Gen:Variant.Strictor.41299 (BitDefender), Trojan.Win32.Generic!BT (VIPRE), Trojan.PWS.Panda.2401 (DrWeb), Gen:Variant.Strictor.41299 (B) (Emsisoft), Artemis!6D7986BAAC7A (McAfee), WS.Reputation.1 (Symantec), Gen:Variant.Strictor.41299 (FSecure), Win32:Crypt-QFV [Trj] (Avast), Trojan-Spy.Win32.Keylogger.VB.2.FD, GenericAutorunWorm.YR, TrojanDownloaderAndromeda.YR (Lavasoft MAS)Behaviour: Trojan-Downloader, Trojan-Spy, Keylogger, Trojan, Worm, WormAutorun
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: 6d7986baac7ae4ed5c98fcfca231b65d
SHA1: fc2c98180b551659fd719205ef84c70ac624953a
SHA256: 0fc2a0f0157efe1870f2651f781e090714db68ba5a9976e0f2866c37d07b1841
SSDeep: 98304:TqpXF0f0jHmo HgNY/LzPqEP4NfgofvNXlx0Nl:TobjHiHgWjzJP4NfFnHx4
Size: 4598272 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: MicrosoftVisualC, NETexecutable, UPolyXv05_v6
Company: SummerSoft
Created at: 2013-11-26 21:07:12
Summary: Trojan-Spy. Spy program intended for stealing user's confidential data.
Dynamic Analysis
Payload
Behaviour | Description |
---|---|
WormAutorun | A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan-Spy's file once a user opens a drive's folder in Windows Explorer. |
Process activity
The Trojan-Spy creates the following process(es):
ctfmon.exe:948
%original file name%.exe:1368
net.exe:1152
net1.exe:1864
netsh.exe:1912
iexplore.exe:224
iexplore.exe:1772
iexplore.exe:3992
iexplore.exe:884
iexplore.exe:3360
iexplore.exe:1604
iexplore.exe:2348
iexplore.exe:1524
iexplore.exe:640
iexplore.exe:3672
iexplore.exe:2748
iexplore.exe:1912
iexplore.exe:2252
The Trojan-Spy injects its code into the following process(es):
vbc.exe:968
vbc.exe:184
File activity
The process %original file name%.exe:1368 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Application Data\wshCs\ltc.exe (4598272 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\vzqDq.exe (8704 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\XpjEB.exe (8573352 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\NbAWKuglnS.exe (0 bytes)
%Documents and Settings%\%current user%\Application Data\wshCs\explorer.exe (0 bytes)
The process iexplore.exe:224 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF00.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF00.tmp (0 bytes)
The process iexplore.exe:1772 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFC7C4.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFC7C4.tmp (0 bytes)
The process iexplore.exe:3992 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF40E5.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF40E5.tmp (0 bytes)
The process iexplore.exe:884 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\final.exe (20480 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%System%\drivers\etc\hosts (163502 bytes)
The Trojan-Spy deletes the following file(s):
%System%\drivers\etc\hosts (0 bytes)
The process iexplore.exe:3360 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFA876.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFA876.tmp (0 bytes)
The process iexplore.exe:1604 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF01E.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF01E.tmp (0 bytes)
The process iexplore.exe:2348 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF1D1D.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF1D1D.tmp (0 bytes)
The process iexplore.exe:1524 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF756.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF756.tmp (0 bytes)
The process iexplore.exe:640 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFE46A.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DFE46A.tmp (0 bytes)
The process iexplore.exe:3672 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF641.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF641.tmp (0 bytes)
The process iexplore.exe:2748 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF3A67.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF3A67.tmp (0 bytes)
The process iexplore.exe:1912 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF79E.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF79E.tmp (0 bytes)
The process iexplore.exe:2252 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF165F.tmp (2560 bytes)
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\~DF165F.tmp (0 bytes)
The process vbc.exe:968 makes changes in the file system.
The Trojan-Spy creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Application Data\48323871\48323871.exe (28873624 bytes)
The process vbc.exe:184 makes changes in the file system.
The Trojan-Spy deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsq83.tmp (0 bytes)
Registry activity
The process ctfmon.exe:948 makes changes in the system registry.
The Trojan-Spy deletes the following value(s) in system registry:
The Trojan-Spy disables automatic startup of the application by deleting the following autorun value:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"internat.exe"
The process %original file name%.exe:1368 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "D3 4E EF 2B 18 9D 11 24 51 48 82 D3 3C 2E 83 46"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
To automatically run itself each time Windows is booted, the Trojan-Spy adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"poolexport" = "%Documents and Settings%\%current user%\Application Data\wshCs\ltc.exe"
The process net.exe:1152 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E0 CB 71 BE E5 0E AE 3F 61 29 64 6B EE B1 35 37"
The process net1.exe:1864 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "AF 7D 6E E3 BC 4F 59 18 87 57 8F 15 DC 71 BA D6"
The process netsh.exe:1912 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"Guid" = "8aefce96-4618-42ff-a057-3536aa78233e"
[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DoNotAllowExceptions" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"BitNames" = " NAP_TRACE_BASE NAP_TRACE_NETSH"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableFileTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"Guid" = "710adbf0-ce88-40b4-a50d-231ada6593f0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"Guid" = "b0278a28-76f1-4e15-b1df-14b209a12613"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "04 D0 E8 AE 80 1E 6F A0 5F C6 5E 16 47 79 DE DC"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileDirectory" = "%windir%\tracing"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"ControlFlags" = "1"
A firewall is disabled:
[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = "0"
The process iexplore.exe:224 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "1E 60 87 F7 B4 22 B5 78 CE CF 09 10 47 6F F3 45"
The process iexplore.exe:1772 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "C8 51 B5 FC A4 38 49 0C 0F 6C C4 81 B1 30 74 42"
The process iexplore.exe:3992 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "D7 3E D1 89 C2 12 A9 BE D5 61 64 44 1E A9 AF 0E"
The process iexplore.exe:884 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Óûðòýþõ üõýю\ßрþóрðüüы"
"NetHood" = "%Documents and Settings%\%current user%\NetHood"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65324"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65324"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Óûðòýþõ üõýю"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91167d45-103d-11db-8c91-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91167d42-103d-11db-8c91-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\àðñþчøù ÑÂтþû"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
"Templates" = "%Documents and Settings%\%current user%\èðñûþýы"
"Desktop" = "%Documents and Settings%\%current user%\àðñþчøù ÑÂтþû"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65324"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"SendTo" = "%Documents and Settings%\%current user%\SendTo"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Startup" = "%Documents and Settings%\All Users\Óûðòýþõ üõýю\ßрþóрðüüы\ÃÂòтþ÷ðóру÷úð"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Óûðòýþõ üõýю"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 31 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Startup" = "%Documents and Settings%\%current user%\Óûðòýþõ üõýю\ßрþóрðüüы\ÃÂòтþ÷ðóру÷úð"
"Fonts" = "%WinDir%\Fonts"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A6 62 54 02 D9 FA 8A 4D E8 95 85 CA 38 47 FA 9A"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Óûðòýþõ üõýю\ßрþóрðüüы"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65324"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d8c0d8da-77bd-11e0-bb02-000c293bc0fd}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"PrintHood" = "%Documents and Settings%\%current user%\PrintHood"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Recent" = "%Documents and Settings%\%current user%\Recent"
"Favorites" = "%Documents and Settings%\%current user%\Ø÷ñрðýýþõ"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ebcf8d94-66db-11de-b228-806d6172696f}]
"BaseClass" = "Drive"
The Trojan-Spy modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The following service is disabled:
[HKLM\System\CurrentControlSet\Services\wscsvc]
"Start" = "4"
The Trojan-Spy modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan-Spy modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan-Spy deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process iexplore.exe:3360 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "46 EA D2 19 21 B0 7A 69 79 54 E5 D1 45 B2 4A 3F"
The process iexplore.exe:1604 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "92 4F 35 AA 38 A9 84 1E FA 25 95 AB 50 1D 49 DE"
The process iexplore.exe:2348 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "53 07 DD 1C 4E A3 E7 F7 28 F0 22 34 77 39 46 4B"
The process iexplore.exe:1524 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "35 62 B3 9E C2 6A AA 39 D7 3A 3F 73 6A 42 37 6E"
The process iexplore.exe:640 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "79 41 4F 3F 18 FD 2F 61 BA 1E B1 97 B1 98 2D 8C"
The process iexplore.exe:3672 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E8 06 EB 99 EA DE 88 EC 5B 1B 33 4C 82 19 3B 35"
The process iexplore.exe:2748 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "07 B2 24 29 FA 59 2D A3 52 7A 6D C1 FA F0 A7 10"
The process iexplore.exe:1912 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "66 3E 65 4F 7E 9D 59 0F 09 53 A6 55 1C F2 98 22"
The process iexplore.exe:2252 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "D4 41 BB 13 B2 A2 B7 C7 B7 B7 24 92 1F B6 76 E4"
The process vbc.exe:968 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "61 20 FF 2F 52 AC D2 A9 2B 98 8C 30 6D 97 83 37"
The process vbc.exe:184 makes changes in the system registry.
The Trojan-Spy creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "52 65 2E FE 17 B8 63 9B 6F 02 E5 57 3A 14 04 A7"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91167d45-103d-11db-8c91-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91167d42-103d-11db-8c91-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ebcf8d94-66db-11de-b228-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d8c0d8da-77bd-11e0-bb02-000c293bc0fd}]
"BaseClass" = "Drive"
Network activity (URLs)
No activity has been detected.
HOSTS file anomalies
The Trojan-Spy modifies "%System%\drivers\etc\hosts" file which is used to translate DNS entries to IP addresses. The modified file is 82008 bytes in size. The following strings are added to the hosts file listed below:
127.0.0.1 | www.bitdefender.es/ |
127.0.0.1 | bitdefender.es/ |
127.0.0.1 | www.bitdefender.com/ |
127.0.0.1 | bitdefender.com/ |
127.0.0.1 | secure.nai.com/ |
127.0.0.1 | nai.com/ |
127.0.0.1 | www.nai.com/ |
127.0.0.1 | vil.nai.com/ |
127.0.0.1 | pctools.com/ |
127.0.0.1 | www.pctools.com/ |
127.0.0.1 | update.symantec.com/ |
127.0.0.1 | updates.symantec.com/ |
127.0.0.1 | liveupdate.symantec.com/ |
127.0.0.1 | customer.symantec.com/ |
127.0.0.1 | symantec.com/ |
127.0.0.1 | www.symantec.com/ |
127.0.0.1 | security.symantec.com/ |
127.0.0.1 | shop.symantecstore.com/ |
127.0.0.1 | symantec.com/ |
127.0.0.1 | securityresponse.symantec.com/ |
127.0.0.1 | liveupdate.symantecliveupdate.com/ |
127.0.0.1 | service1.symantec.com/ |
127.0.0.1 | ftp.symantec.com/ |
127.0.0.1 | rads.mcafee.com/ |
127.0.0.1 | home.mcafee.com/ |
127.0.0.1 | es.mcafee.com/ |
127.0.0.1 | la.mcafee.com/ |
127.0.0.1 | us.mcafee.com/ |
127.0.0.1 | download.mcafee.com/ |
127.0.0.1 | dispatch.mcafee.com/ |
127.0.0.1 | mast.mcafee.com/ |
127.0.0.1 | www.mcafee.com/ |
127.0.0.1 | mcafee.com/ |
127.0.0.1 | dlpro.avira.com/ |
127.0.0.1 | dl1.pro.antivir.de/ |
127.0.0.1 | dl2.pro.antivir.de/ |
127.0.0.1 | dl3.pro.antivir.de/ |
127.0.0.1 | dl1.antivir.net/ |
127.0.0.1 | dl2.antivir.net/ |
127.0.0.1 | dl3.antivir.net/ |
127.0.0.1 | dl2.antivir-pe.com/ |
127.0.0.1 | trendmicro.com/ |
127.0.0.1 | www.trendmicro.com/ |
127.0.0.1 | housecall.trendmicro.com/ |
127.0.0.1 | es.trendmicro.com/ |
127.0.0.1 | la.trendmicro.com/ |
127.0.0.1 | www.trendsecure.com/ |
127.0.0.1 | trendsecure.com/ |
127.0.0.1 | pandasoftware.com/ |
127.0.0.1 | www.pandasoftware.com/ |
127.0.0.1 | www.pandasecurity.com/ |
127.0.0.1 | avg.com/ |
127.0.0.1 | guru.avg.com/ |
127.0.0.1 | free.avg.com/ |
127.0.0.1 | update.avg.com/ |
127.0.0.1 | free.grisoft.com/ |
127.0.0.1 | www.grisoft.com/ |
127.0.0.1 | grisoft.com/ |
127.0.0.1 | update.grisoft.cz/ |
127.0.0.1 | backup.grisoft.cz/ |
127.0.0.1 | akamai.grisoft.cz/ |
127.0.0.1 | clamav.net/ |
127.0.0.1 | www.clamav.net/ |
127.0.0.1 | w32.clamav.net/ |
127.0.0.1 | free-av.com/ |
127.0.0.1 | www.free-av.com/ |
127.0.0.1 | www.avast.com/ |
127.0.0.1 | avast.com/ |
127.0.0.1 | cert.org/ |
127.0.0.1 | www.cert.org/ |
127.0.0.1 | update.microsoft.com/ |
127.0.0.1 | windowsupdate.microsoft.com/ |
127.0.0.1 | www.microsoft.com/ |
127.0.0.1 | microsoft.com/ |
127.0.0.1 | www.networkassociates.com/ |
127.0.0.1 | networkassociates.com/ |
127.0.0.1 | www.ca.com/ |
127.0.0.1 | ca.com/ |
127.0.0.1 | sarc.com/ |
127.0.0.1 | www.sarc.com/ |
127.0.0.1 | www.sophos.com/ |
127.0.0.1 | sophos.com/ |
127.0.0.1 | www.viruslist.com/ |
127.0.0.1 | viruslist.com/ |
127.0.0.1 | f-secure.com/ |
127.0.0.1 | www.f-secure.com/ |
127.0.0.1 | f-prot.com/ |
127.0.0.1 | www.f-prot.com/ |
127.0.0.1 | www.virustotal.com/ |
127.0.0.1 | virustotal.com/ |
127.0.0.1 | scanner.virustotal.com/ |
127.0.0.1 | virusscan.jotti.org/ |
127.0.0.1 | jotti.org/ |
127.0.0.1 | novirusthanks.org/ |
127.0.0.1 | www.novirusthanks.org/ |
127.0.0.1 | scanner.novirusthanks.org/ |
127.0.0.1 | dnl-cd14.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr14.kaspersky-labs.com/ |
127.0.0.1 | download657.avast.com/ |
127.0.0.1 | dl3.antivir-pe.com/ |
127.0.0.1 | sophos3.ucd.ie/ |
127.0.0.1 | updates1.kaspersky-labs.com/ |
127.0.0.1 | diamondcs.fileburst.com/ |
127.0.0.1 | bitdefender.fr/ |
127.0.0.1 | sophos4.ucd.ie/ |
127.0.0.1 | updates2.kaspersky-labs.com/ |
127.0.0.1 | dispatch.mcafee.com/ |
127.0.0.1 | bkav.com.vn/ |
127.0.0.1 | sophos5.ucd.ie/ |
127.0.0.1 | updates3.kaspersky-labs.com/ |
127.0.0.1 | blackice.iss.net/ |
127.0.0.1 | sophos6.ucd.ie/ |
127.0.0.1 | updates4.kaspersky-labs.com/ |
127.0.0.1 | dl1.antivir.de/ |
127.0.0.1 | ca.com/ |
127.0.0.1 | avg.de/ |
127.0.0.1 | www.avg.de/ |
127.0.0.1 | download.microsoft.com/ |
127.0.0.1 | go.microsoft.com/ |
127.0.0.1 | msdn.microsoft.com/ |
127.0.0.1 | office.microsoft.com/ |
127.0.0.1 | windowsupdate.microsoft.com/ |
127.0.0.1 | avp.ru/ |
127.0.0.1 | kaspersky.ru/ |
127.0.0.1 | kaspersky.com/ |
127.0.0.1 | kaspersky-labs.com/ |
127.0.0.1 | downloads1.kaspersky-labs.com/ |
127.0.0.1 | downloads2.kaspersky-labs.com/ |
127.0.0.1 | downloads4.kaspersky-labs.com/ |
127.0.0.1 | downloads5.kaspersky-labs.com/ |
127.0.0.1 | viruslist.com/ |
127.0.0.1 | viruslist.ru/ |
127.0.0.1 | symantec.com/ |
127.0.0.1 | customer.symantec.com/ |
127.0.0.1 | liveupdate.symantec.com/ |
127.0.0.1 | liveupdate.symantecliveupdate.com/ |
127.0.0.1 | securityresponse.symantec.com/ |
127.0.0.1 | service1.symantec.com/ |
127.0.0.1 | updates.symantec.com/ |
127.0.0.1 | ad.doubleclick.net/ |
127.0.0.1 | ad.fastclick.net/ |
127.0.0.1 | avgfrance.com/ |
127.0.0.1 | antivirus-online.de/ |
127.0.0.1 | ftp.esafe.com/ |
127.0.0.1 | ftp.microworldsystems.com/ |
127.0.0.1 | ftp.europe.f-secure.com/ |
127.0.0.1 | ftp.ca.co/ |
127.0.0.1 | files.trendmicro-europe.com/ |
127.0.0.1 | akamai.net/ |
127.0.0.1 | inline-software.de/ |
127.0.0.1 | ravantivirus.com/ |
127.0.0.1 | drsolomon.com/ |
127.0.0.1 | openantivirus.org/ |
127.0.0.1 | pandasoftware.es/ |
127.0.0.1 | dialognauka.ru/ |
127.0.0.1 | viguard.com/ |
127.0.0.1 | nod32.lu/ |
127.0.0.1 | zonelabs.fr/ |
127.0.0.1 | anti-virus-software-review.com/ |
127.0.0.1 | vet.com.au/ |
127.0.0.1 | eicar.org/ |
127.0.0.1 | anti-virus.com/ |
127.0.0.1 | microsoft.fr/ |
127.0.0.1 | trendmicro.fr/ |
127.0.0.1 | fr.bitdefender.com/ |
127.0.0.1 | sophos.fr/ |
127.0.0.1 | nsclean.com/ |
127.0.0.1 | antiviraldp.com/ |
127.0.0.1 | pestpatrol.com/ |
127.0.0.1 | agnitum.com/ |
127.0.0.1 | simplysup.com/ |
127.0.0.1 | centralcommand.com/ |
127.0.0.1 | www1.my-etrust.com/ |
127.0.0.1 | authentium.com/ |
127.0.0.1 | finjan.com/ |
127.0.0.1 | psnw.com/ |
127.0.0.1 | gwava.nl/ |
127.0.0.1 | gecadsoftware.com/ |
127.0.0.1 | pspl.com/ |
127.0.0.1 | safetynet.com/ |
127.0.0.1 | stiller.com/ |
127.0.0.1 | sybari.com/ |
127.0.0.1 | wildlist.com/ |
127.0.0.1 | mcaffee.com/ |
127.0.0.1 | antivirus.nmt.edu/ |
127.0.0.1 | buymcafeenow.com/ |
127.0.0.1 | deerfield.com/ |
127.0.0.1 | kerio.com/ |
127.0.0.1 | looknstop.com/ |
127.0.0.1 | mcafee-at-home.com/ |
127.0.0.1 | sygate.com/ |
127.0.0.1 | tinysoftware.com/ |
127.0.0.1 | visualizesoftware.com/ |
127.0.0.1 | zonelabs.com/ |
127.0.0.1 | zonelog.co.uk/ |
127.0.0.1 | webroot.com/ |
127.0.0.1 | lavasoft.nu/ |
127.0.0.1 | spywareguide.com/ |
127.0.0.1 | aluriasoftware.com/ |
127.0.0.1 | spyblocker-software.com/ |
127.0.0.1 | spycop.com/ |
127.0.0.1 | wilderssecurity.net/ |
127.0.0.1 | trapware.com/ |
127.0.0.1 | winpatrol.com/ |
127.0.0.1 | liutilities.com/ |
127.0.0.1 | x-cleaner.com/ |
127.0.0.1 | shop.symantec.com/ |
127.0.0.1 | kaspersky.co.uk/ |
127.0.0.1 | housecall.com/ |
127.0.0.1 | sophos7.ucd.ie/ |
127.0.0.1 | dl1.antivir-pe.com/ |
127.0.0.1 | sophos8.ucd.ie/ |
127.0.0.1 | dl1.antivir-pe.de/ |
127.0.0.1 | sophos9.ucd.ie/ |
127.0.0.1 | dl1.avgate.net/ |
127.0.0.1 | sos.rising.com.cn/ |
127.0.0.1 | dl10.freeav.net/ |
127.0.0.1 | spftrl.digitalriver.com/ |
127.0.0.1 | store.digitalriver.com/ |
127.0.0.1 | stats.norton.com/ |
127.0.0.1 | dl2.antivir-pe.com/ |
127.0.0.1 | sucop.com/ |
127.0.0.1 | dl2.antivir-pe.de/ |
127.0.0.1 | sunbeltsoftware.com/ |
127.0.0.1 | dl2.avgate.net/ |
127.0.0.1 | sunbelt-software.com/ |
127.0.0.1 | vrv.com.cn/ |
127.0.0.1 | download.com.vn/ |
127.0.0.1 | dl3.antivir-pe.de/ |
127.0.0.1 | symantec-ese.baynote.net/ |
127.0.0.1 | dl3.avgate.net/ |
127.0.0.1 | u19.eset.com/ |
127.0.0.1 | u38.eset.com/ |
127.0.0.1 | mmsk.cn/ |
127.0.0.1 | u91.eset.com/ |
127.0.0.1 | eset.ro/ |
127.0.0.1 | download516.avast.com/ |
127.0.0.1 | avastedition.com/ |
127.0.0.1 | www.avastedition.com/ |
127.0.0.1 | 9down.com/ |
127.0.0.1 | dl7.avgate.net/ |
127.0.0.1 | u63.eset.com/ |
127.0.0.1 | dnl-ru1.kaspersky-labs.com/ |
127.0.0.1 | tool.ikaka.com/ |
127.0.0.1 | moneybookers.com/ |
127.0.0.1 | eset.nl/ |
127.0.0.1 | u25.eset.com/ |
127.0.0.1 | u98.eset.com/ |
127.0.0.1 | download925.avast.com/ |
127.0.0.1 | download94.avast.com/ |
127.0.0.1 | download.cnet.com/ |
127.0.0.1 | kaspersky.ca/ |
127.0.0.1 | bbs.kaspersky.com.cn/ |
127.0.0.1 | download926.avast.com/ |
127.0.0.1 | download940.avast.com/ |
127.0.0.1 | bbs.mcafeefans.com/ |
127.0.0.1 | download927.avast.com/ |
127.0.0.1 | download941.avast.com/ |
127.0.0.1 | bbs.sucop.com/ |
127.0.0.1 | download928.avast.com/ |
127.0.0.1 | download942.avast.com/ |
127.0.0.1 | bbs.trendmicro.com.cn/ |
127.0.0.1 | download929.avast.com/ |
127.0.0.1 | download943.avast.com/ |
127.0.0.1 | download93.avast.com/ |
127.0.0.1 | download944.avast.com/ |
127.0.0.1 | bitdefender.de/ |
127.0.0.1 | bitdefender.com.ua/ |
127.0.0.1 | download930.avast.com/ |
127.0.0.1 | download945.avast.com/ |
127.0.0.1 | download931.avast.com/ |
127.0.0.1 | download946.avast.com/ |
127.0.0.1 | buddy.bitdefender.com/ |
127.0.0.1 | download932.avast.com/ |
127.0.0.1 | download947.avast.com/ |
127.0.0.1 | buy.rising.com.cn/ |
127.0.0.1 | download933.avast.com/ |
127.0.0.1 | download948.avast.com/ |
127.0.0.1 | download934.avast.com/ |
127.0.0.1 | download949.avast.com/ |
127.0.0.1 | cdn.atwola.com/ |
127.0.0.1 | download935.avast.com/ |
127.0.0.1 | download95.avast.com/ |
127.0.0.1 | center.rising.com.cn/ |
127.0.0.1 | download936.avast.com/ |
127.0.0.1 | download950.avast.com/ |
127.0.0.1 | cert.org/ |
127.0.0.1 | download937.avast.com/ |
127.0.0.1 | download951.avast.com/ |
127.0.0.1 | download938.avast.com/ |
127.0.0.1 | download952.avast.com/ |
127.0.0.1 | download939.avast.com/ |
127.0.0.1 | download953.avast.com/ |
127.0.0.1 | download954.avast.com/ |
127.0.0.1 | download955.avast.com/ |
127.0.0.1 | cn.mcafee.com/ |
127.0.0.1 | download956.avast.com/ |
127.0.0.1 | download957.avast.com/ |
127.0.0.1 | cn.trendmicro.com/ |
127.0.0.1 | download958.avast.com/ |
127.0.0.1 | download959.avast.com/ |
127.0.0.1 | comodo.com/ |
127.0.0.1 | download96.avast.com/ |
127.0.0.1 | download960.avast.com/ |
127.0.0.1 | coresecurity.com/ |
127.0.0.1 | download961.avast.com/ |
127.0.0.1 | download962.avast.com/ |
127.0.0.1 | cpsecure.com/ |
127.0.0.1 | download963.avast.com/ |
127.0.0.1 | download964.avast.com/ |
127.0.0.1 | csc.rising.com.cn/ |
127.0.0.1 | download965.avast.com/ |
127.0.0.1 | download966.avast.com/ |
127.0.0.1 | download967.avast.com/ |
127.0.0.1 | download968.avast.com/ |
127.0.0.1 | download969.avast.com/ |
127.0.0.1 | download97.avast.com/ |
127.0.0.1 | download970.avast.com/ |
127.0.0.1 | download971.avast.com/ |
127.0.0.1 | dl4.antivir-pe.com/ |
127.0.0.1 | download972.avast.com/ |
127.0.0.1 | download973.avast.com/ |
127.0.0.1 | dl4.antivir-pe.de/ |
127.0.0.1 | download974.avast.com/ |
127.0.0.1 | download975.avast.com/ |
127.0.0.1 | dl4.avgate.net/ |
127.0.0.1 | download976.avast.com/ |
127.0.0.1 | download977.avast.com/ |
127.0.0.1 | dl5.avgate.net/ |
127.0.0.1 | download978.avast.com/ |
127.0.0.1 | download979.avast.com/ |
127.0.0.1 | dl6.avgate.net/ |
127.0.0.1 | download98.avast.com/ |
127.0.0.1 | download980.avast.com/ |
127.0.0.1 | dl8.freeav.net/ |
127.0.0.1 | dl9.avgate.net/ |
127.0.0.1 | dl9.freeav.net/ |
127.0.0.1 | kaspersky.it/ |
127.0.0.1 | dnl-cd1.kaspersky-labs.com/ |
127.0.0.1 | dnl-cd10.kaspersky-labs.com/ |
127.0.0.1 | dswlab.com/ |
127.0.0.1 | eeye.com/ |
127.0.0.1 | dnl-cd11.kaspersky-labs.com/ |
127.0.0.1 | emsisoft.com/ |
127.0.0.1 | dnl-cd12.kaspersky-labs.com/ |
127.0.0.1 | esafe.com/ |
127.0.0.1 | download684.avast.com/ |
127.0.0.1 | dnl-cd4.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu2.kaspersky-labs.com/ |
127.0.0.1 | dnl-us9.kaspersky-labs.com/ |
127.0.0.1 | download649.avast.com/ |
127.0.0.1 | dnl-cn15.kaspersky-labs.com/ |
127.0.0.1 | download618.avast.com/ |
127.0.0.1 | download695.avast.com/ |
127.0.0.1 | download603.avast.com/ |
127.0.0.1 | download685.avast.com/ |
127.0.0.1 | avast.it/ |
127.0.0.1 | dnl-cd5.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu3.kaspersky-labs.com/ |
127.0.0.1 | download.avg.com/ |
127.0.0.1 | akamai.avg.com.edgesuite.net/ |
127.0.0.1 | akamai.grisoft.com.edgesuite.net/ |
127.0.0.1 | akamai.avg.com/ |
127.0.0.1 | akamai.grisoft.com/ |
127.0.0.1 | akamai.avg.cz.edgesuite.net/ |
127.0.0.1 | akamai.avg.cz/ |
127.0.0.1 | akamai.grisoft.cz.edgesuite.net/ |
127.0.0.1 | akamai.grisoft.cz/ |
127.0.0.1 | download.avg.cz/ |
127.0.0.1 | backup.grisoft.cz/ |
127.0.0.1 | backup.avg.cz/ |
127.0.0.1 | download650.avast.com/ |
127.0.0.1 | download619.avast.com/ |
127.0.0.1 | fw.rising.com.cn/ |
127.0.0.1 | shudoo.com/ |
127.0.0.1 | download696.avast.com/ |
127.0.0.1 | download604.avast.com/ |
127.0.0.1 | download686.avast.com/ |
127.0.0.1 | dnl-cd6.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu4.kaspersky-labs.com/ |
127.0.0.1 | download651.avast.com/ |
127.0.0.1 | download620.avast.com/ |
127.0.0.1 | fx.dk/ |
127.0.0.1 | download697.avast.com/ |
127.0.0.1 | bbs.janmeng.com/ |
127.0.0.1 | download605.avast.com/ |
127.0.0.1 | download687.avast.com/ |
127.0.0.1 | dnl-cd7.kaspersky-labs.com/ |
127.0.0.1 | download.eset.com/ |
127.0.0.1 | eset.fi/ |
127.0.0.1 | download652.avast.com/ |
127.0.0.1 | download621.avast.com/ |
127.0.0.1 | gdata.de/ |
127.0.0.1 | download698.avast.com/ |
127.0.0.1 | dnl-cd13.kaspersky-labs.com/ |
127.0.0.1 | download606.avast.com/ |
127.0.0.1 | download688.avast.com/ |
127.0.0.1 | filseclab.com/ |
127.0.0.1 | dnl-cd8.kaspersky-labs.com/ |
127.0.0.1 | download653.avast.com/ |
127.0.0.1 | download622.avast.com/ |
127.0.0.1 | download699.avast.com/ |
127.0.0.1 | dnl-cd2.kaspersky-labs.com/ |
127.0.0.1 | download607.avast.com/ |
127.0.0.1 | download689.avast.com/ |
127.0.0.1 | dnl-cd9.kaspersky-labs.com/ |
127.0.0.1 | download654.avast.com/ |
127.0.0.1 | download623.avast.com/ |
127.0.0.1 | go.rising.com.cn/ |
127.0.0.1 | dnl-cd3.kaspersky-labs.com/ |
127.0.0.1 | download608.avast.com/ |
127.0.0.1 | download690.avast.com/ |
127.0.0.1 | forum.ikaka.com/ |
127.0.0.1 | dnl-cn1.kaspersky-labs.com/ |
127.0.0.1 | downloads-us4.kaspersky-labs.com/ |
127.0.0.1 | download.norman.no/ |
127.0.0.1 | download655.avast.com/ |
127.0.0.1 | download624.avast.com/ |
127.0.0.1 | download7.quickheal.com/ |
127.0.0.1 | dnl-cn10.kaspersky-labs.com/ |
127.0.0.1 | download609.avast.com/ |
127.0.0.1 | download691.avast.com/ |
127.0.0.1 | forum.jiangmin.com/ |
127.0.0.1 | dnl-cn11.kaspersky-labs.com/ |
127.0.0.1 | sandbox.norman.com/ |
127.0.0.1 | download.rising.com.cn/ |
127.0.0.1 | download656.avast.com/ |
127.0.0.1 | download625.avast.com/ |
127.0.0.1 | download700.avast.com/ |
127.0.0.1 | dnl-cn12.kaspersky-labs.com/ |
127.0.0.1 | download617.avast.com/ |
127.0.0.1 | download692.avast.com/ |
127.0.0.1 | dnl-cn13.kaspersky-labs.com/ |
127.0.0.1 | scanner.novirusthanks.org/ |
127.0.0.1 | ftp.updates1.kaspersky-labs.com/ |
127.0.0.1 | fr.drweb.com/ |
127.0.0.1 | download.softpedia.com/ |
127.0.0.1 | u2.eset.com/ |
127.0.0.1 | u56.eset.com |
127.0.0.1 | ftp.updates2.kaspersky-labs.com/ |
127.0.0.1 | download0.avast.com/ |
127.0.0.1 | u20.eset.com/ |
127.0.0.1 | u57.eset.com/ |
127.0.0.1 | ftp.updates3.kaspersky-labs.com/ |
127.0.0.1 | fr1.drweb.com/ |
127.0.0.1 | u21.eset.com/ |
127.0.0.1 | u58.eset.com/ |
127.0.0.1 | ftp.updates4.kaspersky-labs.com/ |
127.0.0.1 | fr2.drweb.com/ |
127.0.0.1 | download1.quickheal.com/ |
127.0.0.1 | u22.eset.com/ |
127.0.0.1 | u59.eset.com/ |
127.0.0.1 | ftp.us.mcafee.com/ |
127.0.0.1 | fr3.drweb.com/ |
127.0.0.1 | download10.quickheal.com/ |
127.0.0.1 | u23.eset.com/ |
127.0.0.1 | u6.eset.com/ |
127.0.0.1 | ftp.viruslist.com/ |
127.0.0.1 | fr4.drweb.com/ |
127.0.0.1 | download100.avast.com/ |
127.0.0.1 | bitdefender.secyber.net/ |
127.0.0.1 | u60.eset.com/ |
127.0.0.1 | fr5.drweb.com/ |
127.0.0.1 | download1us.softpedia.com/ |
127.0.0.1 | u26.eset.com/ |
127.0.0.1 | u61.eset.com/ |
127.0.0.1 | fr6.drweb.com/ |
127.0.0.1 | u27.eset.com/ |
127.0.0.1 | u62.eset.com/ |
127.0.0.1 | symantecliveupdate.com/ |
127.0.0.1 | fr7.drweb.com/ |
127.0.0.1 | download2.quickheal.com/ |
127.0.0.1 | u28.eset.com/ |
127.0.0.1 | u64.eset.com/ |
127.0.0.1 | symatec.com/ |
127.0.0.1 | download200.avast.com/ |
127.0.0.1 | u29.eset.com/ |
127.0.0.1 | u65.eset.com/ |
127.0.0.1 | hacksoft.com.pe/ |
127.0.0.1 | download201.avast.com/ |
127.0.0.1 | u3.eset.com/ |
127.0.0.1 | u66.eset.com/ |
127.0.0.1 | hauri.net/ |
127.0.0.1 | download202.avast.com/ |
127.0.0.1 | u30.eset.com/ |
127.0.0.1 | u67.eset.com/ |
127.0.0.1 | help.rising.com.cn/ |
127.0.0.1 | download203.avast.com/ |
127.0.0.1 | u31.eset.com/ |
127.0.0.1 | u68.eset.com/ |
127.0.0.1 | freeav.com/ |
127.0.0.1 | download204.avast.com/ |
127.0.0.1 | u32.eset.com/ |
127.0.0.1 | u69.eset.com/ |
127.0.0.1 | trendmicro.com.cn/ |
127.0.0.1 | download205.avast.com/ |
127.0.0.1 | u33.eset.com/ |
127.0.0.1 | u7.eset.com/ |
127.0.0.1 | ikarus.at/ |
127.0.0.1 | freeav.net/ |
127.0.0.1 | download206.avast.com/ |
127.0.0.1 | iss.net/ |
127.0.0.1 | u34.eset.com/ |
127.0.0.1 | u70.eset.com/ |
127.0.0.1 | uk.trendmicro-europe.com/ |
127.0.0.1 | jetico.com/ |
127.0.0.1 | free-av.net/ |
127.0.0.1 | download207.avast.com/ |
127.0.0.1 | k7computing.com/ |
127.0.0.1 | u35.eset.com/ |
127.0.0.1 | u71.eset.com/ |
127.0.0.1 | ftp.avp.com/ |
127.0.0.1 | download641.avast.com/ |
127.0.0.1 | download920.avast.com/ |
127.0.0.1 | dnl-kr7.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.gr/ |
127.0.0.1 | anti-virus.by/ |
127.0.0.1 | ftp.bitdefender.com/ |
127.0.0.1 | update.sophos.com/ |
127.0.0.1 | dnl-us5.kaspersky-labs.com/ |
127.0.0.1 | JUSTFACEBOOK.NET/ |
127.0.0.1 | download214.avast.com/ |
127.0.0.1 | download81.avast.com/ |
127.0.0.1 | mcafeefans.com/ |
127.0.0.1 | mirror02.gdata.de/ |
127.0.0.1 | msk.drweb.com/ |
127.0.0.1 | msk1.drweb.com/ |
127.0.0.1 | msk2.drweb.com/ |
127.0.0.1 | msk3.drweb.com/ |
127.0.0.1 | msk4.drweb.com/ |
127.0.0.1 | msk5.drweb.com/ |
127.0.0.1 | msk6.drweb.com/ |
127.0.0.1 | msk7.drweb.com/ |
127.0.0.1 | niueight.norman.no/ |
127.0.0.1 | niufive.norman.no/ |
127.0.0.1 | niufour.norman.no/ |
127.0.0.1 | niunine.norman.no/ |
127.0.0.1 | niuseven.norman.no/ |
127.0.0.1 | niusix.norman.no/ |
127.0.0.1 | niuthree.norman.no/ |
127.0.0.1 | niutwo.norman.no/ |
127.0.0.1 | nod32.co.uk/ |
127.0.0.1 | nod32.datsec.de/ |
127.0.0.1 | nod32.ru/ |
127.0.0.1 | norton.com/ |
127.0.0.1 | notifier.antivir-pe.de/ |
127.0.0.1 | online.jiangmin.com/ |
127.0.0.1 | online.rising.com.cn/ |
127.0.0.1 | outpost.pl/ |
127.0.0.1 | pccreg.trendmicro.com/ |
127.0.0.1 | pcinternetpatrol.com/ |
127.0.0.1 | quickheal.co.in/ |
127.0.0.1 | reg.rising.com.cn/ |
127.0.0.1 | renewalcenter.symantec.com/ |
127.0.0.1 | safe.qq.com/ |
127.0.0.1 | scan.kingsoft.com/ |
127.0.0.1 | secdreg.org/ |
127.0.0.1 | securecomputing.com/ |
127.0.0.1 | shadow.grisoft.cz/ |
127.0.0.1 | shadu.baidu.com/ |
127.0.0.1 | shadu.duba.net/ |
127.0.0.1 | sophos1.ucd.ie/ |
127.0.0.1 | sophos10.ucd.ie/ |
127.0.0.1 | sophos2.ucd.ie/ |
127.0.0.1 | u0.eset.com/ |
127.0.0.1 | u1.eset.com/ |
127.0.0.1 | u10.eset.com/ |
127.0.0.1 | u100.eset.com/ |
127.0.0.1 | u11.eset.com/ |
127.0.0.1 | u12.eset.com/ |
127.0.0.1 | u13.eset.com/ |
127.0.0.1 | u36.eset.com/ |
127.0.0.1 | u78.eset.com/ |
127.0.0.1 | kaspersky.co.jp/ |
127.0.0.1 | download211.avast.com/ |
127.0.0.1 | kpfans.com/ |
127.0.0.1 | download208.avast.com/ |
127.0.0.1 | dnl-cn14.kaspersky-labs.com/ |
127.0.0.1 | download659.avast.com/ |
127.0.0.1 | ftp.ca.com/ |
127.0.0.1 | download693.avast.com/ |
127.0.0.1 | dnl-us2.kaspersky-labs.com/ |
127.0.0.1 | u36eset.com/ |
127.0.0.1 | u79.eset.com/ |
127.0.0.1 | download212.avast.com/ |
127.0.0.1 | kvup.jiangmin.com/ |
127.0.0.1 | download209.avast.com/ |
127.0.0.1 | download660.avast.com/ |
127.0.0.1 | ftp.customer.symantec.com/ |
127.0.0.1 | download694.avast.com/ |
127.0.0.1 | dnl-us3.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.com.cn/ |
127.0.0.1 | kaspersky.de/ |
127.0.0.1 | eset.co.uk/ |
127.0.0.1 | u37.eset.com/ |
127.0.0.1 | u8.eset.com/ |
127.0.0.1 | kaspersky.dk/ |
127.0.0.1 | download213.avast.com/ |
127.0.0.1 | download210.avast.com/ |
127.0.0.1 | download661.avast.com/ |
127.0.0.1 | ftp.dispatch.mcafee.com/ |
127.0.0.1 | download701.avast.com/ |
127.0.0.1 | dnl-us4.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.pl/ |
127.0.0.1 | eset.at/ |
127.0.0.1 | u37eset.com/ |
127.0.0.1 | u80.eset.com/ |
127.0.0.1 | download3.quickheal.com/ |
127.0.0.1 | download662.avast.com/ |
127.0.0.1 | ftp.download.mcafee.com/ |
127.0.0.1 | download702.avast.com/ |
127.0.0.1 | dnl-us6.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.se/ |
127.0.0.1 | u39.eset.com/ |
127.0.0.1 | u81.eset.com/ |
127.0.0.1 | kasperskylab.co.kr/ |
127.0.0.1 | download4.quickheal.com/ |
127.0.0.1 | download663.avast.com/ |
127.0.0.1 | ftp.downloads1.kaspersky-labs.com/ |
127.0.0.1 | download703.avast.com/ |
127.0.0.1 | dnl-us7.kaspersky-labs.com/ |
127.0.0.1 | kasperskylab.nl/ |
127.0.0.1 | u4.eset.com/ |
127.0.0.1 | u82.eset.com/ |
127.0.0.1 | download5.quickheal.com/ |
127.0.0.1 | download664.avast.com/ |
127.0.0.1 | download704.avast.com/ |
127.0.0.1 | dnl-us8.kaspersky-labs.com/ |
127.0.0.1 | kav.ru/ |
127.0.0.1 | u83.eset.com/ |
127.0.0.1 | kav.zonelabs.com/ |
127.0.0.1 | download501.avast.com/ |
127.0.0.1 | malwaredomainlist.com/ |
127.0.0.1 | download502.avast.com/ |
127.0.0.1 | download665.avast.com/ |
127.0.0.1 | ftp.downloads3.kaspersky-labs.com/ |
127.0.0.1 | download705.avast.com/ |
127.0.0.1 | download503.avast.com/ |
127.0.0.1 | kb.bitdefender.com/ |
127.0.0.1 | u41.eset.com/ |
127.0.0.1 | u84.eset.com/ |
127.0.0.1 | download504.avast.com/ |
127.0.0.1 | download505.avast.com/ |
127.0.0.1 | download666.avast.com/ |
127.0.0.1 | ftp.downloads4.kaspersky-labs.com/ |
127.0.0.1 | download706.avast.com/ |
127.0.0.1 | download511.avast.com/ |
127.0.0.1 | u42.eset.com/ |
127.0.0.1 | u85.eset.com/ |
127.0.0.1 | u14.eset.com/ |
127.0.0.1 | download512.avast.com/ |
127.0.0.1 | u15.eset.com/ |
127.0.0.1 | ftp.downloads-eu1.kaspersky-labs.com/ |
127.0.0.1 | download82.avast.com/ |
127.0.0.1 | ftp.downloads-eu2.kaspersky-labs.com/ |
127.0.0.1 | download658.avast.com/ |
127.0.0.1 | download513.avast.com/ |
127.0.0.1 | zeustracker.abuse.ch/ |
127.0.0.1 | dnl-us11.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-eu3.kaspersky-labs.com/ |
127.0.0.1 | download75.avast.com/ |
127.0.0.1 | u43.eset.com/ |
127.0.0.1 | download626.avast.com/ |
127.0.0.1 | download514.avast.com/ |
127.0.0.1 | download667.avast.com/ |
127.0.0.1 | download515.avast.com/ |
127.0.0.1 | zonealarm.com/ |
127.0.0.1 | dnl-us12.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-us1.kaspersky-labs.com/ |
127.0.0.1 | download76.avast.com/ |
127.0.0.1 | zs.kingsoft.com/ |
127.0.0.1 | u44.eset.com/ |
127.0.0.1 | download627.avast.com/ |
127.0.0.1 | ftp.downloads-us2.kaspersky-labs.com/ |
127.0.0.1 | download668.avast.com/ |
127.0.0.1 | download6.quickheal.com/ |
127.0.0.1 | bitcity.info/ |
127.0.0.1 | dnl-us13.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-us3.kaspersky-labs.com/ |
127.0.0.1 | download77.avast.com/ |
127.0.0.1 | bitcity.org/ |
127.0.0.1 | u45.eset.com/ |
127.0.0.1 | download628.avast.com/ |
127.0.0.1 | download600.avast.com/ |
127.0.0.1 | ftp.downloads-us4.kaspersky-labs.com/ |
127.0.0.1 | download669.avast.com/ |
127.0.0.1 | download601.avast.com/ |
127.0.0.1 | ilove.tigolbittys.info/ |
127.0.0.1 | download78.avast.com/ |
127.0.0.1 | ulove.tigolbittys.info/ |
127.0.0.1 | u46.eset.com/ |
127.0.0.1 | download629.avast.com/ |
127.0.0.1 | download602.avast.com/ |
127.0.0.1 | download670.avast.com/ |
127.0.0.1 | download630.avast.com/ |
127.0.0.1 | free.tinypicbox.com/ |
127.0.0.1 | dnl-us15.kaspersky-labs.com/ |
127.0.0.1 | ftp.f-prot.com/ |
127.0.0.1 | download79.avast.com/ |
127.0.0.1 | one.tinypicbox.com/ |
127.0.0.1 | u47.eset.com/ |
127.0.0.1 | download631.avast.com/ |
127.0.0.1 | download632.avast.com/ |
127.0.0.1 | download671.avast.com/ |
127.0.0.1 | download633.avast.com/ |
127.0.0.1 | gangbang.mytijn.org/ |
127.0.0.1 | download634.avast.com/ |
127.0.0.1 | ftp.grisoft.com/ |
127.0.0.1 | download8.quickheal.com/ |
127.0.0.1 | irc.bigshitsandwich.org/ |
127.0.0.1 | u48.eset.com/ |
127.0.0.1 | download635.avast.com/ |
127.0.0.1 | download636.avast.com/ |
127.0.0.1 | ftp.kaspersky.com/ |
127.0.0.1 | download672.avast.com/ |
127.0.0.1 | download637.avast.com/ |
127.0.0.1 | l33t.shadow-mods.net/ |
127.0.0.1 | download638.avast.com/ |
127.0.0.1 | ftp.kaspersky-labs.com/ |
127.0.0.1 | download80.avast.com/ |
127.0.0.1 | irc.metraiciono.com/ |
127.0.0.1 | u49.eset.com/ |
127.0.0.1 | download639.avast.com/ |
127.0.0.1 | download640.avast.com/ |
127.0.0.1 | ftp.liveupdate.symantec.com/ |
127.0.0.1 | download673.avast.com/ |
127.0.0.1 | download642.avast.com/ |
127.0.0.1 | download643.avast.com/ |
127.0.0.1 | ftp.liveupdate.symantecliveupdate.com/ |
127.0.0.1 | download83.avast.com/ |
127.0.0.1 | lovings.technigoyous.net/ |
127.0.0.1 | u5.eset.com/ |
127.0.0.1 | download644.avast.com/ |
127.0.0.1 | download645.avast.com/ |
127.0.0.1 | ftp.mast.mcafee.com/ |
127.0.0.1 | download674.avast.com/ |
127.0.0.1 | download646.avast.com/ |
127.0.0.1 | download647.avast.com/ |
127.0.0.1 | ftp.mcafee.com/ |
127.0.0.1 | download84.avast.com/ |
127.0.0.1 | u50.eset.com/ |
127.0.0.1 | download648.avast.com/ |
127.0.0.1 | download675.avast.com/ |
127.0.0.1 | ads.fastclick.net/ |
127.0.0.1 | ar.atwola.com/ |
127.0.0.1 | atdmt.com/ |
127.0.0.1 | avp.ch/ |
127.0.0.1 | avp.com/ |
127.0.0.1 | awaps.net/ |
127.0.0.1 | banner.fastclick.net/ |
127.0.0.1 | banners.fastclick.net/ |
127.0.0.1 | click.atdmt.com/ |
127.0.0.1 | clicks.atdmt.com/ |
127.0.0.1 | download.mcafee.com/ |
127.0.0.1 | downloads.microsoft.com/ |
127.0.0.1 | engine.awaps.net/ |
127.0.0.1 | fastclick.net/ |
127.0.0.1 | f-secure.com/ |
127.0.0.1 | ftp.f-secure.com/ |
127.0.0.1 | ftp.sophos.com/ |
127.0.0.1 | mast.mcafee.com/ |
127.0.0.1 | mcafee.com/ |
127.0.0.1 | media.fastclick.net/ |
127.0.0.1 | my-etrust.com/ |
127.0.0.1 | nai.com/ |
127.0.0.1 | networkassociates.com/ |
127.0.0.1 | phx.corporate-ir.net/ |
127.0.0.1 | secure.nai.com/ |
127.0.0.1 | sophos.com/ |
127.0.0.1 | spd.atdmt.com/ |
127.0.0.1 | support.microsoft.com/ |
127.0.0.1 | update.symantec.com/ |
127.0.0.1 | us.mcafee.com/ |
127.0.0.1 | vil.nai.com/ |
127.0.0.1 | trendmicro.com/ |
127.0.0.1 | us.trendmicro.com/ |
127.0.0.1 | www3.ca.com/ |
127.0.0.1 | ids.kaspersky-labs.com/ |
127.0.0.1 | rads.mcafee.com/ |
127.0.0.1 | grisoft.com/ |
127.0.0.1 | avira.com/ |
127.0.0.1 | bitdefender.com/ |
127.0.0.1 | dl2.antivir.de/ |
127.0.0.1 | dl3.antivir.de/ |
127.0.0.1 | dl4.antivir.de/ |
127.0.0.1 | downloads-us1.kaspersky-labs.com/ |
127.0.0.1 | downloads-us2.kaspersky-labs.com/ |
127.0.0.1 | downloads-us3.kaspersky-labs.com/ |
127.0.0.1 | drweb.com/ |
127.0.0.1 | eset.com/ |
127.0.0.1 | esetindia.com/ |
127.0.0.1 | free-av.com/ |
127.0.0.1 | ftp.downloads2.kaspersky-labs.com/ |
127.0.0.1 | ftp.kasperskylab.ru/ |
127.0.0.1 | microsoft.com/ |
127.0.0.1 | updates5.kaspersky-labs.com/ |
127.0.0.1 | virusscan.jotti.org/ |
127.0.0.1 | virustotal.com/ |
127.0.0.1 | update.ikaka.com/ |
127.0.0.1 | msnfix.changelog.fr/ |
127.0.0.1 | incodesolutions.com/ |
127.0.0.1 | virusinfo.prevx.com/ |
127.0.0.1 | download.bleepingcomputer.com/ |
127.0.0.1 | dazhizhu.cn/ |
127.0.0.1 | foro.noticias3d.com/ |
127.0.0.1 | nabble.com/ |
127.0.0.1 | lurker.clamav.net/ |
127.0.0.1 | lexikon.ikarus.at/ |
127.0.0.1 | research.sunbelt-software.com/ |
127.0.0.1 | virusdoctor.jp/ |
127.0.0.1 | elitepvpers.de/ |
127.0.0.1 | guru.avg.com/ |
127.0.0.1 | superuser.co.kr/ |
127.0.0.1 | ntfaq.co.kr/ |
127.0.0.1 | v.dreamwiz.com/ |
127.0.0.1 | cit.kookmin.ac.kr/ |
127.0.0.1 | forums.whatthetech.com/ |
127.0.0.1 | forum.hijackthis.de/ |
127.0.0.1 | avg.vo.llnwd.net/ |
127.0.0.1 | huaifai.go.th/ |
127.0.0.1 | mostz.com/ |
127.0.0.1 | krupunmai.com/ |
127.0.0.1 | cddchiangmai.net/ |
127.0.0.1 | forum.malekal.com/ |
127.0.0.1 | tech.pantip.com/ |
127.0.0.1 | sapcupgrades.com/ |
127.0.0.1 | 247fixes.com/ |
127.0.0.1 | forum.sysinternals.com/ |
127.0.0.1 | forum.telecharger.01net.com/ |
127.0.0.1 | foros.softonic.com/ |
127.0.0.1 | avast-home.uptodown.com/ |
127.0.0.1 | dr-web-cureit.softonic.com/ |
127.0.0.1 | chkrootkit.org/ |
127.0.0.1 | diamondcs.com.au/ |
127.0.0.1 | rootkit.nl/ |
127.0.0.1 | sysinternals.com/ |
127.0.0.1 | z-oleg.com/ |
127.0.0.1 | castlecrops.com/ |
127.0.0.1 | misec.net/ |
127.0.0.1 | safecomputing.umn.edu/ |
127.0.0.1 | antirootkit.com/ |
127.0.0.1 | greatis.com/ |
127.0.0.1 | elhacker.org/ |
127.0.0.1 | rootkit.com/ |
127.0.0.1 | pctools.com/ |
127.0.0.1 | pcsupportadvisor.com/ |
127.0.0.1 | resplendence.com/ |
127.0.0.1 | personal.psu.edu/ |
127.0.0.1 | foro.ethek.com/ |
127.0.0.1 | foro.elhacker.net/ |
127.0.0.1 | vil.nail.com/ |
127.0.0.1 | search.mcafee.com/ |
127.0.0.1 | wmcafee.com/ |
127.0.0.1 | download.nai.com/ |
127.0.0.1 | wexperts-exchange.com/ |
127.0.0.1 | bakunos.com/ |
127.0.0.1 | darkclockers.com/ |
127.0.0.1 | Merijn.org/ |
127.0.0.1 | spywareinfo.com/ |
127.0.0.1 | spybot.info/ |
127.0.0.1 | hijackthis.de/ |
127.0.0.1 | forum.kaspersky.com/ |
127.0.0.1 | majorgeeks.com/ |
127.0.0.1 | linhadefensiva.uol.com.br/ |
127.0.0.1 | cmmings.cn/ |
127.0.0.1 | sergiwa.com/ |
127.0.0.1 | el-hacker.com/ |
127.0.0.1 | avg-antivirus.net/ |
127.0.0.1 | bleepingcomputer.com/ |
127.0.0.1 | free.grisoft.com/ |
127.0.0.1 | alerta-antivirus.inteco.es/ |
127.0.0.1 | analysis.seclab.tuwien.ac.at/ |
127.0.0.1 | kztechs.com/ |
127.0.0.1 | ad-aware-se.uptodown.com/ |
127.0.0.1 | stdio-labs.blogspot.com/ |
127.0.0.1 | box.net/ |
127.0.0.1 | foro.el-hacker.com/ |
127.0.0.1 | free.avg.com/ |
127.0.0.1 | tecno-soft.com/ |
127.0.0.1 | ladooscuro.es/ |
127.0.0.1 | ftp.drweb.com/ |
127.0.0.1 | download.microsoft.comguru0.grisoft.cz/ |
127.0.0.1 | guru1.grisoft.cz/ |
127.0.0.1 | guru2.grisoft.cz/ |
127.0.0.1 | guru3.grisoft.cz/ |
127.0.0.1 | softonic.com/ |
127.0.0.1 | guru4.grisoft.cz/ |
127.0.0.1 | guru5.grisoft.cz/ |
127.0.0.1 | virusspy.com/ |
127.0.0.1 | download.f-secure.com/ |
127.0.0.1 | malwareremoval.com/ |
127.0.0.1 | forums.cnet.com/ |
127.0.0.1 | hjt-data.trend-braintree.com/ |
127.0.0.1 | pantip.com/ |
127.0.0.1 | secubox.aldria.com/ |
127.0.0.1 | forospyware.com/ |
127.0.0.1 | manuelruvalcaba.com/ |
127.0.0.1 | zonavirus.com/ |
127.0.0.1 | leforo.com/ |
127.0.0.1 | siteadvisor.com/ |
127.0.0.1 | blog.threatfire.com/ |
127.0.0.1 | threatexpert.com/ |
127.0.0.1 | blog.hispasec.com/ |
127.0.0.1 | configurarequipos.com/ |
127.0.0.1 | sosvirus.changelog.fr/ |
127.0.0.1 | psicofxp.com/ |
127.0.0.1 | mailcenter.rising.com.cn/ |
127.0.0.1 | mailcenter.rising.com/ |
127.0.0.1 | rising.com.cn/ |
127.0.0.1 | rising.com/ |
127.0.0.1 | babooforum.com.br/ |
127.0.0.1 | runscanner.net/ |
127.0.0.1 | blogschapines.com/ |
127.0.0.1 | upload.changelog.fr/ |
127.0.0.1 | raymond.cc/ |
127.0.0.1 | changelog.fr/ |
127.0.0.1 | pcentraide.com/ |
127.0.0.1 | atazita.blogspot.com/ |
127.0.0.1 | thinkpad.cn/ |
127.0.0.1 | final4ever.com/ |
127.0.0.1 | files.filefont.com/ |
127.0.0.1 | infos-du-net.com/ |
127.0.0.1 | trendsecure.com/ |
127.0.0.1 | forum.hardware.fr/ |
127.0.0.1 | utilidades-utiles.com/ |
127.0.0.1 | blogs.icerocket.com/ |
127.0.0.1 | spychecker.com/ |
127.0.0.1 | geekstogo.com/ |
127.0.0.1 | forums.maddoktor2.com/ |
127.0.0.1 | smokey-services.eu/ |
127.0.0.1 | clubic.com/ |
127.0.0.1 | linhadefensiva.org/ |
127.0.0.1 | rolandovera.com/ |
127.0.0.1 | download.sysinternals.com/ |
127.0.0.1 | pcguide.com/ |
127.0.0.1 | thetechguide.com/ |
127.0.0.1 | ozzu.com/ |
127.0.0.1 | changedetection.com/ |
127.0.0.1 | sunbeltsecurity.com/ |
127.0.0.1 | community.thaiware.com/ |
127.0.0.1 | avpclub.ddns.info/ |
127.0.0.1 | offensivecomputing.net/ |
127.0.0.1 | boardreader.com/ |
127.0.0.1 | guiadohardware.net/ |
127.0.0.1 | msnvirusremoval.com/ |
127.0.0.1 | cisrt.org/ |
127.0.0.1 | fixmyim.com/ |
127.0.0.1 | samroeng.hi5.com/ |
127.0.0.1 | daboweb.com/ |
127.0.0.1 | forums.techguy.org/ |
127.0.0.1 | hijackthis.download3000.com/ |
127.0.0.1 | cybertechhelp.com/ |
127.0.0.1 | superdicas.com.br/ |
127.0.0.1 | 51nb.com/ |
127.0.0.1 | downloads.andymanchesta.com/ |
127.0.0.1 | andymanchesta.com/ |
127.0.0.1 | info.prevx.com/ |
127.0.0.1 | aknow.prevx.com/ |
127.0.0.1 | securitywonks.net/ |
127.0.0.1 | yoreparo.com/ |
127.0.0.1 | lavasoft.com/ |
127.0.0.1 | virscan.org/ |
127.0.0.1 | eeload.com/ |
127.0.0.1 | file.net/ |
127.0.0.1 | onecare.live.com/ |
127.0.0.1 | mvps.org/ |
127.0.0.1 | laneros.com/ |
127.0.0.1 | housecall.trendmicro.com/ |
127.0.0.1 | avast.com/ |
127.0.0.1 | onlinescan.avast.com/ |
127.0.0.1 | ewido.net/ |
127.0.0.1 | trucoswindows.net/ |
127.0.0.1 | mozilla-hispano.org/ |
127.0.0.1 | futurenow.bitdefender.com/ |
127.0.0.1 | f-prot.com/ |
127.0.0.1 | security.symantec.com/ |
127.0.0.1 | oldtimer.geekstogo.com/ |
127.0.0.1 | kr.ahnlab.com/ |
127.0.0.1 | thejokerx.blogspot.com/ |
127.0.0.1 | 2-spyware.com/ |
127.0.0.1 | antivir.es/ |
127.0.0.1 | prevx.com/ |
127.0.0.1 | ikarus.net/ |
127.0.0.1 | bbs.s-sos.net/ |
127.0.0.1 | forums.majorgeeks.com/ |
127.0.0.1 | castlecops.com/ |
127.0.0.1 | kaspersky.es/ |
127.0.0.1 | subs.geekstogo.com/ |
127.0.0.1 | forospanish.com/ |
127.0.0.1 | fortinet.com/ |
127.0.0.1 | safer-networking.org/ |
127.0.0.1 | fortiguardcenter.com/ |
127.0.0.1 | dougknox.com/ |
127.0.0.1 | vsantivirus.com/ |
127.0.0.1 | firewallguide.com/ |
127.0.0.1 | auditmypc.com/ |
127.0.0.1 | spywaredb.com/ |
127.0.0.1 | mxttchina.com/ |
127.0.0.1 | ziggamza.net/ |
127.0.0.1 | forospyware.es/ |
127.0.0.1 | pogonyuto.forospanish.com/ |
127.0.0.1 | antivirus.comodo.com/ |
127.0.0.1 | spywareterminator.com/ |
127.0.0.1 | eradicatespyware.net/ |
127.0.0.1 | freespywareremoval.info/ |
127.0.0.1 | personalfirewall.comodo.com/ |
127.0.0.1 | clamav.net/ |
127.0.0.1 | clamwin.com/ |
127.0.0.1 | antivirus.about.com/ |
127.0.0.1 | pandasecurity.com/ |
127.0.0.1 | webphand.com/ |
127.0.0.1 | sandboxie.com/ |
127.0.0.1 | cwsandbox.org/ |
127.0.0.1 | arswp.com/ |
127.0.0.1 | trucoswindows.es/ |
127.0.0.1 | networkworld.com/ |
127.0.0.1 | norman.com/ |
127.0.0.1 | tallemu.com/ |
127.0.0.1 | viruschief.com/ |
127.0.0.1 | scanner.virus.org/ |
127.0.0.1 | housecall65.trendmicro.com/ |
127.0.0.1 | hjt.networktechs.com/ |
127.0.0.1 | techsupportforum.com/ |
127.0.0.1 | whatthetech.com/ |
127.0.0.1 | soccersuck.com/ |
127.0.0.1 | comunidad.wilkinsonpc.com.co/ |
127.0.0.1 | forum.piriform.com/ |
127.0.0.1 | tweaksforgeeks.com/ |
127.0.0.1 | daniweb.com/ |
127.0.0.1 | pchell.com/ |
127.0.0.1 | spyany.com/ |
127.0.0.1 | experts-exchange.com/ |
127.0.0.1 | wikio.es/ |
127.0.0.1 | forums.devshed.com/ |
127.0.0.1 | forum.tweaks.com/ |
127.0.0.1 | wilderssecurity.com/ |
127.0.0.1 | techspot.com/ |
127.0.0.1 | thecomputerpitstop.com/ |
127.0.0.1 | es.wasalive.com/ |
127.0.0.1 | secunia.com/ |
127.0.0.1 | es.kioskea.net/ |
127.0.0.1 | taringa.net/ |
127.0.0.1 | cyberdefender.com/ |
127.0.0.1 | feedage.com/ |
127.0.0.1 | new.taringa.net/ |
127.0.0.1 | forum.zazana.com/ |
127.0.0.1 | forum.clubedohardware.com.br/ |
127.0.0.1 | computing.net/ |
127.0.0.1 | discussions.virtualdr.com/ |
127.0.0.1 | forum.securitycadets.com/ |
127.0.0.1 | techimo.com/ |
127.0.0.1 | 13iii.com/ |
127.0.0.1 | dicasweb.com.br/ |
127.0.0.1 | infosecpodcast.com/ |
127.0.0.1 | usbcleaner.cn/ |
127.0.0.1 | net-security.org/ |
127.0.0.1 | bleedingthreats.net/ |
127.0.0.1 | acs.pandasoftware.com/ |
127.0.0.1 | funkytoad.com/ |
127.0.0.1 | 360safe.cn/ |
127.0.0.1 | 360safe.com/ |
127.0.0.1 | bbs.360safe.cn/ |
127.0.0.1 | bbs.360safe.com/ |
127.0.0.1 | codehard.wordpress.com/ |
127.0.0.1 | 360.cn/ |
127.0.0.1 | 360.com/ |
127.0.0.1 | p3dev.taringa.net/ |
127.0.0.1 | precisesecurity.com/ |
127.0.0.1 | baike.360.cn/ |
127.0.0.1 | baike.360.com/ |
127.0.0.1 | kaba.360.cn/ |
127.0.0.1 | kaba.360.com/ |
127.0.0.1 | deckard.geekstogo.com/ |
127.0.0.1 | forums.comodo.com/ |
127.0.0.1 | down.360safe.cn/ |
127.0.0.1 | down.360safe.com/ |
127.0.0.1 | x.360safe.com/ |
127.0.0.1 | dl.360safe.com/ |
127.0.0.1 | hotshare.net/ |
127.0.0.1 | free.antivirus.com/ |
127.0.0.1 | updatem.360safe.com/ |
127.0.0.1 | updatem.360safe.cn/ |
127.0.0.1 | update.360safe.cn/ |
127.0.0.1 | update.360safe.com/ |
127.0.0.1 | bbs.duba.net/ |
127.0.0.1 | duba.net/ |
127.0.0.1 | zhidao.baidu.com/ |
127.0.0.1 | hi.baidu.com/ |
127.0.0.1 | drweb.com.es/ |
127.0.0.1 | msncleaner.softonic.com/ |
127.0.0.1 | javacoolsoftware.com/ |
127.0.0.1 | file.ikaka.com/ |
127.0.0.1 | file.ikaka.cn/ |
127.0.0.1 | bbs.ikaka.com/ |
127.0.0.1 | zhidao.ikaka.com/ |
127.0.0.1 | eset-la.com/ |
127.0.0.1 | software-files.download.com/ |
127.0.0.1 | ikaka.com/ |
127.0.0.1 | ikaka.cn/ |
127.0.0.1 | bbs.cfan.com.cn/ |
127.0.0.1 | cfan.com.cn/ |
127.0.0.1 | es.mcafee.com/ |
127.0.0.1 | downloads.malwarebytes.org/ |
127.0.0.1 | bbs.kafan.cn/ |
127.0.0.1 | bbs.kafan.com/ |
127.0.0.1 | bbs.kpfans.com/ |
127.0.0.1 | bbs.taisha.org/ |
127.0.0.1 | support.f-secure.com/ |
127.0.0.1 | bbs.winzheng.com/ |
127.0.0.1 | foros.zonavirus.com/ |
127.0.0.1 | alerta-antivirus.red.es/ |
127.0.0.1 | malwarebytes.org/ |
127.0.0.1 | commentcamarche.net/ |
127.0.0.1 | infospyware.com/ |
127.0.0.1 | bitdefender.es/ |
127.0.0.1 | foros.toxico-pc.com/ |
127.0.0.1 | emsisoft.de/ |
127.0.0.1 | securitynewsportal.com/ |
127.0.0.1 | secuser.com/ |
127.0.0.1 | a188.x.akamai.net/ |
127.0.0.1 | liveupdate.symantec.d4p.net/ |
127.0.0.1 | ftp.nai.com/ |
127.0.0.1 | grisoft.cz/ |
127.0.0.1 | free.grisoft.cz/ |
127.0.0.1 | tds.diamondcs.com.au/ |
127.0.0.1 | ieupdate.gdata.de/ |
127.0.0.1 | ieupdate6.gdata.de/ |
127.0.0.1 | ieupdate5.gdata.de/ |
127.0.0.1 | ieupdate4.gdata.de/ |
127.0.0.1 | ieupdate3.gdata.de/ |
127.0.0.1 | ieupdate2.gdata.de/ |
127.0.0.1 | ieupdate1.gdata.de/ |
127.0.0.1 | iavs.cz/ |
127.0.0.1 | download7.avast.com/ |
127.0.0.1 | download6.avast.com/ |
127.0.0.1 | download5.avast.com/ |
127.0.0.1 | download4.avast.com/ |
127.0.0.1 | download3.avast.com/ |
127.0.0.1 | download2.avast.com/ |
127.0.0.1 | download1.avast.com/ |
127.0.0.1 | upgrade.bitdefender.com/ |
127.0.0.1 | lavasoftusa.com/ |
127.0.0.1 | a-2.org/ |
127.0.0.1 | updates.a-2.org/ |
127.0.0.1 | niuone.norman.no/ |
127.0.0.1 | attechnical.com/ |
127.0.0.1 | zeylstra.nl/ |
127.0.0.1 | fractus.mat.uson.mx/ |
127.0.0.1 | toonbox.de/ |
127.0.0.1 | radius.turvamies.com/ |
127.0.0.1 | downloads.My-eTrust.com/ |
127.0.0.1 | v4.windowsupdate.microsoft.com/ |
127.0.0.1 | v5.windowsupdate.microsoft.com/ |
127.0.0.1 | NoAdware.net/ |
127.0.0.1 | nod32.com/ |
127.0.0.1 | nod32.de/ |
127.0.0.1 | nod32.ch/ |
127.0.0.1 | nod32.nl/ |
127.0.0.1 | nod32.com.au/ |
127.0.0.1 | nod32.nankai.edu.cn/ |
127.0.0.1 | eset.co.th/ |
127.0.0.1 | nod32adria.com/ |
127.0.0.1 | update.eset.com/ |
127.0.0.1 | nod32.smartantivirus.ca/ |
127.0.0.1 | www.siammarkets.com/ |
127.0.0.1 | gxrg.org/ |
127.0.0.1 | eset.sk/ |
127.0.0.1 | avu.zonelabs.com/ |
127.0.0.1 | retail.sp.f-secure.com/ |
127.0.0.1 | retail01.sp.f-secure.com/ |
127.0.0.1 | retail02.sp.f-secure.com/ |
127.0.0.1 | moosoft.com/ |
127.0.0.1 | secuser.model-fx.com/ |
127.0.0.1 | viruslab.ca/ |
127.0.0.1 | downloads-eu1.kaspersky-labs.com/ |
127.0.0.1 | pccreg.antivirus.com/ |
127.0.0.1 | updates.sald.com/ |
127.0.0.1 | k-otik.com/ |
127.0.0.1 | megasecurity.org/ |
127.0.0.1 | fr.mcafee.com/ |
127.0.0.1 | antivirus.cai.com/ |
127.0.0.1 | pandasoftware.com/ |
127.0.0.1 | securitoo.com/ |
127.0.0.1 | Kaspersky-FR.com/ |
127.0.0.1 | thaikaspersky.com/ |
127.0.0.1 | kavkisfile.com/ |
127.0.0.1 | download676.avast.com/ |
127.0.0.1 | download677.avast.com/ |
127.0.0.1 | download678.avast.com/ |
127.0.0.1 | ftp.my-etrust.com/ |
127.0.0.1 | download85.avast.com/ |
127.0.0.1 | u51.eset.com/ |
127.0.0.1 | download679.avast.com/ |
127.0.0.1 | download680.avast.com/ |
127.0.0.1 | download681.avast.com/ |
127.0.0.1 | download682.avast.com/ |
127.0.0.1 | download683.avast.com/ |
127.0.0.1 | ftp.networkassociates.com/ |
127.0.0.1 | download9.quickheal.com/ |
127.0.0.1 | u52.eset.com/ |
127.0.0.1 | download707.avast.com/ |
127.0.0.1 | u53.eset.com/ |
127.0.0.1 | download922.avast.com/ |
127.0.0.1 | ftp.norton.com/ |
127.0.0.1 | ftp.rads.mcafee.com/ |
127.0.0.1 | ftp.sandbox.norman.com/ |
127.0.0.1 | dnl-ru13.kaspersky-labs.com/ |
127.0.0.1 | u54.eset.com/ |
127.0.0.1 | download923.avast.com/ |
127.0.0.1 | ftp.secure.nai.com/ |
127.0.0.1 | ftp.securityresponse.symantec.com/ |
127.0.0.1 | dnl-ru14.kaspersky-labs.com/ |
127.0.0.1 | u55.eset.com/ |
127.0.0.1 | download924.avast.com/ |
127.0.0.1 | ftp.symantecliveupdate.com/ |
127.0.0.1 | ftp.symatec.com/ |
127.0.0.1 | ftp.trendmicro.com/ |
127.0.0.1 | dnl-ru15.kaspersky-labs.com/ |
127.0.0.1 | u72.eset.com/ |
127.0.0.1 | ftp.uk.trendmicro-europe.com/ |
127.0.0.1 | ftp.update.symantec.com/ |
127.0.0.1 | ftp.updates.symantec.com/ |
127.0.0.1 | u16.eset.com/ |
127.0.0.1 | dnl-ru2.kaspersky-labs.com/ |
127.0.0.1 | u73.eset.com/ |
127.0.0.1 | u17.eset.com/ |
127.0.0.1 | u18.eset.com/ |
127.0.0.1 | u74.eset.com/ |
127.0.0.1 | u75.eset.com/ |
127.0.0.1 | dnl-ru3.kaspersky-labs.com/ |
127.0.0.1 | u76.eset.com/ |
127.0.0.1 | u77.eset.com/ |
127.0.0.1 | u86.eset.com/ |
127.0.0.1 | u87.eset.com/ |
127.0.0.1 | u88.eset.com/ |
127.0.0.1 | dnl-ru4.kaspersky-labs.com/ |
127.0.0.1 | u89.eset.com/ |
127.0.0.1 | u9.eset.com/ |
127.0.0.1 | u90.eset.com/ |
127.0.0.1 | pcav.cn/ |
127.0.0.1 | u92.eset.com/ |
127.0.0.1 | u93.eset.com/ |
127.0.0.1 | dnl-ru5.kaspersky-labs.com/ |
127.0.0.1 | u94.eset.com/ |
127.0.0.1 | u95.eset.com/ |
127.0.0.1 | u96.eset.com/ |
127.0.0.1 | u97.eset.com/ |
127.0.0.1 | u99.eset.com/ |
127.0.0.1 | dnl-ru6.kaspersky-labs.com/ |
127.0.0.1 | up.duba.net/ |
127.0.0.1 | up.rising.com.cn/ |
127.0.0.1 | abuse.ch/ |
127.0.0.1 | up1.nod123.cn/ |
127.0.0.1 | upd.zonelabs.com/ |
127.0.0.1 | dnl-ru7.kaspersky-labs.com/ |
127.0.0.1 | update.aladdin.com/ |
127.0.0.1 | update.authentium.com/ |
127.0.0.1 | update.avg.com/ |
127.0.0.1 | backup.avg.cz/ |
127.0.0.1 | backup.grisoft.cz/ |
127.0.0.1 | download.avg.cz/ |
127.0.0.1 | update.avgfrance.com/ |
127.0.0.1 | dnl-ru8.kaspersky-labs.com/ |
127.0.0.1 | update.bitdefender.com/ |
127.0.0.1 | update.drweb.com/ |
127.0.0.1 | update.ewido.com/ |
127.0.0.1 | agfirewall.ru/ |
127.0.0.1 | update.grisoft.com/ |
127.0.0.1 | update.grisoft.cz/ |
127.0.0.1 | dnl-ru9.kaspersky-labs.com/ |
127.0.0.1 | update.hispasec.com/ |
127.0.0.1 | update.ikarus-software.at/ |
127.0.0.1 | update.quickheal.com/ |
127.0.0.1 | update.rising.com.cn/ |
127.0.0.1 | dnl-us1.kaspersky-labs.com/ |
127.0.0.1 | update.trendmicro.com/ |
127.0.0.1 | update7.jiangmin.com/ |
127.0.0.1 | agnitum.de/ |
127.0.0.1 | updates.drweb.com/ |
127.0.0.1 | dnl-us10.kaspersky-labs.com/ |
127.0.0.1 | updates.f-prot.com/ |
127.0.0.1 | agnitum.fr/ |
127.0.0.1 | download708.avast.com/ |
127.0.0.1 | upgrade1.bitdefender.com/ |
127.0.0.1 | upgrade2.bitdefender.com/ |
127.0.0.1 | agnitum.ru/ |
127.0.0.1 | download709.avast.com/ |
127.0.0.1 | upgrade3.bitdefender.com/ |
127.0.0.1 | upgrade4.bitdefender.com/ |
127.0.0.1 | ahnlab.com/ |
127.0.0.1 | download72.avast.com/ |
127.0.0.1 | download73.avast.com/ |
127.0.0.1 | download74.avast.com/ |
127.0.0.1 | download900.avast.com/ |
127.0.0.1 | download901.avast.com/ |
127.0.0.1 | download902.avast.com/ |
127.0.0.1 | download903.avast.com/ |
127.0.0.1 | ahn.com.cn/ |
127.0.0.1 | download904.avast.com/ |
127.0.0.1 | vncsvr.com/ |
127.0.0.1 | download905.avast.com/ |
127.0.0.1 | download907.avast.com/ |
127.0.0.1 | download908.avast.com/ |
127.0.0.1 | download909.avast.com/ |
127.0.0.1 | virusbuster.hu/ |
127.0.0.1 | download91.avast.com/ |
127.0.0.1 | download910.avast.com/ |
127.0.0.1 | download911.avast.com/ |
127.0.0.1 | cn.trendmicro.com/ |
127.0.0.1 | download958.avast.com/ |
127.0.0.1 | download959.avast.com/ |
127.0.0.1 | comodo.com/ |
127.0.0.1 | download96.avast.com/ |
127.0.0.1 | download960.avast.com/ |
127.0.0.1 | coresecurity.com/ |
127.0.0.1 | download961.avast.com/ |
127.0.0.1 | download962.avast.com/ |
127.0.0.1 | cpsecure.com/ |
127.0.0.1 | download963.avast.com/ |
127.0.0.1 | download964.avast.com/ |
127.0.0.1 | csc.rising.com.cn/ |
127.0.0.1 | download965.avast.com/ |
127.0.0.1 | download966.avast.com/ |
127.0.0.1 | download967.avast.com/ |
127.0.0.1 | download968.avast.com/ |
127.0.0.1 | download969.avast.com/ |
127.0.0.1 | download97.avast.com/ |
127.0.0.1 | download970.avast.com/ |
127.0.0.1 | download971.avast.com/ |
127.0.0.1 | dl4.antivir-pe.com/ |
127.0.0.1 | download972.avast.com/ |
127.0.0.1 | download973.avast.com/ |
127.0.0.1 | dl4.antivir-pe.de/ |
127.0.0.1 | download974.avast.com/ |
127.0.0.1 | download975.avast.com/ |
127.0.0.1 | dl4.avgate.net/ |
127.0.0.1 | download976.avast.com/ |
127.0.0.1 | download977.avast.com/ |
127.0.0.1 | dl5.avgate.net/ |
127.0.0.1 | download978.avast.com/ |
127.0.0.1 | download979.avast.com/ |
127.0.0.1 | dl6.avgate.net/ |
127.0.0.1 | download98.avast.com |
127.0.0.1 | download980.avast.com/ |
127.0.0.1 | dl8.avgate.net/ |
127.0.0.1 | download99.avast.com/ |
127.0.0.1 | dl8.freeav.net/ |
127.0.0.1 | dl9.avgate.net/ |
127.0.0.1 | dl9.freeav.net/ |
127.0.0.1 | kaspersky.it/ |
127.0.0.1 | dnl-cd1.kaspersky-labs.com/ |
127.0.0.1 | dnl-cd10.kaspersky-labs.com/ |
127.0.0.1 | dswlab.com/ |
127.0.0.1 | eeye.com/ |
127.0.0.1 | dnl-cd11.kaspersky-labs.com/ |
127.0.0.1 | emsisoft.com/ |
127.0.0.1 | dnl-cd12.kaspersky-labs.com/ |
127.0.0.1 | esafe.com |
127.0.0.1 | download684.avast.com |
127.0.0.1 | dnl-cd4.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu2.kaspersky-labs.com/ |
127.0.0.1 | dnl-us9.kaspersky-labs.com/ |
127.0.0.1 | download649.avast.com/ |
127.0.0.1 | dnl-cn15.kaspersky-labs.com/ |
127.0.0.1 | download618.avast.com/ |
127.0.0.1 | download695.avast.com/ |
127.0.0.1 | download603.avast.com/ |
127.0.0.1 | download685.avast.com/ |
127.0.0.1 | avast.it/ |
127.0.0.1 | dnl-cd5.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu3.kaspersky-labs.com/ |
127.0.0.1 | download.avg.com/ |
127.0.0.1 | akamai.avg.com.edgesuite.net/ |
127.0.0.1 | akamai.grisoft.com.edgesuite.net/ |
127.0.0.1 | akamai.avg.com/ |
127.0.0.1 | akamai.avg.cz.edgesuite.net/ |
127.0.0.1 | akamai.avg.cz/ |
127.0.0.1 | akamai.grisoft.cz.edgesuite.net/ |
127.0.0.1 | akamai.grisoft.cz/ |
127.0.0.1 | download.avg.cz/ |
127.0.0.1 | backup.grisoft.cz/ |
127.0.0.1 | backup.avg.cz/ |
127.0.0.1 | download650.avast.com/ |
127.0.0.1 | download619.avast.com/ |
127.0.0.1 | fw.rising.com.cn |
127.0.0.1 | shudoo.com/ |
127.0.0.1 | download696.avast.com |
127.0.0.1 | download604.avast.com/ |
127.0.0.1 | download686.avast.com |
127.0.0.1 | dnl-cd6.kaspersky-labs.com/ |
127.0.0.1 | downloads-eu4.kaspersky-labs.com/ |
127.0.0.1 | download651.avast.com/ |
127.0.0.1 | download620.avast.com/ |
127.0.0.1 | fx.dk/ |
127.0.0.1 | download697.avast.com/ |
127.0.0.1 | bbs.janmeng.com/ |
127.0.0.1 | download605.avast.com/ |
127.0.0.1 | download687.avast.com/ |
127.0.0.1 | dnl-cd7.kaspersky-labs.com/ |
127.0.0.1 | download.eset.com/ |
127.0.0.1 | eset.fi/ |
127.0.0.1 | download652.avast.com/ |
127.0.0.1 | download621.avast.com/ |
127.0.0.1 | gdata.de/ |
127.0.0.1 | download698.avast.com/ |
127.0.0.1 | dnl-cd13.kaspersky-labs.com/ |
127.0.0.1 | download606.avast.com/ |
127.0.0.1 | download688.avast.com/ |
127.0.0.1 | filseclab.com/ |
127.0.0.1 | dnl-cd8.kaspersky-labs.com/ |
127.0.0.1 | download653.avast.com/ |
127.0.0.1 | download622.avast.com/ |
127.0.0.1 | download699.avast.com/ |
127.0.0.1 | dnl-cd2.kaspersky-labs.com/ |
127.0.0.1 | download607.avast.com/ |
127.0.0.1 | download689.avast.com/ |
127.0.0.1 | dnl-cd9.kaspersky-labs.com/ |
127.0.0.1 | download654.avast.com/ |
127.0.0.1 | download623.avast.com/ |
127.0.0.1 | go.rising.com.cn/ |
127.0.0.1 | dnl-cd3.kaspersky-labs.com/ |
127.0.0.1 | download608.avast.com/ |
127.0.0.1 | download690.avast.com/ |
127.0.0.1 | forum.ikaka.com/ |
127.0.0.1 | dnl-cn1.kaspersky-labs.com/ |
127.0.0.1 | downloads-us4.kaspersky-labs.com/ |
127.0.0.1 | download.norman.no/ |
127.0.0.1 | download655.avast.com/ |
127.0.0.1 | download624.avast.com/ |
127.0.0.1 | download7.quickheal.com/ |
127.0.0.1 | dnl-cn10.kaspersky-labs.com/ |
127.0.0.1 | download609.avast.com/ |
127.0.0.1 | download691.avast.com/ |
127.0.0.1 | forum.jiangmin.com/ |
127.0.0.1 | sandbox.norman.com/ |
127.0.0.1 | download.rising.com.cn/ |
127.0.0.1 | download656.avast.com/ |
127.0.0.1 | download625.avast.com/ |
127.0.0.1 | download700.avast.com/ |
127.0.0.1 | dnl-cn12.kaspersky-labs.com/ |
127.0.0.1 | download617.avast.com/ |
127.0.0.1 | download692.avast.com/ |
127.0.0.1 | dnl-cn13.kaspersky-labs.com/ |
127.0.0.1 | scanner.novirusthanks.org/ |
127.0.0.1 | ftp.updates1.kaspersky-labs.com/ |
127.0.0.1 | fr.drweb.com/ |
127.0.0.1 | download.softpedia.com/ |
127.0.0.1 | u2.eset.com/ |
127.0.0.1 | u56.eset.com/ |
127.0.0.1 | ftp.updates2.kaspersky-labs.com/ |
127.0.0.1 | download0.avast.com/ |
127.0.0.1 | u20.eset.com/ |
127.0.0.1 | u57.eset.com/ |
127.0.0.1 | ftp.updates3.kaspersky-labs.com/ |
127.0.0.1 | fr1.drweb.com/ |
127.0.0.1 | u21.eset.com/ |
127.0.0.1 | u58.eset.com/ |
127.0.0.1 | ftp.updates4.kaspersky-labs.com/ |
127.0.0.1 | fr2.drweb.com/ |
127.0.0.1 | download1.quickheal.com/ |
127.0.0.1 | u22.eset.com/ |
127.0.0.1 | u59.eset.com/ |
127.0.0.1 | ftp.us.mcafee.com/ |
127.0.0.1 | fr3.drweb.com/ |
127.0.0.1 | download10.quickheal.com/ |
127.0.0.1 | u23.eset.com/ |
127.0.0.1 | u6.eset.com/ |
127.0.0.1 | ftp.viruslist.com/ |
127.0.0.1 | fr4.drweb.com/ |
127.0.0.1 | download100.avast.com/ |
127.0.0.1 | bitdefender.secyber.net/ |
127.0.0.1 | u24.eset.com/ |
127.0.0.1 | u60.eset.com/ |
127.0.0.1 | fr5.drweb.com/ |
127.0.0.1 | download1us.softpedia.com/ |
127.0.0.1 | u26.eset.com/ |
127.0.0.1 | u61.eset.com/ |
127.0.0.1 | fr6.drweb.com/ |
127.0.0.1 | u27.eset.com/ |
127.0.0.1 | u62.eset.com/ |
127.0.0.1 | symantecliveupdate.com/ |
127.0.0.1 | fr7.drweb.com/ |
127.0.0.1 | download2.quickheal.com/ |
127.0.0.1 | u28.eset.comg/ |
127.0.0.1 | u64.eset.com/ |
127.0.0.1 | symatec.com/ |
127.0.0.1 | download200.avast.com/ |
127.0.0.1 | u29.eset.com/ |
127.0.0.1 | hacksoft.com.pe/ |
127.0.0.1 | download201.avast.com/ |
127.0.0.1 | u3.eset.com/ |
127.0.0.1 | u66.eset.com/ |
127.0.0.1 | hauri.net/ |
127.0.0.1 | download202.avast.com/ |
127.0.0.1 | u30.eset.com/ |
127.0.0.1 | u67.eset.com/ |
127.0.0.1 | help.rising.com.cn/ |
127.0.0.1 | download203.avast.com/ |
127.0.0.1 | u31.eset.com/ |
127.0.0.1 | u68.eset.com/ |
127.0.0.1 | freeav.com/ |
127.0.0.1 | download204.avast.com/ |
127.0.0.1 | u32.eset.com/ |
127.0.0.1 | u69.eset.com/ |
127.0.0.1 | trendmicro.com.cn/ |
127.0.0.1 | download205.avast.com/ |
127.0.0.1 | u33.eset.com/ |
127.0.0.1 | u7.eset.com/ |
127.0.0.1 | ikarus.at/ |
127.0.0.1 | freeav.net/ |
127.0.0.1 | download206.avast.com/ |
127.0.0.1 | iss.net/ |
127.0.0.1 | u34.eset.com/ |
127.0.0.1 | u70.eset.com/ |
127.0.0.1 | uk.trendmicro-europe.com/ |
127.0.0.1 | jetico.com/ |
127.0.0.1 | free-av.net/ |
127.0.0.1 | download207.avast.com/ |
127.0.0.1 | k7computing.com/ |
127.0.0.1 | u35.eset.com/ |
127.0.0.1 | u71.eset.com/ |
127.0.0.1 | ftp.avp.com/ |
127.0.0.1 | download641.avast.com/ |
127.0.0.1 | download920.avast.com/ |
127.0.0.1 | dnl-kr7.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.gr/ |
127.0.0.1 | anti-virus.by/ |
127.0.0.1 | ftp.bitdefender.com/ |
127.0.0.1 | update.sophos.com/ |
127.0.0.1 | dnl-us5.kaspersky-labs.com/ |
127.0.0.1 | JUSTFACEBOOK.NET/ |
127.0.0.1 | download214.avast.com/ |
127.0.0.1 | download81.avast.com/ |
127.0.0.1 | mcafeefans.com/ |
127.0.0.1 | mirror02.gdata.de/ |
127.0.0.1 | msk.drweb.com/ |
127.0.0.1 | msk1.drweb.com/ |
127.0.0.1 | msk2.drweb.com/ |
127.0.0.1 | msk3.drweb.com/ |
127.0.0.1 | msk4.drweb.com/ |
127.0.0.1 | msk5.drweb.com/ |
127.0.0.1 | msk6.drweb.com/ |
127.0.0.1 | msk7.drweb.com/ |
127.0.0.1 | niueight.norman.no/ |
127.0.0.1 | niufive.norman.no/ |
127.0.0.1 | niufour.norman.no/ |
127.0.0.1 | niunine.norman.no/ |
127.0.0.1 | niuseven.norman.no/ |
127.0.0.1 | niusix.norman.no/ |
127.0.0.1 | niuthree.norman.no/ |
127.0.0.1 | niutwo.norman.no/ |
127.0.0.1 | nod32.co.uk/ |
127.0.0.1 | nod32.datsec.de/ |
127.0.0.1 | nod32.ru/ |
127.0.0.1 | norton.com/ |
127.0.0.1 | notifier.antivir-pe.de/ |
127.0.0.1 | online.jiangmin.com/ |
127.0.0.1 | online.rising.com.cn/ |
127.0.0.1 | outpost.pl/ |
127.0.0.1 | pccreg.trendmicro.com/ |
127.0.0.1 | pcinternetpatrol.com/ |
127.0.0.1 | quickheal.co.in/ |
127.0.0.1 | reg.rising.com.cn/ |
127.0.0.1 | renewalcenter.symantec.com/ |
127.0.0.1 | safe.qq.com/ |
127.0.0.1 | scan.kingsoft.com/ |
127.0.0.1 | secdreg.org/ |
127.0.0.1 | securecomputing.com/ |
127.0.0.1 | shadow.grisoft.cz/ |
127.0.0.1 | shadu.baidu.com/ |
127.0.0.1 | shadu.duba.net/ |
127.0.0.1 | sophos1.ucd.ie/ |
127.0.0.1 | sophos10.ucd.ie/ |
127.0.0.1 | sophos2.ucd.ie/ |
127.0.0.1 | u0.eset.com/ |
127.0.0.1 | u1.eset.com/ |
127.0.0.1 | u10.eset.com/ |
127.0.0.1 | u100.eset.com/ |
127.0.0.1 | u11.eset.com/ |
127.0.0.1 | u12.eset.com/ |
127.0.0.1 | u13.eset.com/ |
127.0.0.1 | u36.eset.com/ |
127.0.0.1 | u78.eset.com/ |
127.0.0.1 | kaspersky.co.jp/ |
127.0.0.1 | download211.avast.com/ |
127.0.0.1 | kpfans.com/ |
127.0.0.1 | download208.avast.com/ |
127.0.0.1 | dnl-cn14.kaspersky-labs.com/ |
127.0.0.1 | download659.avast.com/ |
127.0.0.1 | ftp.ca.com/ |
127.0.0.1 | download693.avast.com/ |
127.0.0.1 | dnl-us2.kaspersky-labs.com/ |
127.0.0.1 | u36eset.com/ |
127.0.0.1 | u79.eset.com/ |
127.0.0.1 | download212.avast.com/ |
127.0.0.1 | kvup.jiangmin.com/ |
127.0.0.1 | download209.avast.com/ |
127.0.0.1 | download660.avast.com/ |
127.0.0.1 | ftp.customer.symantec.com/ |
127.0.0.1 | download694.avast.com/ |
127.0.0.1 | dnl-us3.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.com.cn/ |
127.0.0.1 | kaspersky.de/ |
127.0.0.1 | eset.co.uk/ |
127.0.0.1 | u37.eset.com/ |
127.0.0.1 | u8.eset.com/ |
127.0.0.1 | kaspersky.dk/ |
127.0.0.1 | download213.avast.com/ |
127.0.0.1 | download210.avast.com/ |
127.0.0.1 | ftp.dispatch.mcafee.com/ |
127.0.0.1 | download701.avast.com/ |
127.0.0.1 | dnl-us4.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.pl/ |
127.0.0.1 | eset.at/ |
127.0.0.1 | u37eset.com/ |
127.0.0.1 | u80.eset.com/ |
127.0.0.1 | download3.quickheal.com/ |
127.0.0.1 | download662.avast.com/ |
127.0.0.1 | ftp.download.mcafee.com/ |
127.0.0.1 | download702.avast.com/ |
127.0.0.1 | dnl-us6.kaspersky-labs.com/ |
127.0.0.1 | kaspersky.se/ |
127.0.0.1 | u39.eset.com/ |
127.0.0.1 | u81.eset.com/ |
127.0.0.1 | kasperskylab.co.kr/ |
127.0.0.1 | download4.quickheal.com/ |
127.0.0.1 | download663.avast.com/ |
127.0.0.1 | ftp.downloads1.kaspersky-labs.com/ |
127.0.0.1 | download703.avast.com/ |
127.0.0.1 | dnl-us7.kaspersky-labs.com/ |
127.0.0.1 | kasperskylab.nl/ |
127.0.0.1 | u4.eset.com/ |
127.0.0.1 | u82.eset.com/ |
127.0.0.1 | download5.quickheal.com/ |
127.0.0.1 | download664.avast.com/ |
127.0.0.1 | download704.avast.com/ |
127.0.0.1 | dnl-us8.kaspersky-labs.com/ |
127.0.0.1 | kav.ru/ |
127.0.0.1 | u40.eset.com/ |
127.0.0.1 | u83.eset.com/ |
127.0.0.1 | kav.zonelabs.com/ |
127.0.0.1 | download501.avast.com/ |
127.0.0.1 | malwaredomainlist.com/ |
127.0.0.1 | download502.avast.com/ |
127.0.0.1 | download665.avast.com/ |
127.0.0.1 | ftp.downloads3.kaspersky-labs.com/ |
127.0.0.1 | download705.avast.com/ |
127.0.0.1 | download503.avast.com/ |
127.0.0.1 | kb.bitdefender.com/ |
127.0.0.1 | u41.eset.com/ |
127.0.0.1 | u84.eset.com/ |
127.0.0.1 | download504.avast.com/ |
127.0.0.1 | download505.avast.com/ |
127.0.0.1 | download666.avast.com/ |
127.0.0.1 | ftp.downloads4.kaspersky-labs.com/ |
127.0.0.1 | download706.avast.com/ |
127.0.0.1 | download511.avast.com/ |
127.0.0.1 | u42.eset.com/ |
127.0.0.1 | u85.eset.com/ |
127.0.0.1 | u14.eset.com/ |
127.0.0.1 | download512.avast.com/ |
127.0.0.1 | u15.eset.com/ |
127.0.0.1 | ftp.downloads-eu1.kaspersky-labs.com/ |
127.0.0.1 | download82.avast.com/ |
127.0.0.1 | ftp.downloads-eu2.kaspersky-labs.com/ |
127.0.0.1 | download658.avast.com/ |
127.0.0.1 | download513.avast.com/ |
127.0.0.1 | zeustracker.abuse.ch/ |
127.0.0.1 | dnl-us11.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-eu3.kaspersky-labs.com/ |
127.0.0.1 | download75.avast.com/ |
127.0.0.1 | u43.eset.com/ |
127.0.0.1 | download626.avast.com/ |
127.0.0.1 | download514.avast.com/ |
127.0.0.1 | ftp.downloads-eu4.kaspersky-labs.com/ |
127.0.0.1 | download667.avast.com/ |
127.0.0.1 | download515.avast.com/ |
127.0.0.1 | zonealarm.com/ |
127.0.0.1 | dnl-us12.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-us1.kaspersky-labs.com/ |
127.0.0.1 | download76.avast.com/ |
127.0.0.1 | zs.kingsoft.com/ |
127.0.0.1 | u44.eset.com/ |
127.0.0.1 | download627.avast.com/ |
127.0.0.1 | ftp.downloads-us2.kaspersky-labs.com/ |
127.0.0.1 | download668.avast.com/ |
127.0.0.1 | download6.quickheal.com/ |
127.0.0.1 | bitcity.info/ |
127.0.0.1 | dnl-us13.kaspersky-labs.com/ |
127.0.0.1 | ftp.downloads-us3.kaspersky-labs.com/ |
127.0.0.1 | download77.avast.com/ |
127.0.0.1 | bitcity.org/ |
127.0.0.1 | u45.eset.com/ |
127.0.0.1 | download628.avast.com/ |
127.0.0.1 | download600.avast.com/ |
127.0.0.1 | ftp.downloads-us4.kaspersky-labs.com/ |
127.0.0.1 | download669.avast.com/ |
127.0.0.1 | download601.avast.com/ |
127.0.0.1 | ilove.tigolbittys.info/ |
127.0.0.1 | dnl-us14.kaspersky-labs.com/ |
127.0.0.1 | download78.avast.com/ |
127.0.0.1 | ulove.tigolbittys.info/ |
127.0.0.1 | u46.eset.com/ |
127.0.0.1 | download629.avast.com/ |
127.0.0.1 | download602.avast.com/ |
127.0.0.1 | download670.avast.com/ |
127.0.0.1 | download630.avast.com/ |
127.0.0.1 | free.tinypicbox.com/ |
127.0.0.1 | dnl-us15.kaspersky-labs.com/ |
127.0.0.1 | ftp.f-prot.com/ |
127.0.0.1 | download79.avast.com/ |
127.0.0.1 | one.tinypicbox.com/ |
127.0.0.1 | u47.eset.com/ |
127.0.0.1 | download631.avast.com/ |
127.0.0.1 | download671.avast.com/ |
127.0.0.1 | download633.avast.com/ |
127.0.0.1 | gangbang.mytijn.org/ |
127.0.0.1 | download634.avast.com/ |
127.0.0.1 | ftp.grisoft.com/ |
127.0.0.1 | download8.quickheal.com/ |
127.0.0.1 | irc.bigshitsandwich.org/ |
127.0.0.1 | u48.eset.com/ |
127.0.0.1 | download635.avast.com/ |
127.0.0.1 | download636.avast.com/ |
127.0.0.1 | ftp.kaspersky.com/ |
127.0.0.1 | download672.avast.com/ |
127.0.0.1 | download637.avast.com/ |
127.0.0.1 | l33t.shadow-mods.net/ |
127.0.0.1 | download638.avast.com/ |
127.0.0.1 | ftp.kaspersky-labs.com/ |
127.0.0.1 | download80.avast.com/ |
127.0.0.1 | irc.metraiciono.com/ |
127.0.0.1 | u49.eset.com/ |
127.0.0.1 | download639.avast.com/ |
127.0.0.1 | download640.avast.com/ |
127.0.0.1 | ftp.liveupdate.symantec.com/ |
127.0.0.1 | download673.avast.com/ |
127.0.0.1 | download642.avast.com/ |
127.0.0.1 | download643.avast.com/ |
127.0.0.1 | ftp.liveupdate.symantecliveupdate.com/ |
127.0.0.1 | download83.avast.com/ |
127.0.0.1 | lovings.technigoyous.net/ |
127.0.0.1 | u5.eset.com/ |
127.0.0.1 | download644.avast.com/ |
127.0.0.1 | download645.avast.com/ |
127.0.0.1 | ftp.mast.mcafee.com/ |
127.0.0.1 | download674.avast.com/ |
127.0.0.1 | download646.avast.com/ |
127.0.0.1 | download647.avast.com/ |
127.0.0.1 | ftp.mcafee.com/ |
127.0.0.1 | download84.avast.com/ |
127.0.0.1 | u50.eset.com/ |
127.0.0.1 | download648.avast.com/ |
127.0.0.1 | download675.avast.com/ |
127.0.0.1 | download676.avast.com/ |
127.0.0.1 | download677.avast.com/ |
127.0.0.1 | download678.avast.com/ |
127.0.0.1 | ftp.my-etrust.com/ |
127.0.0.1 | download85.avast.com/ |
127.0.0.1 | u51.eset.com/ |
127.0.0.1 | download679.avast.com/ |
127.0.0.1 | download680.avast.com/ |
127.0.0.1 | download681.avast.com/ |
127.0.0.1 | download682.avast.com/ |
127.0.0.1 | download683.avast.com/ |
127.0.0.1 | ftp.networkassociates.com/ |
127.0.0.1 | download9.quickheal.com/ |
127.0.0.1 | u52.eset.com/ |
127.0.0.1 | download707.avast.com/ |
127.0.0.1 | u53.eset.com/ |
127.0.0.1 | download922.avast.com/ |
127.0.0.1 | ftp.norton.com/ |
127.0.0.1 | ftp.rads.mcafee.com/ |
127.0.0.1 | ftp.sandbox.norman.com/ |
127.0.0.1 | dnl-ru13.kaspersky-labs.com/ |
127.0.0.1 | u54.eset.com/ |
127.0.0.1 | download923.avast.com/ |
127.0.0.1 | ftp.secure.nai.com/ |
127.0.0.1 | ftp.securityresponse.symantec.com/ |
127.0.0.1 | dnl-ru14.kaspersky-labs.com/ |
127.0.0.1 | u55.eset.com/ |
127.0.0.1 | download924.avast.com/ |
127.0.0.1 | ftp.symantecliveupdate.com/ |
127.0.0.1 | ftp.symatec.com/ |
127.0.0.1 | ftp.trendmicro.com/ |
127.0.0.1 | dnl-ru15.kaspersky-labs.com/ |
127.0.0.1 | u72.eset.com/ |
127.0.0.1 | ftp.uk.trendmicro-europe.com/ |
127.0.0.1 | ftp.update.symantec.com/ |
127.0.0.1 | ftp.updates.symantec.com/ |
127.0.0.1 | u16.eset.com/ |
127.0.0.1 | dnl-ru2.kaspersky-labs.com/ |
127.0.0.1 | u73.eset.com/ |
127.0.0.1 | u17.eset.com/ |
127.0.0.1 | u18.eset.com/ |
127.0.0.1 | u74.eset.com/ |
127.0.0.1 | u75.eset.com/ |
127.0.0.1 | dnl-ru3.kaspersky-labs.com/ |
127.0.0.1 | u76.eset.com/ |
127.0.0.1 | u77.eset.com/ |
127.0.0.1 | u86.eset.com/ |
127.0.0.1 | u87.eset.com/ |
127.0.0.1 | u88.eset.com/ |
127.0.0.1 | dnl-ru4.kaspersky-labs.com/ |
127.0.0.1 | u89.eset.com/ |
127.0.0.1 | u9.eset.com/ |
127.0.0.1 | u90.eset.com/ |
127.0.0.1 | pcav.cn/ |
127.0.0.1 | u92.eset.com/ |
127.0.0.1 | u93.eset.com/ |
127.0.0.1 | dnl-ru5.kaspersky-labs.com/ |
127.0.0.1 | u94.eset.com/ |
127.0.0.1 | u95.eset.com/ |
127.0.0.1 | u96.eset.com/ |
127.0.0.1 | u97.eset.com/ |
127.0.0.1 | u99.eset.com/ |
127.0.0.1 | dnl-ru6.kaspersky-labs.com/ |
127.0.0.1 | up.duba.net/ |
127.0.0.1 | up.rising.com.cn/ |
127.0.0.1 | abuse.ch/ |
127.0.0.1 | up1.nod123.cn/ |
127.0.0.1 | upd.zonelabs.com/ |
127.0.0.1 | dnl-ru7.kaspersky-labs.com/ |
127.0.0.1 | update.aladdin.com/ |
127.0.0.1 | update.authentium.com/ |
127.0.0.1 | update.avg.com/ |
127.0.0.1 | backup.avg.cz/ |
127.0.0.1 | backup.grisoft.cz/ |
127.0.0.1 | download.avg.cz/ |
127.0.0.1 | update.avgfrance.com/ |
127.0.0.1 | dnl-ru8.kaspersky-labs.com/ |
127.0.0.1 | update.bitdefender.com/ |
127.0.0.1 | update.drweb.com/ |
127.0.0.1 | update.ewido.com/ |
127.0.0.1 | agfirewall.ru/ |
127.0.0.1 | update.grisoft.com/ |
127.0.0.1 | update.grisoft.cz/ |
127.0.0.1 | dnl-ru9.kaspersky-labs.com/ |
127.0.0.1 | update.hispasec.com/ |
127.0.0.1 | update.ikarus-software.at/ |
127.0.0.1 | update.quickheal.com/ |
127.0.0.1 | update.rising.com.cn/ |
127.0.0.1 | dnl-us1.kaspersky-labs.com/ |
127.0.0.1 | update.trendmicro.com/ |
127.0.0.1 | update7.jiangmin.com/ |
127.0.0.1 | agnitum.de/ |
127.0.0.1 | updates.drweb.com/ |
127.0.0.1 | dnl-us10.kaspersky-labs.com/ |
127.0.0.1 | updates.f-prot.com/ |
127.0.0.1 | agnitum.fr/ |
127.0.0.1 | download708.avast.com/ |
127.0.0.1 | upgrade1.bitdefender.com/ |
127.0.0.1 | upgrade2.bitdefender.com/ |
127.0.0.1 | agnitum.ru/ |
127.0.0.1 | download709.avast.com/ |
127.0.0.1 | upgrade3.bitdefender.com/ |
127.0.0.1 | upgrade4.bitdefender.com/ |
127.0.0.1 | ahnlab.com/ |
127.0.0.1 | download72.avast.com/ |
127.0.0.1 | download73.avast.com/ |
127.0.0.1 | download74.avast.com/ |
127.0.0.1 | download900.avast.com/ |
127.0.0.1 | download901.avast.com/ |
127.0.0.1 | download902.avast.com/ |
127.0.0.1 | download903.avast.com/ |
127.0.0.1 | ahn.com.cn/ |
127.0.0.1 | download904.avast.com/ |
127.0.0.1 | vncsvr.com/ |
127.0.0.1 | download905.avast.com/ |
127.0.0.1 | download906.avast.com/ |
127.0.0.1 | download907.avast.com/ |
127.0.0.1 | download908.avast.com/ |
127.0.0.1 | download909.avast.com/ |
127.0.0.1 | virusbuster.hu/ |
127.0.0.1 | download91.avast.com/ |
127.0.0.1 | download910.avast.com/ |
127.0.0.1 | download911.avast.com/ |
127.0.0.1 | download912.avast.com/ |
127.0.0.1 | download913.avast.com/ |
127.0.0.1 | download914.avast.com/ |
127.0.0.1 | atwola.com/ |
127.0.0.1 | download915.avast.com/ |
127.0.0.1 | download916.avast.com/ |
127.0.0.1 | download917.avast.com/ |
127.0.0.1 | download918.avast.com/ |
127.0.0.1 | download919.avast.com/ |
127.0.0.1 | download92.avast.com/ |
127.0.0.1 | bitdefender.co.uk/ |
127.0.0.1 | download921.avast.com/ |
127.0.0.1 | jotti.org/ |
127.0.0.1 | alert.rising.com.cn/ |
127.0.0.1 | antispy.ru/ |
127.0.0.1 | arcabit.com/ |
127.0.0.1 | arcabit.pl/ |
127.0.0.1 | ashampoo.com/ |
127.0.0.1 | avast.ru/ |
127.0.0.1 | avg.com/ |
127.0.0.1 | avgate.net/ |
127.0.0.1 | dnl-eu10.kaspersky-labs.com/ |
127.0.0.1 | bbs.360.cn/ |
127.0.0.1 | dnl-jp14.kaspersky-labs.com/ |
127.0.0.1 | bbs.cpcw.com/ |
127.0.0.1 | bbs.dswlab.com/ |
127.0.0.1 | neuber.com/ |
127.0.0.1 | processlibrary.com/ |
127.0.0.1 | dnl-jp15.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn2.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp2.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn3.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp3.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn4.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp4.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn5.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn6.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp5.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn8.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn9.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp6.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu1.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu11.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu12.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp7.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu13.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu14.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu15.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp8.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu2.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu3.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu4.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp9.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu5.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu6.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu7.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr1.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu8.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu9.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp1.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr10.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp10.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp11.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp12.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr11.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp13.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr12.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr13.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr15.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr2.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr3.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr4.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr5.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr6.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr8.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr9.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru10.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru11.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru12.kaspersky-labs.com/ |
127.0.0.1 | download912.avast.com/ |
127.0.0.1 | download913.avast.com/ |
127.0.0.1 | download914.avast.com/ |
127.0.0.1 | atwola.com/ |
127.0.0.1 | download915.avast.com/ |
127.0.0.1 | download916.avast.com/ |
127.0.0.1 | download917.avast.com/ |
127.0.0.1 | pcentraide.com/ |
127.0.0.1 | atazita.blogspot.com/ |
127.0.0.1 | thinkpad.cn/ |
127.0.0.1 | final4ever.com/ |
127.0.0.1 | files.filefont.com/ |
127.0.0.1 | infos-du-net.com/ |
127.0.0.1 | trendsecure.com/ |
127.0.0.1 | forum.hardware.fr/ |
127.0.0.1 | utilidades-utiles.com/ |
127.0.0.1 | blogs.icerocket.com/ |
127.0.0.1 | spychecker.com/ |
127.0.0.1 | geekstogo.com/ |
127.0.0.1 | forums.maddoktor2.com/ |
127.0.0.1 | smokey-services.eu/ |
127.0.0.1 | clubic.com/ |
127.0.0.1 | linhadefensiva.org/ |
127.0.0.1 | rolandovera.com/ |
127.0.0.1 | download.sysinternals.com/ |
127.0.0.1 | pcguide.com/ |
127.0.0.1 | thetechguide.com/ |
127.0.0.1 | ozzu.com/ |
127.0.0.1 | changedetection.com/ |
127.0.0.1 | sunbeltsecurity.com/ |
127.0.0.1 | community.thaiware.com/ |
127.0.0.1 | avpclub.ddns.info/ |
127.0.0.1 | offensivecomputing.net/ |
127.0.0.1 | boardreader.com/ |
127.0.0.1 | guiadohardware.net/ |
127.0.0.1 | msnvirusremoval.com/ |
127.0.0.1 | cisrt.org/ |
127.0.0.1 | fixmyim.com/ |
127.0.0.1 | samroeng.hi5.com/ |
127.0.0.1 | daboweb.com/ |
127.0.0.1 | forums.techguy.org/ |
127.0.0.1 | hijackthis.download3000.com/ |
127.0.0.1 | cybertechhelp.com/ |
127.0.0.1 | superdicas.com.br/ |
127.0.0.1 | 51nb.com/ |
127.0.0.1 | downloads.andymanchesta.com/ |
127.0.0.1 | andymanchesta.com/ |
127.0.0.1 | info.prevx.com/ |
127.0.0.1 | aknow.prevx.com/ |
127.0.0.1 | securitywonks.net/ |
127.0.0.1 | yoreparo.com/ |
127.0.0.1 | lavasoft.com/ |
127.0.0.1 | virscan.org/ |
127.0.0.1 | eeload.com/ |
127.0.0.1 | file.net/ |
127.0.0.1 | onecare.live.com/ |
127.0.0.1 | mvps.org/ |
127.0.0.1 | laneros.com/ |
127.0.0.1 | housecall.trendmicro.com/ |
127.0.0.1 | avast.com/ |
127.0.0.1 | onlinescan.avast.com/ |
127.0.0.1 | ewido.net/ |
127.0.0.1 | trucoswindows.net/ |
127.0.0.1 | mozilla-hispano.org/ |
127.0.0.1 | futurenow.bitdefender.com/ |
127.0.0.1 | f-prot.com/ |
127.0.0.1 | security.symantec.com/ |
127.0.0.1 | oldtimer.geekstogo.com/ |
127.0.0.1 | kr.ahnlab.com/ |
127.0.0.1 | thejokerx.blogspot.com/ |
127.0.0.1 | 2-spyware.com/ |
127.0.0.1 | antivir.es/ |
127.0.0.1 | prevx.com/ |
127.0.0.1 | ikarus.net/ |
127.0.0.1 | bbs.s-sos.net/ |
127.0.0.1 | forums.majorgeeks.com/ |
127.0.0.1 | castlecops.com/ |
127.0.0.1 | kaspersky.es/ |
127.0.0.1 | subs.geekstogo.com/ |
127.0.0.1 | forospanish.com/ |
127.0.0.1 | fortinet.com/ |
127.0.0.1 | safer-networking.org/ |
127.0.0.1 | fortiguardcenter.com/ |
127.0.0.1 | dougknox.com/ |
127.0.0.1 | vsantivirus.com/ |
127.0.0.1 | firewallguide.com/ |
127.0.0.1 | auditmypc.com/ |
127.0.0.1 | spywaredb.com/ |
127.0.0.1 | mxttchina.com/ |
127.0.0.1 | ziggamza.net/ |
127.0.0.1 | forospyware.es/ |
127.0.0.1 | pogonyuto.forospanish.com/ |
127.0.0.1 | antivirus.comodo.com/ |
127.0.0.1 | spywareterminator.com/ |
127.0.0.1 | eradicatespyware.net/ |
127.0.0.1 | freespywareremoval.info/ |
127.0.0.1 | personalfirewall.comodo.com/ |
127.0.0.1 | clamav.net/ |
127.0.0.1 | clamwin.com/ |
127.0.0.1 | antivirus.about.com/ |
127.0.0.1 | pandasecurity.com/ |
127.0.0.1 | webphand.com/ |
127.0.0.1 | sandboxie.com/ |
127.0.0.1 | clamwin.com/ |
127.0.0.1 | cwsandbox.org/ |
127.0.0.1 | arswp.com/ |
127.0.0.1 | trucoswindows.es/ |
127.0.0.1 | networkworld.com/ |
127.0.0.1 | norman.com/ |
127.0.0.1 | tallemu.com/ |
127.0.0.1 | viruschief.com/ |
127.0.0.1 | scanner.virus.org/ |
127.0.0.1 | housecall65.trendmicro.com/ |
127.0.0.1 | hjt.networktechs.com/ |
127.0.0.1 | techsupportforum.com/ |
127.0.0.1 | whatthetech.com/ |
127.0.0.1 | soccersuck.com/ |
127.0.0.1 | comunidad.wilkinsonpc.com.co/ |
127.0.0.1 | forum.piriform.com/ |
127.0.0.1 | tweaksforgeeks.com/ |
127.0.0.1 | daniweb.com/ |
127.0.0.1 | pchell.com/ |
127.0.0.1 | spyany.com/ |
127.0.0.1 | experts-exchange.com/ |
127.0.0.1 | wikio.es/ |
127.0.0.1 | forums.devshed.com/ |
127.0.0.1 | forum.tweaks.com/ |
127.0.0.1 | wilderssecurity.com/ |
127.0.0.1 | techspot.com/ |
127.0.0.1 | thecomputerpitstop.com/ |
127.0.0.1 | es.wasalive.com/ |
127.0.0.1 | secunia.com/ |
127.0.0.1 | es.kioskea.net/ |
127.0.0.1 | taringa.net/ |
127.0.0.1 | cyberdefender.com/ |
127.0.0.1 | feedage.com/ |
127.0.0.1 | new.taringa.net/ |
127.0.0.1 | forum.zazana.com/ |
127.0.0.1 | forum.clubedohardware.com.br/ |
127.0.0.1 | computing.net/ |
127.0.0.1 | discussions.virtualdr.com/ |
127.0.0.1 | forum.securitycadets.com/ |
127.0.0.1 | techimo.com/ |
127.0.0.1 | 13iii.com/ |
127.0.0.1 | dicasweb.com.br/ |
127.0.0.1 | infosecpodcast.com/ |
127.0.0.1 | usbcleaner.cn/ |
127.0.0.1 | net-security.org/ |
127.0.0.1 | bleedingthreats.net/ |
127.0.0.1 | acs.pandasoftware.com/ |
127.0.0.1 | funkytoad.com/ |
127.0.0.1 | 360safe.cn/ |
127.0.0.1 | 360safe.com/ |
127.0.0.1 | bbs.360safe.cn/ |
127.0.0.1 | bbs.360safe.com/ |
127.0.0.1 | codehard.wordpress.com/ |
127.0.0.1 | 360.cn/ |
127.0.0.1 | 360.com/ |
127.0.0.1 | p3dev.taringa.net/ |
127.0.0.1 | precisesecurity.com/ |
127.0.0.1 | baike.360.cn/ |
127.0.0.1 | baike.360.com/ |
127.0.0.1 | kaba.360.cn/ |
127.0.0.1 | kaba.360.com/ |
127.0.0.1 | deckard.geekstogo.com/ |
127.0.0.1 | forums.comodo.com/ |
127.0.0.1 | down.360safe.cn/ |
127.0.0.1 | down.360safe.com/ |
127.0.0.1 | x.360safe.com/ |
127.0.0.1 | dl.360safe.com/ |
127.0.0.1 | hotshare.net/ |
127.0.0.1 | free.antivirus.com/ |
127.0.0.1 | updatem.360safe.com/ |
127.0.0.1 | updatem.360safe.cn/ |
127.0.0.1 | update.360safe.cn/ |
127.0.0.1 | update.360safe.com/ |
127.0.0.1 | bbs.duba.net/ |
127.0.0.1 | duba.net/ |
127.0.0.1 | zhidao.baidu.com/ |
127.0.0.1 | hi.baidu.com/ |
127.0.0.1 | drweb.com.es/ |
127.0.0.1 | msncleaner.softonic.com/ |
127.0.0.1 | javacoolsoftware.com/ |
127.0.0.1 | file.ikaka.com/ |
127.0.0.1 | file.ikaka.cn/ |
127.0.0.1 | bbs.ikaka.com/ |
127.0.0.1 | zhidao.ikaka.com/ |
127.0.0.1 | eset-la.com/ |
127.0.0.1 | software-files.download.com/ |
127.0.0.1 | ikaka.com/ |
127.0.0.1 | ikaka.cn/ |
127.0.0.1 | bbs.cfan.com.cn/ |
127.0.0.1 | cfan.com.cn/ |
127.0.0.1 | es.mcafee.com/ |
127.0.0.1 | downloads.malwarebytes.org/ |
127.0.0.1 | bbs.kafan.cn/ |
127.0.0.1 | bbs.kafan.com/ |
127.0.0.1 | bbs.kpfans.com/ |
127.0.0.1 | bbs.taisha.org/ |
127.0.0.1 | support.f-secure.com/ |
127.0.0.1 | bbs.winzheng.com/ |
127.0.0.1 | foros.zonavirus.com/ |
127.0.0.1 | alerta-antivirus.red.es/ |
127.0.0.1 | malwarebytes.org/ |
127.0.0.1 | commentcamarche.net/ |
127.0.0.1 | infospyware.com/ |
127.0.0.1 | bitdefender.es/ |
127.0.0.1 | foros.toxico-pc.com/ |
127.0.0.1 | emsisoft.de/ |
127.0.0.1 | securitynewsportal.com/ |
127.0.0.1 | secuser.com/ |
127.0.0.1 | a188.x.akamai.net/ |
127.0.0.1 | liveupdate.symantec.d4p.net/ |
127.0.0.1 | ftp.nai.com/ |
127.0.0.1 | grisoft.cz/ |
127.0.0.1 | free.grisoft.cz/ |
127.0.0.1 | tds.diamondcs.com.au/ |
127.0.0.1 | ieupdate.gdata.de/ |
127.0.0.1 | ieupdate6.gdata.de/ |
127.0.0.1 | ieupdate5.gdata.de/ |
127.0.0.1 | ieupdate4.gdata.de/ |
127.0.0.1 | ieupdate3.gdata.de/ |
127.0.0.1 | ieupdate2.gdata.de/ |
127.0.0.1 | ieupdate1.gdata.de/ |
127.0.0.1 | iavs.cz/ |
127.0.0.1 | download7.avast.com/ |
127.0.0.1 | download6.avast.com/ |
127.0.0.1 | download5.avast.com/ |
127.0.0.1 | download4.avast.com/ |
127.0.0.1 | download3.avast.com/ |
127.0.0.1 | download2.avast.com/ |
127.0.0.1 | download1.avast.com/ |
127.0.0.1 | upgrade.bitdefender.com/ |
127.0.0.1 | lavasoftusa.com/ |
127.0.0.1 | a-2.org/ |
127.0.0.1 | updates.a-2.org/ |
127.0.0.1 | niuone.norman.no/ |
127.0.0.1 | attechnical.com/ |
127.0.0.1 | fractus.mat.uson.mx/ |
127.0.0.1 | radius.turvamies.com/ |
127.0.0.1 | downloads.My-eTrust.com/ |
127.0.0.1 | v4.windowsupdate.microsoft.com/ |
127.0.0.1 | v5.windowsupdate.microsoft.com/ |
127.0.0.1 | NoAdware.net/ |
127.0.0.1 | nod32.com/ |
127.0.0.1 | nod32.de/ |
127.0.0.1 | nod32.ch/ |
127.0.0.1 | nod32.nl/ |
127.0.0.1 | nod32.com.au/ |
127.0.0.1 | nod32.nankai.edu.cn/ |
127.0.0.1 | eset.co.th/ |
127.0.0.1 | nod32adria.com/ |
127.0.0.1 | update.eset.com/ |
127.0.0.1 | nod32.smartantivirus.ca/ |
127.0.0.1 | www.siammarkets.com/ |
127.0.0.1 | gxrg.org/ |
127.0.0.1 | eset.sk/ |
127.0.0.1 | avu.zonelabs.com/ |
127.0.0.1 | retail.sp.f-secure.com/ |
127.0.0.1 | retail01.sp.f-secure.com/ |
127.0.0.1 | retail02.sp.f-secure.com/ |
127.0.0.1 | moosoft.com/ |
127.0.0.1 | secuser.model-fx.com/ |
127.0.0.1 | viruslab.ca/ |
127.0.0.1 | downloads-eu1.kaspersky-labs.com/ |
127.0.0.1 | pccreg.antivirus.com/ |
127.0.0.1 | updates.sald.com/ |
127.0.0.1 | k-otik.com/ |
127.0.0.1 | megasecurity.org/ |
127.0.0.1 | fr.mcafee.com/ |
127.0.0.1 | antivirus.cai.com/ |
127.0.0.1 | pandasoftware.com/ |
127.0.0.1 | securitoo.com/ |
127.0.0.1 | Kaspersky-FR.com/ |
127.0.0.1 | thaikaspersky.com/ |
127.0.0.1 | kavkisfile.com/ |
127.0.0.1 | avgfrance.com/ |
127.0.0.1 | antivirus-online.de/ |
127.0.0.1 | ftp.esafe.com/ |
127.0.0.1 | ftp.microworldsystems.com/ |
127.0.0.1 | ftp.europe.f-secure.com/ |
127.0.0.1 | ftp.ca.co/ |
127.0.0.1 | ftp.symantec.com/ |
127.0.0.1 | files.trendmicro-europe.com/ |
127.0.0.1 | akamai.net/ |
127.0.0.1 | inline-software.de/ |
127.0.0.1 | ravantivirus.com/ |
127.0.0.1 | drsolomon.com/ |
127.0.0.1 | openantivirus.org/ |
127.0.0.1 | pandasoftware.es/ |
127.0.0.1 | dialognauka.ru/ |
127.0.0.1 | viguard.com/ |
127.0.0.1 | nod32.lu/ |
127.0.0.1 | zonelabs.fr/ |
127.0.0.1 | anti-virus-software-review.com/ |
127.0.0.1 | vet.com.au/ |
127.0.0.1 | eicar.org/ |
127.0.0.1 | anti-virus.com/ |
127.0.0.1 | microsoft.fr/ |
127.0.0.1 | trendmicro.fr/ |
127.0.0.1 | fr.bitdefender.com/ |
127.0.0.1 | sophos.fr/ |
127.0.0.1 | nsclean.com/ |
127.0.0.1 | antiviraldp.com/ |
127.0.0.1 | pestpatrol.com/ |
127.0.0.1 | agnitum.com/ |
127.0.0.1 | simplysup.com/ |
127.0.0.1 | centralcommand.com/ |
127.0.0.1 | www1.my-etrust.com/ |
127.0.0.1 | authentium.com/ |
127.0.0.1 | finjan.com/ |
127.0.0.1 | psnw.com/ |
127.0.0.1 | gwava.nl/ |
127.0.0.1 | gecadsoftware.com/ |
127.0.0.1 | pspl.com/ |
127.0.0.1 | safetynet.com/ |
127.0.0.1 | stiller.com/ |
127.0.0.1 | sybari.com/ |
127.0.0.1 | wildlist.com/ |
127.0.0.1 | mcaffee.com/ |
127.0.0.1 | antivirus.nmt.edu/ |
127.0.0.1 | buymcafeenow.com/ |
127.0.0.1 | deerfield.com/ |
127.0.0.1 | kerio.com/ |
127.0.0.1 | looknstop.com/ |
127.0.0.1 | mcafee-at-home.com/ |
127.0.0.1 | sygate.com/ |
127.0.0.1 | tinysoftware.com/ |
127.0.0.1 | visualizesoftware.com/ |
127.0.0.1 | zonelabs.com/ |
127.0.0.1 | zonelog.co.uk/ |
127.0.0.1 | webroot.com/ |
127.0.0.1 | lavasoft.nu/ |
127.0.0.1 | spywareguide.com/ |
127.0.0.1 | aluriasoftware.com/ |
127.0.0.1 | spyblocker-software.com/ |
127.0.0.1 | spycop.com/ |
127.0.0.1 | wilderssecurity.net/ |
127.0.0.1 | trapware.com/ |
127.0.0.1 | winpatrol.com/ |
127.0.0.1 | liutilities.com/ |
127.0.0.1 | x-cleaner.com/ |
127.0.0.1 | shop.symantec.com/ |
127.0.0.1 | kaspersky.co.uk/ |
127.0.0.1 | housecall.com/ |
127.0.0.1 | sophos7.ucd.ie/ |
127.0.0.1 | dl1.antivir-pe.com/ |
127.0.0.1 | sophos8.ucd.ie/ |
127.0.0.1 | dl1.antivir-pe.de/ |
127.0.0.1 | sophos9.ucd.ie/ |
127.0.0.1 | dl1.avgate.net/ |
127.0.0.1 | sos.rising.com.cn/ |
127.0.0.1 | dl10.freeav.net/ |
127.0.0.1 | spftrl.digitalriver.com/ |
127.0.0.1 | store.digitalriver.com/ |
127.0.0.1 | stats.norton.com/ |
127.0.0.1 | dl2.antivir-pe.com/ |
127.0.0.1 | sucop.com/ |
127.0.0.1 | dl2.antivir-pe.de/ |
127.0.0.1 | sunbeltsoftware.com/ |
127.0.0.1 | dl2.avgate.net/ |
127.0.0.1 | download.com/ |
127.0.0.1 | sunbelt-software.com/ |
127.0.0.1 | vrv.com.cn/ |
127.0.0.1 | download.com.vn/ |
127.0.0.1 | dl3.antivir-pe.de/ |
127.0.0.1 | symantec-ese.baynote.net/ |
127.0.0.1 | dl3.avgate.net/ |
127.0.0.1 | u19.eset.com/ |
127.0.0.1 | u38.eset.com/ |
127.0.0.1 | mmsk.cn/ |
127.0.0.1 | u91.eset.com/ |
127.0.0.1 | eset.ro/ |
127.0.0.1 | download516.avast.com/ |
127.0.0.1 | avastedition.com/ |
127.0.0.1 | www.avastedition.com/ |
127.0.0.1 | 9down.com/ |
127.0.0.1 | dl7.avgate.net/ |
127.0.0.1 | u63.eset.com/ |
127.0.0.1 | dnl-ru1.kaspersky-labs.com/ |
127.0.0.1 | tool.ikaka.com/ |
127.0.0.1 | moneybookers.com/ |
127.0.0.1 | eset.nl/ |
127.0.0.1 | u25.eset.com/ |
127.0.0.1 | u98.eset.com/ |
127.0.0.1 | download925.avast.com/ |
127.0.0.1 | download94.avast.com/ |
127.0.0.1 | download.cnet.com/ |
127.0.0.1 | kaspersky.ca/ |
127.0.0.1 | bbs.kaspersky.com.cn/ |
127.0.0.1 | download926.avast.com/ |
127.0.0.1 | download940.avast.com/ |
127.0.0.1 | bbs.mcafeefans.com/ |
127.0.0.1 | download927.avast.com/ |
127.0.0.1 | download941.avast.com/ |
127.0.0.1 | bbs.sucop.com/ |
127.0.0.1 | download928.avast.com/ |
127.0.0.1 | download942.avast.com/ |
127.0.0.1 | bbs.trendmicro.com.cn/ |
127.0.0.1 | download929.avast.com/ |
127.0.0.1 | download943.avast.com/ |
127.0.0.1 | download93.avast.com/ |
127.0.0.1 | download944.avast.com/ |
127.0.0.1 | bitdefender.de/ |
127.0.0.1 | bitdefender.com.ua/ |
127.0.0.1 | download930.avast.com/ |
127.0.0.1 | download945.avast.com/ |
127.0.0.1 | download931.avast.com/ |
127.0.0.1 | download946.avast.com/ |
127.0.0.1 | buddy.bitdefender.com/ |
127.0.0.1 | download932.avast.com/ |
127.0.0.1 | download947.avast.com/ |
127.0.0.1 | buy.rising.com.cn/ |
127.0.0.1 | download933.avast.com/ |
127.0.0.1 | download948.avast.com/ |
127.0.0.1 | download934.avast.com/ |
127.0.0.1 | download949.avast.com/ |
127.0.0.1 | cdn.atwola.com/ |
127.0.0.1 | download935.avast.com/ |
127.0.0.1 | download95.avast.com/ |
127.0.0.1 | center.rising.com.cn/ |
127.0.0.1 | download936.avast.com/ |
127.0.0.1 | download950.avast.com/ |
127.0.0.1 | cert.org/ |
127.0.0.1 | download937.avast.com/ |
127.0.0.1 | download951.avast.com/ |
127.0.0.1 | download938.avast.com/ |
127.0.0.1 | download952.avast.com/ |
127.0.0.1 | download939.avast.com/ |
127.0.0.1 | download953.avast.com/ |
127.0.0.1 | download954.avast.com/ |
127.0.0.1 | download955.avast.com/ |
127.0.0.1 | cn.mcafee.com/ |
127.0.0.1 | download956.avast.com/ |
127.0.0.1 | download957.avast.com/ |
127.0.0.1 | download918.avast.com/ |
127.0.0.1 | download919.avast.com/ |
127.0.0.1 | download92.avast.com/ |
127.0.0.1 | bitdefender.co.uk/ |
127.0.0.1 | download921.avast.com/ |
127.0.0.1 | jotti.org/ |
127.0.0.1 | alert.rising.com.cn/ |
127.0.0.1 | antispy.ru/ |
127.0.0.1 | arcabit.com/ |
127.0.0.1 | arcabit.pl/ |
127.0.0.1 | ashampoo.com/ |
127.0.0.1 | avast.ru/ |
127.0.0.1 | avg.com/ |
127.0.0.1 | avgate.net/ |
127.0.0.1 | dnl-eu10.kaspersky-labs.com/ |
127.0.0.1 | bbs.360.cn/ |
127.0.0.1 | dnl-jp14.kaspersky-labs.com/ |
127.0.0.1 | bbs.cpcw.com/ |
127.0.0.1 | bbs.dswlab.com/ |
127.0.0.1 | neuber.com/ |
127.0.0.1 | processlibrary.com/ |
127.0.0.1 | dnl-jp15.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn2.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp2.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn3.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp3.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn4.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp4.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn5.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn6.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp5.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn7.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn8.kaspersky-labs.com/ |
127.0.0.1 | dnl-cn9.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp6.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu1.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu11.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu12.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp7.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu13.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu14.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu15.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp8.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu2.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu3.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu4.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp9.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu5.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu6.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu7.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr1.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu8.kaspersky-labs.com/ |
127.0.0.1 | dnl-eu9.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp1.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr10.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp10.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp11.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp12.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr11.kaspersky-labs.com/ |
127.0.0.1 | dnl-jp13.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr12.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr13.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr15.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr2.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr3.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr4.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr5.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr6.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr8.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr9.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru10.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru11.kaspersky-labs.com/ |
127.0.0.1 | dnl-ru12.kaspersky-labs.com/ |
127.0.0.1 | dnl-cd14.kaspersky-labs.com/ |
127.0.0.1 | dnl-kr14.kaspersky-labs.com/ |
127.0.0.1 | download657.avast.com/ |
127.0.0.1 | dl3.antivir-pe.com/ |
127.0.0.1 | sophos3.ucd.ie/ |
127.0.0.1 | updates1.kaspersky-labs.com/ |
127.0.0.1 | diamondcs.fileburst.com/ |
127.0.0.1 | bitdefender.fr/ |
127.0.0.1 | sophos4.ucd.ie/ |
127.0.0.1 | updates2.kaspersky-labs.com/ |
127.0.0.1 | dispatch.mcafee.com/ |
127.0.0.1 | bkav.com.vn/ |
127.0.0.1 | sophos5.ucd.ie/ |
127.0.0.1 | updates3.kaspersky-labs.com/ |
127.0.0.1 | blackice.iss.net/ |
127.0.0.1 | sophos6.ucd.ie/ |
127.0.0.1 | updates4.kaspersky-labs.com/ |
127.0.0.1 | dl1.antivir.de/ |
127.0.0.1 | ca.com/ |
127.0.0.1 | avg.de/ |
127.0.0.1 | www.avg.de/ |
127.0.0.1 | download.microsoft.com/ |
127.0.0.1 | go.microsoft.com/ |
127.0.0.1 | msdn.microsoft.com/ |
127.0.0.1 | office.microsoft.com/ |
127.0.0.1 | windowsupdate.microsoft.com/ |
127.0.0.1 | avp.ru/ |
127.0.0.1 | kaspersky.ru/ |
127.0.0.1 | kaspersky.com/ |
127.0.0.1 | kaspersky-labs.com/ |
127.0.0.1 | downloads1.kaspersky-labs.com/ |
127.0.0.1 | downloads2.kaspersky-labs.com/ |
127.0.0.1 | downloads3.kaspersky-labs.com/ |
127.0.0.1 | downloads4.kaspersky-labs.com/ |
127.0.0.1 | downloads5.kaspersky-labs.com/ |
127.0.0.1 | viruslist.com/ |
127.0.0.1 | viruslist.ru/ |
127.0.0.1 | symantec.com/ |
127.0.0.1 | customer.symantec.com/ |
127.0.0.1 | liveupdate.symantec.com/ |
127.0.0.1 | liveupdate.symantecliveupdate.com/ |
127.0.0.1 | securityresponse.symantec.com/ |
127.0.0.1 | service1.symantec.com/ |
127.0.0.1 | updates.symantec.com/ |
127.0.0.1 | ad.doubleclick.net/ |
127.0.0.1 | ad.fastclick.net/ |
127.0.0.1 | ads.fastclick.net/ |
127.0.0.1 | ar.atwola.com/ |
127.0.0.1 | atdmt.com/ |
127.0.0.1 | avp.ch/ |
127.0.0.1 | avp.com/ |
127.0.0.1 | awaps.net/ |
127.0.0.1 | banner.fastclick.net/ |
127.0.0.1 | banners.fastclick.net/ |
127.0.0.1 | click.atdmt.comr/ |
127.0.0.1 | clicks.atdmt.com/ |
127.0.0.1 | download.mcafee.com/ |
127.0.0.1 | downloads.microsoft.com/ |
127.0.0.1 | engine.awaps.net/ |
127.0.0.1 | fastclick.net/ |
127.0.0.1 | f-secure.com/ |
127.0.0.1 | ftp.f-secure.com/ |
127.0.0.1 | ftp.sophos.com/ |
127.0.0.1 | mast.mcafee.com/ |
127.0.0.1 | mcafee.com/ |
127.0.0.1 | media.fastclick.net/ |
127.0.0.1 | my-etrust.com/ |
127.0.0.1 | nai.com/ |
127.0.0.1 | networkassociates.com/ |
127.0.0.1 | phx.corporate-ir.net/ |
127.0.0.1 | secure.nai.com/ |
127.0.0.1 | sophos.com/ |
127.0.0.1 | spd.atdmt.com/ |
127.0.0.1 | support.microsoft.com/ |
127.0.0.1 | update.symantec.com/ |
127.0.0.1 | us.mcafee.com/ |
127.0.0.1 | vil.nai.com/ |
127.0.0.1 | trendmicro.com/ |
127.0.0.1 | us.trendmicro.com/ |
127.0.0.1 | www3.ca.com/ |
127.0.0.1 | ids.kaspersky-labs.com/ |
127.0.0.1 | rads.mcafee.com/ |
127.0.0.1 | grisoft.com/ |
127.0.0.1 | avira.com/ |
127.0.0.1 | bitdefender.com/ |
127.0.0.1 | dl2.antivir.de/ |
127.0.0.1 | dl3.antivir.de/ |
127.0.0.1 | dl4.antivir.de/ |
127.0.0.1 | downloads-us1.kaspersky-labs.com/ |
127.0.0.1 | downloads-us2.kaspersky-labs.com/ |
127.0.0.1 | downloads-us3.kaspersky-labs.com/ |
127.0.0.1 | drweb.com/ |
127.0.0.1 | eset.com/ |
127.0.0.1 | esetindia.com/ |
127.0.0.1 | free-av.com/ |
127.0.0.1 | ftp.downloads2.kaspersky-labs.com/ |
127.0.0.1 | ftp.kasperskylab.ru/ |
127.0.0.1 | microsoft.com/ |
127.0.0.1 | updates5.kaspersky-labs.com/ |
127.0.0.1 | virusscan.jotti.org/ |
127.0.0.1 | virustotal.com/ |
127.0.0.1 | update.ikaka.com/ |
127.0.0.1 | msnfix.changelog.fr |
127.0.0.1 | incodesolutions.com/ |
127.0.0.1 | virusinfo.prevx.com/ |
127.0.0.1 | download.bleepingcomputer.com/ |
127.0.0.1 | dazhizhu.cn/ |
127.0.0.1 | foro.noticias3d.com/ |
127.0.0.1 | nabble.com/ |
127.0.0.1 | lurker.clamav.net/ |
127.0.0.1 | lexikon.ikarus.at/ |
127.0.0.1 | research.sunbelt-software.com/ |
127.0.0.1 | virusdoctor.jp/ |
127.0.0.1 | guru.avg.com/ |
127.0.0.1 | superuser.co.kr/ |
127.0.0.1 | ntfaq.co.kr/ |
127.0.0.1 | v.dreamwiz.com/ |
127.0.0.1 | cit.kookmin.ac.kr/ |
127.0.0.1 | forums.whatthetech.com/ |
127.0.0.1 | forum.hijackthis.de/ |
127.0.0.1 | avg.vo.llnwd.net/ |
127.0.0.1 | huaifai.go.th/ |
127.0.0.1 | mostz.com/ |
127.0.0.1 | krupunmai.com/ |
127.0.0.1 | cddchiangmai.net/ |
127.0.0.1 | forum.malekal.com/ |
127.0.0.1 | tech.pantip.com/ |
127.0.0.1 | sapcupgrades.com/ |
127.0.0.1 | 247fixes.com/ |
127.0.0.1 | forum.sysinternals.com/ |
127.0.0.1 | forum.telecharger.01net.com/ |
127.0.0.1 | foros.softonic.com/ |
127.0.0.1 | avast-home.uptodown.com/ |
127.0.0.1 | dr-web-cureit.softonic.com/ |
127.0.0.1 | chkrootkit.org/ |
127.0.0.1 | diamondcs.com.au/ |
127.0.0.1 | rootkit.nl/ |
127.0.0.1 | sysinternals.com/ |
127.0.0.1 | z-oleg.com/ |
127.0.0.1 | castlecrops.com/ |
127.0.0.1 | misec.net/ |
127.0.0.1 | safecomputing.umn.edu/ |
127.0.0.1 | antirootkit.com/ |
127.0.0.1 | greatis.com/ |
127.0.0.1 | rootkit.com/ |
127.0.0.1 | pctools.com/ |
127.0.0.1 | pcsupportadvisor.com/ |
127.0.0.1 | resplendence.com/ |
127.0.0.1 | personal.psu.edu/ |
127.0.0.1 | foro.ethek.com/ |
127.0.0.1 | foro.elhacker.net/ |
127.0.0.1 | vil.nail.com/ |
127.0.0.1 | search.mcafee.com/ |
127.0.0.1 | wmcafee.com/ |
127.0.0.1 | download.nai.com/ |
127.0.0.1 | wexperts-exchange.com/ |
127.0.0.1 | bakunos.com/ |
127.0.0.1 | darkclockers.com/ |
127.0.0.1 | Merijn.org/ |
127.0.0.1 | spywareinfo.com/ |
127.0.0.1 | spybot.info/ |
127.0.0.1 | hijackthis.de/ |
127.0.0.1 | forum.kaspersky.com/ |
127.0.0.1 | majorgeeks.com/ |
127.0.0.1 | linhadefensiva.uol.com.br/ |
127.0.0.1 | cmmings.cn/ |
127.0.0.1 | sergiwa.com/ |
127.0.0.1 | el-hacker.com/ |
127.0.0.1 | avg-antivirus.net/ |
127.0.0.1 | bleepingcomputer.com/ |
127.0.0.1 | free.grisoft.com/ |
127.0.0.1 | alerta-antivirus.inteco.es/ |
127.0.0.1 | analysis.seclab.tuwien.ac.at/ |
127.0.0.1 | ad-aware-se.uptodown.com/ |
127.0.0.1 | stdio-labs.blogspot.com/ |
127.0.0.1 | foro.el-hacker.com/ |
127.0.0.1 | free.avg.com/ |
127.0.0.1 | tecno-soft.com/ |
127.0.0.1 | ladooscuro.es/ |
127.0.0.1 | ftp.drweb.com/ |
127.0.0.1 | download.microsoft.comguru0.grisoft.cz/ |
127.0.0.1 | guru1.grisoft.cz/ |
127.0.0.1 | guru2.grisoft.cz/ |
127.0.0.1 | guru3.grisoft.cz/ |
127.0.0.1 | softonic.com/ |
127.0.0.1 | guru4.grisoft.cz/ |
127.0.0.1 | guru5.grisoft.cz/ |
127.0.0.1 | virusspy.com/ |
127.0.0.1 | download.f-secure.com/ |
127.0.0.1 | malwareremoval.com/ |
127.0.0.1 | forums.cnet.com/ |
127.0.0.1 | hjt-data.trend-braintree.com/ |
127.0.0.1 | pantip.com/ |
127.0.0.1 | secubox.aldria.com/ |
127.0.0.1 | forospyware.com/ |
127.0.0.1 | manuelruvalcaba.com/ |
127.0.0.1 | zonavirus.com/ |
127.0.0.1 | leforo.com/ |
127.0.0.1 | siteadvisor.com/ |
127.0.0.1 | blog.threatfire.com/ |
127.0.0.1 | threatexpert.com/ |
127.0.0.1 | blog.hispasec.com/ |
127.0.0.1 | configurarequipos.com/ |
127.0.0.1 | sosvirus.changelog.fr/ |
127.0.0.1 | mailcenter.rising.com.cn/ |
127.0.0.1 | mailcenter.rising.com/ |
127.0.0.1 | rising.com.cn/ |
127.0.0.1 | rising.com/ |
127.0.0.1 | babooforum.com.br/ |
127.0.0.1 | runscanner.net/ |
127.0.0.1 | blogschapines.com/ |
127.0.0.1 | upload.changelog.fr/ |
127.0.0.1 | raymond.cc/ |
127.0.0.1 | changelog.fr/ |
Rootkit activity
No anomalies have been detected.
Propagation
A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan-Spy's file once a user opens a drive's folder in Windows Explorer.
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
%original file name%.exe:1368
net.exe:1152
net1.exe:1864
netsh.exe:1912
iexplore.exe:224
iexplore.exe:1772
iexplore.exe:3992
iexplore.exe:884
iexplore.exe:3360
iexplore.exe:1604
iexplore.exe:2348
iexplore.exe:1524
iexplore.exe:640
iexplore.exe:3672
iexplore.exe:2748
iexplore.exe:1912
iexplore.exe:2252 - Delete the original Trojan-Spy file.
- Delete or disinfect the following files created/modified by the Trojan-Spy:
%Documents and Settings%\%current user%\Application Data\wshCs\ltc.exe (4598272 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\vzqDq.exe (8704 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\XpjEB.exe (8573352 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF00.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFC7C4.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF40E5.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\final.exe (20480 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%System%\drivers\etc\hosts (163502 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFA876.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF01E.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF1D1D.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFF756.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DFE46A.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF641.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF3A67.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF79E.tmp (2560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~DF165F.tmp (2560 bytes)
%Documents and Settings%\%current user%\Application Data\48323871\48323871.exe (28873624 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"poolexport" = "%Documents and Settings%\%current user%\Application Data\wshCs\ltc.exe" - Restore the original content of the HOSTS file (%System%\drivers\etc\hosts): 127.0.0.1 localhost
- Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.
- Reboot the computer.