ee4d515b214b8cf5f71889c4e69321d3

Trojan Modified HOSTS

Hijack log

O1 - Hosts: 217.20.113.213 vk.com
O1 - Hosts: 217.20.113.213 www.vk.com
O1 - Hosts: 217.20.113.213 odnoklassniki.ru
O1 - Hosts: 217.20.113.213 www.odnoklassniki.ru
O1 - Hosts: 217.20.113.213 www.odnoklasniki.ru
O1 - Hosts: 217.20.113.213 odnoklasniki.ru
O1 - Hosts: 217.20.113.213 vkontakte.ru
O1 - Hosts: 217.20.113.213 www.vkontakte.ru

AntivirusVersionLast UpdateResult
AhnLab-V32010.08.24.002010.08.23-
AntiVir8.2.4.382010.08.24-
Antiy-AVL2.0.3.72010.08.23-
Authentium5.2.0.52010.08.24-
Avast4.8.1351.02010.08.23-
Avast55.0.332.02010.08.23-
AVG9.0.0.8512010.08.24Agent2.BFXN
BitDefender7.22010.08.24-
CAT-QuickHeal11.002010.08.24-
ClamAV0.96.2.0-git2010.08.24-
Comodo58432010.08.24-
DrWeb5.0.2.033002010.08.24Trojan.Hosts.1340
Emsisoft5.0.0.372010.08.24-
eSafe7.0.17.02010.08.23-
eTrust-Vet36.1.78102010.08.23-
F-Prot4.6.1.1072010.08.24-
F-Secure9.0.15370.02010.08.24-
Fortinet4.1.143.02010.08.24-
GData212010.08.24-
IkarusT3.1.1.88.02010.08.24-
Jiangmin13.0.9002010.08.23-
Kaspersky7.0.0.1252010.08.24Trojan.Win32.Qhost.nzj
McAfee5.400.0.11582010.08.24-
McAfee-GW-Edition2010.1B2010.08.24-
Microsoft1.61032010.08.24-
NOD3253922010.08.24Win32/Qhost.PBQ
Norman6.05.112010.08.24W32/Agent.UXVO
nProtect2010-08-24.012010.08.24-
Panda10.0.2.72010.08.24Suspicious file
PCTools7.0.3.52010.08.24Trojan.Gen
Prevx3.02010.08.24-
Rising22.62.01.042010.08.24-
Sophos4.56.02010.08.24-
Sunbelt67842010.08.24-
SUPERAntiSpyware4.40.0.10062010.08.24-
Symantec20101.1.1.72010.08.24Trojan.Gen
TheHacker6.5.2.1.3552010.08.24-
TrendMicro9.120.0.10042010.08.24PAK_Generic.001
TrendMicro-HouseCall9.120.0.10042010.08.24-
VBA323.12.14.02010.08.23-
ViRobot2010.8.24.40052010.08.24-
VirusBuster5.0.27.02010.08.23-
Additional information
MD5 : ee4d515b214b8cf5f71889c4e69321d3
SHA1 : 3ee1e8c90c8af883eeb49ac3ad4ede67c0886621
SHA256: a139eb58863530c4f0ade77f93d0270da4ddfeae055b7aa24b1db984c5a0eed3

e026409662410a785f8e9f8560eb8cf5


AntivirusVersionLast UpdateResult
AhnLab-V32010.08.24.002010.08.23-
AntiVir8.2.4.382010.08.24TR/ATRAPS.Gen
Antiy-AVL2.0.3.72010.08.23-
Authentium5.2.0.52010.08.24W32/PrivacyCenter.A.gen!Eldorado
Avast4.8.1351.02010.08.23Win32:Adware-gen
Avast55.0.332.02010.08.23Win32:Adware-gen
AVG9.0.0.8512010.08.24Generic4.AMCU
BitDefender7.22010.08.24-
CAT-QuickHeal11.002010.08.24-
ClamAV0.96.2.0-git2010.08.24-
Comodo58412010.08.24TrojWare.Win32.ShutDowner.NSIS
DrWeb5.0.2.033002010.08.24Trojan.Fakealert.18695
Emsisoft5.0.0.372010.08.24Virus.Win32.AdWare!IK
eSafe7.0.17.02010.08.23-
eTrust-Vet36.1.78102010.08.23-
F-Prot4.6.1.1072010.08.24W32/PrivacyCenter.A.gen!Eldorado
F-Secure9.0.15370.02010.08.24-
Fortinet4.1.143.02010.08.23-
GData212010.08.24Win32:Adware-gen
IkarusT3.1.1.88.02010.08.24Virus.Win32.AdWare
Jiangmin13.0.9002010.08.23-
Kaspersky7.0.0.1252010.08.24not-a-virus:FraudTool.Win32.PrivacyCenter.um
McAfee5.400.0.11582010.08.24Artemis!5CC4A03F3306
Microsoft1.61032010.08.24Rogue:Win32/PrivacyCenter
NOD3253912010.08.24Win32/Adware.PrivacyCenter.BM
Norman6.05.112010.08.23W32/FakeAV.P!genr
nProtect2010-08-24.012010.08.24-
Panda10.0.2.72010.08.23Trj/CI.A
PCTools7.0.3.52010.08.24RogueAntiSpyware.PrivacyCenter
Prevx3.02010.08.24-
Rising22.62.01.042010.08.24-
Sophos4.56.02010.08.24Mal/FakeAV-AA
Sunbelt67832010.08.24Trojan.Win32.Generic.pak!cobra
SUPERAntiSpyware4.40.0.10062010.08.24-
Symantec20101.1.1.72010.08.24PrivacyCenter
TheHacker6.5.2.1.3552010.08.24-
TrendMicro9.120.0.10042010.08.24Mal_FakeAV-12
TrendMicro-HouseCall9.120.0.10042010.08.24Mal_FakeAV-12
VBA323.12.14.02010.08.23-
ViRobot2010.8.18.39952010.08.24-
VirusBuster5.0.27.02010.08.23-
Additional information
MD5 : e026409662410a785f8e9f8560eb8cf5
SHA1 : df62b33f61c47efb32e20c792af5b762505742ce
SHA256: 28f5c095622795b27182ae62d9c8578accb99983890dee45d0018f463bdfe55f