PDA

View Full Version : Five threats currently, change daily HJT



rogdog3
2009-04-04, 05:31
Hi,

S&D keeps finding threats after "fixing selected problems" and restarting, but there are no obvious problems noted with PC performance. Early on I remember one of them being Virtumonde, but they seem to change a little every time I restart the PC. Currently, S&D threats include DoubleClick, MediaPlex, WebTrends live, Win32.Delf.uc, and Zedo.

Here's the HJT log, thanks for any insight!

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:04:50 PM, on 4/3/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\System32\tcpsvcs.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
C:\WINDOWS\System32\snmp.exe
C:\Program Files\IDT\782008194030\STacSV.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\Program Files\IDT\WDM\sttray.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\HighCriteria\TotalRecorder\TotRecSched.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SysTrayApp] %ProgramFiles%\IDT\WDM\sttray.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe
O4 - HKLM\..\Run: [TotalRecorderScheduler] "C:\Program Files\HighCriteria\TotalRecorder\TotRecSched.exe"
O4 - HKLM\..\Run: [NBKeyScan] "C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1215565458984
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1215569476921
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O17 - HKLM\System\CCS\Services\Tcpip\..\{846758CB-E69F-4873-A910-EB8E5DB87695}: NameServer = 10.0.0.2
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: SI Tomcat (SITomcat) - Alexandria Software Consulting - C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
O23 - Service: SI Transbase (SITransbase) - TransAction Software, D 81737 Munich - C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Program Files\IDT\782008194030\STacSV.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 6856 bytes

Shaba
2009-04-05, 11:12
Hi rogdog3

To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

rogdog3
2009-04-05, 19:22
Thanks for helping, Shaba.

Acrobat.com
Acrobat.com
Ad-Aware
Ad-Aware
Adobe AIR
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Reader 9
Adobe SVG Viewer 3.0
Agere Systems PCI Soft Modem
AnyDVD
AVG Free 8.0
Calibration Update Wizard
Canon PIXMA iP4000
Cool Edit Pro v1.2a
DVD Decrypter (Remove Only)
DVD Shrink 3.2
DVD Solution
EDT Internet Edition
ERUNT 1.1j
GoldWave v5.25
Guitar Pro 5.0
HijackThis 2.0.2
Hotfix for Windows XP (KB952287)
IDT Audio
ImgBurn
Java 2 Runtime Environment, SE v1.4.2_03
Java(TM) 6 Update 11
LimeWire 4.18.6
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Disc 2
Microsoft Office 2000 Professional
Microsoft Office Excel Viewer 2003
Microsoft Visual C++ 2005 Redistributable
Microsoft Works Setup Launcher
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
Multimedia Launcher
Nero 7 Ultra Edition
neroxml
NVIDIA Drivers
OnDemand5
PowerDVD
RarZilla Free Unrar 2.52
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 9 (KB911565)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950759)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
SI Data SIen v2004.19
SI Stand-alone application
SI Tiff Viewer Plugin v4
Spybot - Search & Destroy
TMPGEnc DVD Author 3 with DivX Authoring
Total Recorder 6.1
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
VC 9.0 Runtime
VC 9.0 Runtime
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 0.9.6
Windows Media Format Runtime
Windows XP Service Pack 3
ZoneAlarm

Shaba
2009-04-05, 19:30
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

BitTorrent DNA
LimeWire 4.18.6


I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Please run a new uninstall list scan when finished and post the log back here.

rogdog3
2009-04-06, 03:00
FYI, now S&D finds 11 entries (3 are associated with a total of 7 trojan files and the remaining 8 are cookies) and AVG 8.0 resident shield is flagging many infected files. Thanks for your help.

Acrobat.com
Acrobat.com
Ad-Aware
Ad-Aware
Adobe AIR
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Reader 9
Adobe SVG Viewer 3.0
Agere Systems PCI Soft Modem
AnyDVD
AVG Free 8.0
Calibration Update Wizard
Canon PIXMA iP4000
Cool Edit Pro v1.2a
DVD Decrypter (Remove Only)
DVD Shrink 3.2
DVD Solution
EDT Internet Edition
ERUNT 1.1j
GoldWave v5.25
Guitar Pro 5.0
HijackThis 2.0.2
Hotfix for Windows XP (KB952287)
IDT Audio
ImgBurn
Java 2 Runtime Environment, SE v1.4.2_03
Java(TM) 6 Update 11
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Disc 2
Microsoft Office 2000 Professional
Microsoft Office Excel Viewer 2003
Microsoft Visual C++ 2005 Redistributable
Microsoft Works Setup Launcher
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
Multimedia Launcher
Nero 7 Ultra Edition
neroxml
NVIDIA Drivers
OnDemand5
PowerDVD
RarZilla Free Unrar 2.52
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 9 (KB911565)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950759)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
SI Data SIen v2004.19
SI Stand-alone application
SI Tiff Viewer Plugin v4
Spybot - Search & Destroy
TMPGEnc DVD Author 3 with DivX Authoring
Total Recorder 6.1
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
VC 9.0 Runtime
VC 9.0 Runtime
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 0.9.6
Windows Media Format Runtime
Windows XP Service Pack 3
ZoneAlarm

Shaba
2009-04-06, 06:17
Please post then next spybot report :)

rogdog3
2009-04-06, 15:41
I right clicked the S&D result pane and copied the whole report, and it was over the limit to post so I attached instead; hope that is what you wanted. I have restarted since the last post here; now only 2 threats appear. AVG is still flagging infections constantly. I am currently hitting "Ignore" on the AVG warnings until this is sorted out.

Shaba
2009-04-06, 16:38
Download random''s system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized)

rogdog3
2009-04-06, 18:32
Thanks.

Shaba
2009-04-06, 18:53
Please copy/paste those logs to your reply and don't attach them :)

rogdog3
2009-04-06, 19:40
Info file pasted below.

Sorry, I started attaching files because these files are getting long. The S&D file was cut off by the forum post size limitation. Is there a better way to copy/paste oversized content? The only way I know to do it is to paste the whole document, then cut out a section and post that in a new reply, and so forth, until the entire document appears in the forum.

info.txt logfile of random's system information tool 1.06 2009-04-06 11:29:24

======Uninstall list======

-->C:\Program Files\Nero\Nero 7\\nero\uninstall\UNNERO.exe /UNINSTALL
-->C:\WINDOWS\UNNeroBackItUp.exe /UNINSTALL
-->C:\WINDOWS\UNNeroMediaHome.exe /UNINSTALL
-->C:\WINDOWS\UNNeroShowTime.exe /UNINSTALL
-->C:\WINDOWS\UNNeroVision.exe /UNINSTALL
-->C:\WINDOWS\UNRecode.exe /UNINSTALL
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Acrobat.com-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe -uninstall com.adobe.mauby 4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
Acrobat.com-->MsiExec.exe /I{77DCDCE3-2DED-62F3-8154-05E745472D07}
Ad-Aware-->"C:\Documents and Settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe" REMOVE=TRUE MODIFY=FALSE
Ad-Aware-->C:\Documents and Settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe
Adobe AIR-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe -arp:uninstall
Adobe AIR-->MsiExec.exe /I{00203668-8170-44A0-BE44-B632FA4D780F}
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A90000000001}
Adobe SVG Viewer 3.0-->C:\Program Files\Common Files\Adobe\SVG Viewer 3.0\Uninstall\Winstall.exe -u -fC:\Program Files\Common Files\Adobe\SVG Viewer 3.0\Uninstall\Install.log
Agere Systems PCI Soft Modem-->agrsmdel
AnyDVD-->"C:\Program Files\SlySoft\AnyDVD\AnyDVD-uninst.exe" /D="C:\Program Files\SlySoft\AnyDVD"
AVG Free 8.0-->C:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
Calibration Update Wizard-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5A03CEC0-8805-11D4-ADFB-00000EFB3A77}\setup.exe" -l0x9 -removeonly
Canon PIXMA iP4000-->C:\WINDOWS\system32\CNMCP64.exe "-PRINTERNAMECanon PIXMA iP4000" "-HELPERDLLC:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Inst2\cnmis.dll" "-RCDLLC:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Inst2\cnmi0409.dll"
Cool Edit Pro v1.2a-->C:\PROGRA~1\Cooledit\UNWISE.EXE C:\PROGRA~1\Cooledit\INSTALL.LOG
DVD Decrypter (Remove Only)-->"C:\Program Files\DVD Decrypter\uninstall.exe"
DVD Shrink 3.2-->"C:\Program Files\DVD Shrink\unins000.exe"
DVD Solution-->"C:\Program Files\Uninstall_CDS.exe"
EDT Internet Edition-->C:\PROGRA~1\edt\UNWISE.EXE C:\PROGRA~1\edt\INSTALL.LOG
ERUNT 1.1j-->"C:\Program Files\ERUNT\unins000.exe"
GoldWave v5.25-->"C:\Program Files\GoldWave\unstall.exe" "GoldWave v5.25" "C:\Program Files\GoldWave\unstall.log"
Guitar Pro 5.0-->"C:\Program Files\Guitar Pro 5\unins000.exe"
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
IDT Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}\Setup.exe" -l0x9 -remove -removeonly
ImgBurn-->"C:\Program Files\ImgBurn\uninstall.exe"
Java 2 Runtime Environment, SE v1.4.2_03-->MsiExec.exe /I{7148F0A8-6813-11D6-A77B-00B0D0142030}
Java(TM) 6 Update 11-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216010FF}
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office 2000 Disc 2-->MsiExec.exe /I{00040409-78E1-11D2-B60F-006097C998E7}
Microsoft Office 2000 Professional-->MsiExec.exe /I{00010409-78E1-11D2-B60F-006097C998E7}
Microsoft Office Excel Viewer 2003-->MsiExec.exe /I{90840409-6000-11D3-8CFE-0150048383C9}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Works Setup Launcher-->C:\Program Files\Microsoft Works Suite 99\Setup\Launcher.exe D:\
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
Multimedia Launcher-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\setup.exe" -uninstall
Nero 7 Ultra Edition-->MsiExec.exe /X{98EFD8F0-08DE-48DB-B922-A2EBAB711033}
neroxml-->MsiExec.exe /I{56C049BE-79E9-4502-BEA7-9754A3E60F9B}
NVIDIA Drivers-->C:\WINDOWS\System32\nvudisp.exe UninstallGUI
OnDemand5-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5F7DFDFA-27B3-4E06-BCDE-B371424C0032}\setup.exe" -l0x9
PowerDVD-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\setup.exe" -uninstall
RarZilla Free Unrar 2.52-->C:\Program Files\RarZilla Free Unrar\uninstall.exe
Security Update for Windows Internet Explorer 7 (KB938127)-->"C:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"C:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"C:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB958215)-->"C:\WINDOWS\ie7updates\KB958215-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB960714)-->"C:\WINDOWS\ie7updates\KB960714-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB961260)-->"C:\WINDOWS\ie7updates\KB961260-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player (KB952069)-->"C:\WINDOWS\$NtUninstallKB952069_WM9$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB911565)-->"C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923789)-->C:\WINDOWS\system32\MacroMed\Flash\genuinst.exe C:\WINDOWS\system32\MacroMed\Flash\KB923789.inf
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950759)-->"C:\WINDOWS\$NtUninstallKB950759$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954459)-->"C:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954600)-->"C:\WINDOWS\$NtUninstallKB954600$\spuninst\spuninst.exe"
Security Update for Windows XP (KB955069)-->"C:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956802)-->"C:\WINDOWS\$NtUninstallKB956802$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957097)-->"C:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958687)-->"C:\WINDOWS\$NtUninstallKB958687$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958690)-->"C:\WINDOWS\$NtUninstallKB958690$\spuninst\spuninst.exe"
Security Update for Windows XP (KB960225)-->"C:\WINDOWS\$NtUninstallKB960225$\spuninst\spuninst.exe"
Security Update for Windows XP (KB960715)-->"C:\WINDOWS\$NtUninstallKB960715$\spuninst\spuninst.exe"
SI Data SIen v2004.19-->MsiExec.exe /X{9E0908EB-943F-484C-938E-7DE7D62F6845}
SI Stand-alone application-->MsiExec.exe /I{1A2CDD52-4D6A-4937-B0E8-7FFFCF01E97F}
SI Tiff Viewer Plugin v4-->MsiExec.exe /X{E4641D0C-1C16-4930-BCCC-04C6C01EA6BA}
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
TMPGEnc DVD Author 3 with DivX Authoring-->MsiExec.exe /I{3E9F2540-DD55-42FB-8EB6-5508EEC54013}
Total Recorder 6.1-->"C:\Program Files\HighCriteria\TotalRecorder\setup.exe" U
Update for Windows XP (KB942763)-->"C:\WINDOWS\$NtUninstallKB942763$\spuninst\spuninst.exe"
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Update for Windows XP (KB955839)-->"C:\WINDOWS\$NtUninstallKB955839$\spuninst\spuninst.exe"
Update for Windows XP (KB967715)-->"C:\WINDOWS\$NtUninstallKB967715$\spuninst\spuninst.exe"
VC 9.0 Runtime-->MsiExec.exe /I{02E89EFC-7B07-4D5A-AA03-9EC0902914EE}
VC 9.0 Runtime-->MsiExec.exe /I{A040AC77-C1AA-4CC9-8931-9F648AF178F6}
Visual C++ 2008 x86 Runtime - (v9.0.30729)-->MsiExec.exe /X{F333A33D-125C-32A2-8DCE-5C5D14231E27}
Visual C++ 2008 x86 Runtime - v9.0.30729.01-->C:\WINDOWS\system32\msiexec.exe /x {F333A33D-125C-32A2-8DCE-5C5D14231E27} /qb+ REBOOTPROMPT=""
VLC media player 0.9.6-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Media Format Runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
ZoneAlarm-->C:\Program Files\Zone Labs\ZoneAlarm\zauninst.exe

======Hosts File======

127.0.0.1 jL.chura.pl

======Security center information======

AV: AVG Anti-Virus Free
FW: ZoneAlarm Firewall

======System event log======

Computer Name: CORE2
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 2514
Source Name: Tcpip
Time Written: 20081011055250.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 2513
Source Name: Tcpip
Time Written: 20081011032852.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 2512
Source Name: Tcpip
Time Written: 20081011022954.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 2511
Source Name: Tcpip
Time Written: 20081011015806.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 2507
Source Name: Tcpip
Time Written: 20081011012412.000000-300
Event Type: warning
User:

=====Application event log=====

Computer Name: CORE2
Event Code: 1003
Message: TraceFileName parameter not located in registry;
Default trace file used is .

Record Number: 60
Source Name: EvntAgnt
Time Written: 20080708222513.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 1015
Message: TraceLevel parameter not located in registry;
Default trace level used is 32.

Record Number: 47
Source Name: EvntAgnt
Time Written: 20080708214601.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 1003
Message: TraceFileName parameter not located in registry;
Default trace file used is .

Record Number: 46
Source Name: EvntAgnt
Time Written: 20080708214601.000000-300
Event Type: warning
User:

Computer Name: CORE2
Event Code: 63
Message: A provider, HiPerfCooker_v1, has been registered in the WMI namespace, Root\WMI, to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Record Number: 41
Source Name: WinMgmt
Time Written: 20080708212652.000000-300
Event Type: warning
User: CORE2\Tony

Computer Name: CORE2
Event Code: 1005
Message: Your Windows product has not been activated with Microsoft yet. Please use the Product Activation Wizard within 30 days.


Record Number: 20
Source Name: Windows Product Activation
Time Written: 20080708192734.000000-300
Event Type: warning
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 11, GenuineIntel
"PROCESSOR_REVISION"=0f0b
"NUMBER_OF_PROCESSORS"=2
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"FP_NO_HOST_CHECK"=NO
"JAVA_HOME"=C:\Program Files\Java\jre1.6.0_07
"tvdumpflags"=8

-----------------EOF-----------------

rogdog3
2009-04-06, 19:42
Logfile of random's system information tool 1.06 (written by random/random)
Run by Tony at 2009-04-06 11:29:13
Microsoft Windows XP Home Edition Service Pack 3
System drive C: has 450 GB (94%) free of 477 GB
Total RAM: 3071 MB (84% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:29:23 AM, on 4/6/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\System32\tcpsvcs.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
C:\WINDOWS\System32\snmp.exe
C:\Program Files\IDT\782008194030\STacSV.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Tony\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Tony.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\WINDOWS\system32\idaw64.exe,C:\WINDOWS\system32\ndetect.exe,C:\WINDOWS\system32\actcontroller.exe,
O2 - BHO: C:\WINDOWS\system32\ds43g4nfjkn93.dll - {D5BF49A0-94F3-42BD-F434-3604812C8955} - C:\WINDOWS\system32\ds43g4nfjkn93.dll
O4 - HKLM\..\Run: [8842] C:\WINDOWS\system32\E.tmp.exe
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1215565458984
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1215569476921
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O17 - HKLM\System\CCS\Services\Tcpip\..\{846758CB-E69F-4873-A910-EB8E5DB87695}: NameServer = 10.0.0.2
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O22 - SharedTaskScheduler: lkjf9873jhifjnsfi8w3fe - {D5BF49A0-94F3-42BD-F434-3604812C8955} - C:\WINDOWS\system32\ds43g4nfjkn93.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: SI Tomcat (SITomcat) - Alexandria Software Consulting - C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
O23 - Service: SI Transbase (SITransbase) - TransAction Software, D 81737 Munich - C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Program Files\IDT\782008194030\STacSV.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 5425 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D5BF49A0-94F3-42BD-F434-3604812C8955}]
C:\WINDOWS\system32\ds43g4nfjkn93.dll - C:\WINDOWS\system32\ds43g4nfjkn93.dll [2009-04-05 15000]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"8842"=C:\WINDOWS\system32\E.tmp [2009-04-06 19968]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"=C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe [2008-01-22 152872]
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-13 34304]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avgrsstarter]
C:\WINDOWS\system32\avgrsstx.dll [2009-02-05 10520]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2008-04-13 239616]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\SharedTaskScheduler]
lkjf9873jhifjnsfi8w3fe - {D5BF49A0-94F3-42BD-F434-3604812C8955} - C:\WINDOWS\system32\ds43g4nfjkn93.dll [2009-04-05 15000]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vsmon]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{1a3e09be-1e45-494b-9174-d7385b45bbf5}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\AVG\AVG8\avgemc.exe"="C:\Program Files\AVG\AVG8\avgemc.exe:*:Enabled:avgemc.exe"
"C:\Program Files\AVG\AVG8\avgupd.exe"="C:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe"
"C:\Program Files\Common Files\Nero\Nero Web\SetupX.exe"="C:\Program Files\Common Files\Nero\Nero Web\SetupX.exe:*:Enabled:Nero ControlCenter"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\LimeWire\LimeWire.exe"="C:\Program Files\LimeWire\LimeWire.exe:*:Enabled:LimeWire"
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"\??\C:\WINDOWS\system32\winlogon.exe"="\??\C:\WINDOWS\system32\winlogon.exe:*:enabled:@shell32.dll,-1"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

======List of files/folders created in the last 1 months======

2009-04-06 11:29:13 ----D---- C:\rsit
2009-04-06 11:23:53 ----A---- C:\WINDOWS\system32\E.tmp
2009-04-06 11:23:53 ----A---- C:\WINDOWS\system32\actcontroller.exe
2009-04-06 11:23:51 ----A---- C:\WINDOWS\system32\D.tmp
2009-04-06 11:23:48 ----A---- C:\WINDOWS\system32\B.tmp
2009-04-06 07:43:14 ----A---- C:\WINDOWS\system32\reader_s.exe
2009-04-06 07:43:10 ----A---- C:\WINDOWS\system32\A.tmp
2009-04-06 07:43:08 ----A---- C:\WINDOWS\system32\9.tmp
2009-04-05 18:31:20 ----A---- C:\WINDOWS\system32\8.tmp
2009-04-05 18:31:20 ----A---- C:\WINDOWS\system32\5.tmp
2009-04-05 18:14:28 ----A---- C:\WINDOWS\system32\vv.exe
2009-04-05 18:14:26 ----A---- C:\WINDOWS\system32\ds43g4nfjkn93.dll
2009-04-05 18:14:26 ----A---- C:\WINDOWS\system32\6.tmp
2009-04-05 18:14:23 ----A---- C:\WINDOWS\system32\3.tmp
2009-04-03 21:18:45 ----D---- C:\Program Files\Common Files\Autodata Limited Shared
2009-04-03 21:18:45 ----D---- C:\ADCDA2
2009-04-03 21:11:45 ----D---- C:\Program Files\Trend Micro
2009-04-03 21:05:09 ----D---- C:\WINDOWS\ERDNT
2009-04-03 21:04:04 ----D---- C:\Program Files\ERUNT
2009-04-03 20:40:27 ----A---- C:\11.tmp
2009-04-03 20:37:22 ----A---- C:\10.tmp
2009-04-03 20:34:49 ----A---- C:\F.tmp
2009-04-03 20:32:46 ----A---- C:\E.tmp
2009-04-03 20:31:05 ----A---- C:\WINDOWS\system32\4.tmp
2009-04-03 14:33:08 ----D---- C:\WINDOWS\Minidump
2009-04-03 14:28:27 ----A---- C:\WINDOWS\system32\zlcommdb.dll
2009-04-03 14:28:27 ----A---- C:\WINDOWS\system32\zlcomm.dll
2009-04-03 14:28:23 ----A---- C:\WINDOWS\system32\vswmi.dll
2009-04-03 13:40:23 ----A---- C:\C.tmp
2009-04-03 13:37:19 ----A---- C:\B.tmp
2009-04-03 13:34:45 ----A---- C:\A.tmp
2009-04-03 13:31:07 ----A---- C:\WINDOWS\system32\7.tmp
2009-04-03 13:30:58 ----A---- C:\WINDOWS\system32\2.tmp
2009-04-03 13:14:25 ----A---- C:\WINDOWS\system32\dd.exe
2009-04-03 13:10:11 ----D---- C:\Documents and Settings\All Users\Application Data\Autodata Limited
2009-04-03 13:01:06 ----D---- C:\ADCDTEMP
2009-03-29 03:09:17 ----D---- C:\Documents and Settings\Tony\Application Data\LEAPS
2009-03-29 03:08:08 ----D---- C:\Documents and Settings\Tony\Application Data\Pegasys Inc
2009-03-29 02:59:33 ----A---- C:\WINDOWS\system32\GenSvcInst.exe
2009-03-29 02:59:33 ----A---- C:\WINDOWS\system32\bgsvcgen.exe
2009-03-29 02:59:13 ----D---- C:\Program Files\Pegasys Inc
2009-03-29 00:25:52 ----D---- C:\Program Files\Common Files\Ahead
2009-03-28 23:48:59 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-03-28 23:48:59 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2009-03-28 23:40:50 ----D---- C:\Documents and Settings\Tony\Application Data\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2009-03-28 23:36:23 ----A---- C:\WINDOWS\system32\lsdelete.exe
2009-03-28 23:19:57 ----DC---- C:\WINDOWS\system32\DRVSTORE
2009-03-28 23:08:59 ----HDC---- C:\Documents and Settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
2009-03-28 23:08:53 ----D---- C:\Program Files\Lavasoft
2009-03-28 23:08:53 ----D---- C:\Documents and Settings\All Users\Application Data\Lavasoft
2009-03-15 03:00:45 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
2009-03-15 03:00:39 ----HDC---- C:\WINDOWS\$NtUninstallKB958690$

======List of files/folders modified in the last 1 months======

2009-04-06 11:29:23 ----D---- C:\WINDOWS\Prefetch
2009-04-06 11:27:28 ----D---- C:\WINDOWS\system32
2009-04-06 11:27:28 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2009-04-06 11:23:58 ----D---- C:\WINDOWS\Temp
2009-04-06 11:22:16 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-04-06 08:46:37 ----D---- C:\WINDOWS\Internet Logs
2009-04-06 04:48:40 ----HD---- C:\$AVG8.VAULT$
2009-04-05 18:15:10 ----SHD---- C:\WINDOWS\Installer
2009-04-05 18:14:56 ----A---- C:\WINDOWS\OEWABLog.txt
2009-04-05 14:51:36 ----RD---- C:\Program Files
2009-04-04 04:38:48 ----D---- C:\WINDOWS\system32\Tools
2009-04-03 21:43:53 ----AD---- C:\WINDOWS
2009-04-03 21:18:45 ----D---- C:\Program Files\Common Files
2009-04-03 14:33:05 ----D---- C:\WINDOWS\system32\ZoneLabs
2009-04-03 14:27:18 ----D---- C:\WINDOWS\WinSxS
2009-04-03 13:28:36 ----D---- C:\Program Files\Java
2009-04-03 13:23:17 ----SHD---- C:\RECYCLER
2009-04-03 13:10:06 ----A---- C:\WINDOWS\win.ini
2009-04-03 12:52:19 ----D---- C:\Documents and Settings\Tony\Application Data\Ahead
2009-04-02 18:20:12 ----A---- C:\WINDOWS\od5.ini
2009-03-29 03:12:32 ----A---- C:\WINDOWS\NeroDigital.ini
2009-03-29 02:59:33 ----D---- C:\WINDOWS\system32\drivers
2009-03-29 00:25:53 ----D---- C:\Documents and Settings\All Users\Application Data\Nero
2009-03-28 23:40:50 ----D---- C:\Documents and Settings\Tony\Application Data\Adobe
2009-03-28 23:20:00 ----HD---- C:\WINDOWS\inf
2009-03-28 23:19:57 ----D---- C:\WINDOWS\system32\CatRoot2
2009-03-28 23:19:34 ----SD---- C:\WINDOWS\Tasks
2009-03-15 03:00:47 ----RSHDC---- C:\WINDOWS\system32\dllcache
2009-03-15 03:00:43 ----A---- C:\WINDOWS\imsins.BAK
2009-03-11 05:31:39 ----HD---- C:\WINDOWS\$hf_mig$

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 AvgLdx86;AVG Free AVI Loader Driver x86; C:\WINDOWS\System32\Drivers\avgldx86.sys [2009-02-05 325128]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; C:\WINDOWS\System32\Drivers\avgmfx86.sys [2009-02-05 27656]
R1 AvgTdiX;AVG Free8 Network Redirector; C:\WINDOWS\System32\Drivers\avgtdix.sys [2009-02-05 107272]
R1 cdrbsdrv;cdrbsdrv; C:\WINDOWS\system32\drivers\cdrbsdrv.sys [2009-03-29 33408]
R1 ElbyCDIO;ElbyCDIO Driver; C:\WINDOWS\System32\Drivers\ElbyCDIO.sys [2008-07-16 24392]
R1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2008-04-13 36352]
R1 vsdatant;vsdatant; C:\WINDOWS\System32\vsdatant.sys [2009-02-16 353672]
R1 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\WINDOWS\System32\DRIVERS\wmiacpi.sys [2008-04-13 8832]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\WINDOWS\system32\DRIVERS\AGRSM.sys [2004-06-29 1268204]
R3 AnyDVD;AnyDVD; C:\WINDOWS\System32\Drivers\AnyDVD.sys [2008-07-16 99648]
R3 HDAudBus;Microsoft UAA Bus Driver for High Definition Audio; C:\WINDOWS\System32\DRIVERS\HDAudBus.sys [2005-01-07 138752]
R3 hidusb;Microsoft HID Class Driver; C:\WINDOWS\System32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 mouhid;Mouse HID Driver; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2003-03-31 12160]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2007-10-04 6854464]
R3 NVENETFD;NVIDIA nForce Networking Controller Driver; C:\WINDOWS\System32\DRIVERS\NVENETFD.sys [2007-09-20 53632]
R3 nvnetbus;NVIDIA Network Bus Enumerator; C:\WINDOWS\System32\DRIVERS\nvnetbus.sys [2007-09-20 22016]
R3 STHDA;IDT High Definition Audio CODEC; C:\WINDOWS\system32\drivers\sthda.sys [2007-11-09 1260744]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2008-04-13 17152]
R3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S4 IntelIde;IntelIde; C:\WINDOWS\system32\drivers\IntelIde.sys []

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 avg8emc;AVG Free8 E-mail Scanner; C:\PROGRA~1\AVG\AVG8\avgemc.exe [2009-02-05 903960]
R2 avg8wd;AVG Free8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2009-02-05 298264]
R2 bgsvcgen;B's Recorder GOLD Library General Service; C:\WINDOWS\system32\bgsvcgen.exe [2009-03-29 145504]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [2009-03-09 951632]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\System32\nvsvc32.exe [2007-10-04 176196]
R2 PLFlash DeviceIoControl Service;PLFlash DeviceIoControl Service; C:\WINDOWS\system32\IoctlSvc.exe [2006-12-19 102400]
R2 SimpTcp;Simple TCP/IP Services; C:\WINDOWS\System32\tcpsvcs.exe [2003-03-31 38400]
R2 SITomcat;SI Tomcat; C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe [2003-10-27 86016]
R2 SITransbase;SI Transbase; C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe [2001-11-20 184320]
R2 SNMP;SNMP Service; C:\WINDOWS\System32\snmp.exe [2008-04-13 52224]
R2 STacSV;Audio Service; C:\Program Files\IDT\782008194030\STacSV.exe [2007-11-09 233472]
R2 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\system32\wdfmgr.exe [2004-08-11 57856]
R2 vsmon;TrueVector Internet Monitor; C:\WINDOWS\system32\ZoneLabs\vsmon.exe [2009-02-16 2402184]
R3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [2008-01-22 275752]
S3 LPDSVC;TCP/IP Print Server; C:\WINDOWS\System32\tcpsvcs.exe [2003-03-31 38400]
S3 NBService;NBService; C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe [2008-04-08 800040]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 SNMPTRAP;SNMP Trap Service; C:\WINDOWS\System32\snmptrap.exe [2008-04-13 27648]

-----------------EOF-----------------

Shaba
2009-04-06, 19:53
We will continue with ComboFix.exe. Please visit this webpage for download links, and instructions for running the tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

* Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

rogdog3
2009-04-06, 22:21
I read Combofix instructions, then ran CF and it eventually requested a restart. After restarting I waited until a dialog box said something like "no file [log?text?something] exists. Do you want to create it?" So I hit YES and a blank text file labeled "log" appeared. I waited an hour and nothing more happened, so I closed the blank file and ran CF again and got this log below. The first time CF ran it showed it was deleting certain files (ones I suspect to be products of the infection).


ComboFix 09-04-04.01 - Tony 2009-04-06 15:09:17.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.3071.2587 [GMT -5:00]
Running from: c:\documents and settings\Tony\Desktop\ComboFix.exe
AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated)
FW: ZoneAlarm Firewall *enabled*
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\userinit.exe . . . is infected!!

c:\windows\system32\spoolsv.exe . . . is infected!!

c:\windows\explorer.exe . . . is infected!!

.
((((((((((((((((((((((((( Files Created from 2009-03-06 to 2009-04-06 )))))))))))))))))))))))))))))))
.

2009-04-06 11:29 . 2009-04-06 11:29 <DIR> d-------- C:\rsit
2009-04-06 11:23 . 2009-04-06 11:23 64,512 --a------ c:\windows\system32\D.tmp
2009-04-06 11:23 . 2009-04-06 11:23 128 --a------ c:\windows\system32\B.tmp
2009-04-05 18:31 . 2009-04-05 18:31 64,512 --a------ c:\windows\system32\8.tmp
2009-04-05 18:31 . 2009-04-05 18:31 84 --a------ c:\windows\system32\5.tmp
2009-04-05 18:14 . 2009-04-05 18:15 64,512 --a------ c:\windows\system32\6.tmp
2009-04-05 18:14 . 2009-04-05 22:51 21,704 --a------ c:\windows\system32\vv.exe
2009-04-05 18:14 . 2009-04-05 18:14 84 --a------ c:\windows\system32\3.tmp
2009-04-03 21:18 . 2009-04-03 21:18 <DIR> d-------- c:\program files\Common Files\Autodata Limited Shared
2009-04-03 21:18 . 2009-04-03 21:18 <DIR> d-------- C:\ADCDA2
2009-04-03 21:11 . 2009-04-03 21:11 <DIR> d-------- c:\program files\Trend Micro
2009-04-03 21:04 . 2009-04-03 21:04 <DIR> d-------- c:\program files\ERUNT
2009-04-03 20:40 . 2009-04-03 20:40 0 --a------ C:\11.tmp
2009-04-03 20:37 . 2009-04-03 20:37 0 --a------ C:\10.tmp
2009-04-03 20:34 . 2009-04-03 20:34 0 --a------ C:\F.tmp
2009-04-03 20:32 . 2009-04-03 20:32 0 --a------ C:\E.tmp
2009-04-03 20:31 . 2009-04-03 20:31 124 --a------ c:\windows\system32\4.tmp
2009-04-03 13:40 . 2009-04-03 13:40 0 --a------ C:\C.tmp
2009-04-03 13:37 . 2009-04-03 13:37 0 --a------ C:\B.tmp
2009-04-03 13:34 . 2009-04-03 13:34 0 --a------ C:\A.tmp
2009-04-03 13:31 . 2009-04-03 13:31 0 --a------ c:\windows\system32\7.tmp
2009-04-03 13:30 . 2009-04-03 13:31 124 --a------ c:\windows\system32\2.tmp
2009-04-03 13:14 . 2009-04-03 20:50 36,864 --a------ c:\windows\system32\dpcxool64.sys
2009-04-03 13:10 . 2009-04-03 13:10 <DIR> d-------- c:\documents and settings\All Users\Application Data\Autodata Limited
2009-04-03 13:01 . 2009-04-03 13:01 <DIR> d-------- C:\ADCDTEMP
2009-03-29 03:09 . 2009-03-29 03:09 <DIR> d-------- c:\documents and settings\Tony\Application Data\LEAPS
2009-03-29 03:08 . 2009-03-29 03:08 <DIR> d-------- c:\documents and settings\Tony\Application Data\Pegasys Inc
2009-03-29 02:59 . 2009-03-29 02:59 <DIR> d-------- c:\program files\Pegasys Inc
2009-03-29 02:59 . 2009-03-29 02:58 145,504 --a------ c:\windows\system32\bgsvcgen.exe
2009-03-29 02:59 . 2009-03-29 02:58 59,488 --a------ c:\windows\system32\GenSvcInst.exe
2009-03-29 02:59 . 2009-03-29 02:58 33,408 --a------ c:\windows\system32\drivers\CDRBSDRV.SYS
2009-03-29 00:25 . 2009-03-29 00:26 <DIR> d-------- c:\program files\Common Files\Ahead
2009-03-28 23:48 . 2009-03-28 23:50 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2009-03-28 23:48 . 2009-03-28 23:50 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-03-28 23:40 . 2009-03-28 23:40 <DIR> d-------- c:\documents and settings\Tony\Application Data\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2009-03-28 23:36 . 2009-03-09 14:06 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-03-28 23:19 . 2009-03-28 23:19 <DIR> d----c--- c:\windows\system32\DRVSTORE
2009-03-28 23:19 . 2009-03-09 14:06 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-03-28 23:08 . 2009-03-28 23:08 <DIR> d-------- c:\program files\Lavasoft
2009-03-28 23:08 . 2009-03-28 23:19 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-03-28 23:08 . 2009-03-28 23:08 <DIR> d--h-c--- c:\documents and settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-04-05 23:13 3,659,555 ----a-w c:\windows\Internet Logs\tvDebug.zip
2009-04-03 19:28 2,915,328 ----a-w c:\windows\Internet Logs\xDB2.tmp
2009-04-03 18:28 --------- d-----w c:\program files\Java
2009-04-03 17:52 --------- d-----w c:\documents and settings\Tony\Application Data\Ahead
2009-03-29 05:25 --------- d-----w c:\documents and settings\All Users\Application Data\Nero
2009-02-16 05:10 1,221,512 ----a-w c:\windows\system32\zpeng25.dll
2009-02-11 15:18 --------- d--h--w c:\program files\InstallShield Installation Information
2009-02-11 15:18 --------- d-----w c:\program files\Toyota Diagnostics
2009-02-09 11:13 1,846,784 ----a-w c:\windows\system32\win32k.sys
2009-02-05 22:18 10,520 ----a-w c:\windows\system32\avgrsstx.dll
2004-10-01 20:00 61,440 ----a-w c:\program files\Uninstall_CDS.exe
2008-08-23 03:28 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008082220080823\index.dat
.

------- Sigcheck -------

2008-04-13 19:12 1052672 dfe372e211e7332863bb77655cae52ee c:\windows\explorer.exe
2007-06-13 06:26 1052160 739200f3512224414fccba1be61093f0 c:\windows\$hf_mig$\KB938828\SP2QFE\explorer.exe
2007-06-13 05:23 1052160 00c7ca97cbd274a92f4e25967a7faa7f c:\windows\$NtServicePackUninstall$\explorer.exe
2004-08-04 02:56 1051136 7e634aa001eed6ed9c6521ff1c95cd20 c:\windows\$NtUninstallKB938828$\explorer.exe
2008-04-13 19:12 1052672 43900d50e9392a16fc61d333fb95db7d c:\windows\ServicePackFiles\i386\explorer.exe

2004-08-04 02:56 34304 fb4c57bb7a5b3eec503ead95419f452b c:\windows\$NtServicePackUninstall$\ctfmon.exe
2008-04-13 19:12 34304 86828bf308ac5efa9b2d9de982e18083 c:\windows\ServicePackFiles\i386\ctfmon.exe
2008-04-13 19:12 34304 21778b09159ea0cd448dbe2de649cc6c c:\windows\system32\ctfmon.exe

2005-06-10 19:17 76800 694d691cab57d4ee6896a2447798091d c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
2005-06-10 18:53 76800 a9e52b4a18aa7dff1fdc6291eaca3a74 c:\windows\$NtServicePackUninstall$\spoolsv.exe
2004-08-04 02:56 76800 8c0f5986d1e364dcb6a719d61cad08da c:\windows\$NtUninstallKB896423$\spoolsv.exe
2008-04-13 19:12 76800 1e7bd379b551dd3ab11e4a886e461b6a c:\windows\ServicePackFiles\i386\spoolsv.exe
2008-04-13 19:12 76800 4e0e01df46de1f5d90bdd6b499c39314 c:\windows\system32\spoolsv.exe

2004-08-04 02:56 43520 ff9d40f905be5a1e832da3c7426133c2 c:\windows\$NtServicePackUninstall$\userinit.exe
2008-04-13 19:12 45056 419fc22dacc1aa7d4f538c137a81b55f c:\windows\ServicePackFiles\i386\userinit.exe
2008-04-13 19:12 45056 7e2f9a320cdce9cb4de681656e744645 c:\windows\system32\userinit.exe
.
((((((((((((((((((((((((((((( SnapShot@2009-04-06_14.59.50.39 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-04-06 16:27:28 40,196 ----a-w c:\windows\system32\perfc009.dat
+ 2009-04-06 20:02:23 40,196 ----a-w c:\windows\system32\perfc009.dat
- 2009-04-06 16:27:28 311,934 ----a-w c:\windows\system32\perfh009.dat
+ 2009-04-06 20:02:23 311,934 ----a-w c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2008-01-22 152872]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 34304]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-10-04 8491008]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-02-17 86068]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="c:\windows\explorer.exe,"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-02-05 17:18 10520 c:\windows\system32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"wave"= DrvTrNTm.dll
"mixer"= DrvTrNTm.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\ZoneLabsFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
"DisableNotifications"= 1 (0x1)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-03-28 64160]
R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [2008-07-08 325128]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [2008-07-08 107272]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-07-08 903960]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-07-08 298264]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2009-03-09 951632]
R2 SITomcat;SI Tomcat;c:\program files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe [2003-10-27 86016]
R2 SITransbase;SI Transbase;c:\program files\GM SPO\eSI\Transbase\tbmux32.exe [2001-11-20 184320]
.
Contents of the 'Scheduled Tasks' folder

2009-04-05 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 14:06]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
TCP: {846758CB-E69F-4873-A910-EB8E5DB87695} = 10.0.0.2
.

**************************************************************************

catchme 0.3.1375 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-04-06 15:11:02
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwOpenFile

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2009-04-06 15:11:44
ComboFix-quarantined-files.txt 2009-04-06 20:11:42
ComboFix2.txt 2009-04-06 20:00:25

Pre-Run: 472,611,532,800 bytes free
Post-Run: 472,600,596,480 bytes free

164 --- E O F --- 2009-03-15 08:01:52


___________________________________________


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:14:36 PM, on 4/6/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\System32\tcpsvcs.exe
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
C:\WINDOWS\System32\snmp.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\IDT\782008194030\STacSV.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
F2 - REG:system.ini: UserInit=C:\WINDOWS\explorer.exe,
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1215565458984
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1215569476921
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O17 - HKLM\System\CCS\Services\Tcpip\..\{846758CB-E69F-4873-A910-EB8E5DB87695}: NameServer = 10.0.0.2
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: SI Tomcat (SITomcat) - Alexandria Software Consulting - C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
O23 - Service: SI Transbase (SITransbase) - TransAction Software, D 81737 Munich - C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Program Files\IDT\782008194030\STacSV.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 5039 bytes

Shaba
2009-04-07, 06:16
Doesn't look good.

Before attempting to replace infected copies, let's run this:

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select ''Run as administrator'' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

rogdog3
2009-04-07, 17:48
Sorry, I went to bed and then Kaspersky stopped and popped up a dialog box about MS Office. Didn't get it running again until this morning. Huge list below... :sad:

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Tuesday, April 7, 2009
Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Tuesday, April 07, 2009 07:32:45
Records in database: 2020171
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 125212
Threat name: 5
Infected objects: 2527
Suspicious objects: 0
Duration of the scan: 08:58:43


File name / Threat name / Threats count
C:\WINDOWS\explorer.exe/C:\WINDOWS\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spoolsv.exe/C:\WINDOWS\system32\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\System32\nvsvc32.exe/C:\WINDOWS\System32\nvsvc32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\IoctlSvc.exe/C:\WINDOWS\system32\IoctlSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\System32\tcpsvcs.exe/C:\WINDOWS\System32\tcpsvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe/C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe/C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\System32\snmp.exe/C:\WINDOWS\System32\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\STacSV.exe/C:\Program Files\IDT\782008194030\STacSV.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wdfmgr.exe/C:\WINDOWS\system32\wdfmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\System32\alg.exe/C:\WINDOWS\System32\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wscntfy.exe/C:\WINDOWS\system32\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\System32\reader_s.exe/C:\WINDOWS\System32\reader_s.exe Infected: Trojan.Win32.Agent2.hck 1
C:\WINDOWS\system32\ctfmon.exe/C:\WINDOWS\system32\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\DOCUME~1\Tony\LOCALS~1\Temp\3928791992.exe/C:\DOCUME~1\Tony\LOCALS~1\Temp\3928791992.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\reader_s.exe/C:\Documents and Settings\Tony\reader_s.exe Infected: Trojan.Win32.Agent2.hck 1
C:\Program Files\GM SPO\eSI\Transbase\tbkern32.exe/C:\Program Files\GM SPO\eSI\Transbase\tbkern32.exe Infected: Virus.Win32.Virut.ce 2
C:\Documents and Settings\Tony\Local Settings\temp\jkos-Tony\binaries\ScanningProcess.exe/C:\Documents and Settings\Tony\Local Settings\temp\jkos-Tony\binaries\ScanningProcess.exe Infected: Virus.Win32.Virut.ce 1
C:\ADCDTEMP\Inst.exe Infected: Virus.Win32.Virut.ce 1
C:\ADCDTEMP\REGUPDATE.exe Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Driver2\CNMPV.EXE Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Driver2\CNMQUEUE.EXE Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Driver2\CNMSMSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Driver2\CNMSTMN.EXE Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Inst2\Cnmvsa.exe Infected: Virus.Win32.Virut.ce 1
C:\BJPrinter\CNMWINDOWS\Canon PIXMA iP4000 Installer\Inst2\helpkicker.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\Local Settings\temp\2334082682.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\Local Settings\temp\3928791992.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\Local Settings\temp\607956228.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\Local Settings\temp\jkos-Tony\binaries\ScanningProcess.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\My Documents\Downloads\TMPGEnc DVD Author 3 with DivX Authoring 3.1.1.174(NEW)\TMPGEnc DVD Author 3 with DivX Authoring 3.1.1.174\Keymaker\keygen.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Tony\reader_s.exe Infected: Trojan.Win32.Agent2.hck 1
C:\FORD\SYSTEMUS\Fordstar.exe Infected: Virus.Win32.Virut.ce 1
C:\FORD\SYSTEMUS\programs\dll32\QWS.EXE Infected: Virus.Win32.Virut.ce 1
C:\FORD\SYSTEMUS\programs\VIEW32.EXE Infected: Virus.Win32.Virut.ce 1
C:\FORD\SYSTEMUS\Sysinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Mitchell1\OnDemand5\ConvertADB.exe Infected: Virus.Win32.Virut.ce 1
C:\Mitchell1\OnDemand5\Od5.exe Infected: Virus.Win32.Virut.ce 1
C:\Mitchell1\OnDemand5\Shared\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Mitchell1\OnDemand5\Shared\Workstation\IE6\ie55urd.exe Infected: Virus.Win32.Virut.ce 1
C:\Mitchell1\OnDemand5\Shared\Workstation\IE6\ie6setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Adobe\Acrobat.com\Acrobat.com.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Adobe\Reader 9.0\Reader\LogTransport2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Adobe\SVG Viewer 3.0\FileOps.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Adobe\SVG Viewer 3.0\Uninstall\Winstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Adobe AIR\Versions\1.0\template.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Autodata Limited Shared\Service\ADCDLicSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\9\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\9\Intel 32\IDriver2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Java\Update\Base Images\j2re1.4.2-b28\patch-j2re1.4.2_03-b02\patchjre.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\Artgalry\ARTGALRY.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\Artgalry\CAG.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\dasetup\dasetup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\MSInfo\OFFPROV.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\Speech\sapisvr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\WordArt\WRDART32.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\System\Mapi\1033\NT\CNFNOT32.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\System\Mapi\1033\NT\MAPISP32.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\System\Mapi\1033\NT\NEWPROF.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\System\Mapi\1033\NT\SCANPST.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Cooledit\coolpro.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Cooledit\cooltips.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Cooledit\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\Multimedia Launcher\PowerBar.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\CLDMA.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\cltest.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\ddtester.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\dvdrgn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\OLRSubmission\OLRSubmission.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\CyberLink DVD Solution\PowerDVD\PowerDVD.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVD Decrypter\DVDDecrypter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVD Shrink\DVD Shrink 3.2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\edt\bin\curl\curl.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\edt\bin\edtsnd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\edt\bin\inf_inst.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\edt\bin\Tb60RUN.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\edt\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ERUNT\AUTOBACK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ERUNT\ERUNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ERUNT\NTREGOPT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\webapps\ROOT\tif2gif\TIF2GIF.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Service Information.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\ccl32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbadm32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbarc32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbchk32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbdiff32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbi32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbkdde32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbkern32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbmkro32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\TBP1_32.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\TBP2_32.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbserv32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbstat32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\tbtar32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GM SPO\eSI\Transbase\wtbi32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GoldWave\GoldWave.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GoldWave\unstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Guitar Pro 5\GP5.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Guitar Pro 5\GPOnline.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\HighCriteria\TotalRecorder\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\HighCriteria\TotalRecorder\TotalRecorder.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\HighCriteria\TotalRecorder\TotRecSched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\HighCriteria\TotalRecorder\TRDevTesting.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\HighCriteria\TotalRecorder\TRDrvTesting.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\stacsv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\stacsv64.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\sttray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\sttray64.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\782008194030\suhlp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\WDM\stacsv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\WDM\stacsv64.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\WDM\sttray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\WDM\sttray64.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IDT\WDM\suhlp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ImgBurn\ImgBurn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ImgBurn\ImgBurnPreview.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{13EA4BA0-F5E5-11D4-ADC5-00C04F13F6CE}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{B97CF5C3-0487-11D8-A36E-0050BAE317E1}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwconn1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwconn2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwrmind.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwtutor.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\inetwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\isignup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\java.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\javaw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\jpicpl32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\jucheck.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\jusched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\keytool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\kinit.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\klist.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\ktab.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\orbd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\policytool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\rmid.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\rmiregistry.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\servertool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\bin\tnameserv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\JavaSoft\JRE\1.4.2_03\javaws\javaws.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lavasoft\Ad-Aware\AAWWSC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lavasoft\Ad-Aware\drivers\AAWDriverTool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Messenger\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Messenger\msmsgsin.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\1033\MSOHELP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\1033\PROJWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\1033\WRKGADM.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\Business Planner\MHK3CEE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\Business Planner\MSBP_STB.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\EXCEL.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\FINDER.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\GRAPH9.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MAKECERT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MSACCESS.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MSBP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MSDRAW82.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MSOHTMED.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\MSPUB.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\OSA9.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\POWERPNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\SBT\DMM\directmail.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\SBT\SBCM\SBCMAUT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\SELFCERT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\SETLANG.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\UNPACK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Office\Office\WINWORD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Works Suite 99\Setup\launcher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Microsoft Works Suite 99\Setup\sleep.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Movie Maker\moviemk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\bckgzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\chkrzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\hrtzzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\Rvsezm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\shvlzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\zClientm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\cb32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\conf.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\wb32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\setup50.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Pegasys Inc\TMPGEnc DVD Author 3 with DivX Authoring\Information\TMPGInfo_TDA3.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Pegasys Inc\TMPGEnc DVD Author 3 with DivX Authoring\TMPGEncDVDAuthor3.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Pegasys Inc\TMPGEnc DVD Author 3 with DivX Authoring\VFAPIFrameServer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PX3 Convert\PX3Convert.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\RarZilla Free Unrar\RarZilla.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SlySoft\AnyDVD\ExecuteWithUAC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SlySoft\AnyDVD\HelpLauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SlySoft\AnyDVD\SetDisplayFrequency.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Snapshot Viewer\SNAPVIEW.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\SDFiles.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\SDShred.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\YLNFSTSB.scr Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Trend Micro\HijackThis\Tony.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Uninstall_CDS.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\dlimport.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmsetsdk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\Accessories\wordpad.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\dialer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\hypertrm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\Pinball\pinball.exe Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\Documents and Settings\Tony\reader_s.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\RECYCLER\S-9-7-93-100010349-100021941-100028632-8724.com.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\WINDOWS\explorer.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\actcontroller.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\dd.exe.vir Infected: Trojan-Downloader.Win32.Agent.bqrc 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\reader_s.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\spoolsv.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\userinit.exe.vir Infected: Virus.Win32.Virut.ce 1
C:\SI_DATA\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP250\A0043794.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP250\A0043800.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP250\A0043821.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP250\A0043830.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP297\A0045517.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045692.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045693.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045694.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045696.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045697.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045698.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045699.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045700.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045704.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045705.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045706.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045707.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045708.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045709.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045710.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045711.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045712.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045713.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045714.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045715.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045716.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045717.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045718.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045719.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045720.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045721.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045722.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045723.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045724.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045725.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045726.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045727.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045728.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045729.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045730.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045731.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045732.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045733.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045734.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045735.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045736.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045737.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045738.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045739.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045740.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045741.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045742.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045743.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045744.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045745.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045746.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045747.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045748.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045749.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045750.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045751.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045752.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045753.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045754.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045755.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045756.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045757.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045758.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045759.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045760.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045761.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045762.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045763.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045764.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045765.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045766.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045767.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045768.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045769.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045770.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045771.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045772.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045773.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045774.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045775.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045776.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045777.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045778.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045779.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045780.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045781.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045782.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045783.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045784.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045785.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045786.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045787.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045788.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045789.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045790.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045791.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045792.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045793.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045794.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045795.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045796.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045797.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045798.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045799.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045800.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045801.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045802.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045803.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045804.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045805.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045806.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045807.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045808.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045809.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045810.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045811.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045812.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045813.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045814.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045815.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045816.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045817.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045818.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045819.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045820.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045821.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045822.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045823.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045824.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045825.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045826.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045827.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045828.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045829.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045830.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045831.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045832.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045833.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045834.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045835.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045836.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045837.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045838.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045839.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045840.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045841.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045842.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045843.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045844.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045845.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045846.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045847.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045848.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045849.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045850.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045851.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045852.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045853.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045854.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045855.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045856.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045857.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045858.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045859.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045860.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045861.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045862.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045863.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045864.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045865.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045866.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045867.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045868.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045869.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045870.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045871.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045872.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045873.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045874.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045875.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045876.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045877.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045878.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045879.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045880.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045881.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045882.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045883.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045884.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045885.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045886.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045887.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045888.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045889.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045890.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045891.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045892.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045893.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045894.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045895.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045896.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045897.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045898.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045899.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045900.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045901.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045902.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045903.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045904.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045905.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045906.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045907.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045908.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045909.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045910.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045911.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045912.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045913.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045914.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045915.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045916.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045917.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045918.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045919.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045920.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045921.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045922.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045923.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045924.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045925.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045926.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045927.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045928.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045929.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045930.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045931.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045932.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045933.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045934.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045935.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045936.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045937.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045938.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045939.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045940.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045941.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045942.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045943.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045944.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045945.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045946.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045947.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045948.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045949.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045950.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045951.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045952.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045953.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045954.exe Infected: Virus.Win32.Virut.ce 1

rogdog3
2009-04-07, 17:51
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045955.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045956.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045957.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045958.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045959.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045960.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045961.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045962.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045963.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045964.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045965.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045966.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045967.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045968.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045969.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045970.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045971.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045972.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045973.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045974.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045975.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045976.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045977.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045978.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045979.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045980.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045981.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045982.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045983.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045984.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045985.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045986.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045987.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045988.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045989.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045990.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045991.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045992.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045993.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045994.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045995.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045996.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045997.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045998.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0045999.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046000.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046001.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046003.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046004.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046005.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046007.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP302\A0046008.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046103.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046105.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046108.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046109.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046110.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046111.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046112.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046113.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046114.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046115.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046116.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046117.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046118.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046119.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046120.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046121.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046122.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046123.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046124.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046127.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046128.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046129.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046134.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0046138.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047109.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047110.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047112.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047113.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047114.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047115.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047116.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047121.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047122.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047148.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047157.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047158.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047159.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047160.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047167.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047176.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047177.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047178.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047179.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047180.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047181.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047182.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047184.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047186.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047187.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047188.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047189.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047235.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047245.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047246.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047247.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047248.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047249.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047251.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047252.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047253.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047254.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047255.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047256.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047257.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047258.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047259.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047260.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047261.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047262.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047263.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047264.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047265.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047266.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047267.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047268.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047269.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047270.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047271.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047272.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047273.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047274.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047275.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047276.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047277.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047278.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047279.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047280.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047281.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047282.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047283.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047284.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047285.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047286.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047287.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047288.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047289.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047290.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047291.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047292.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047293.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047294.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047295.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047296.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047297.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047298.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047299.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047300.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047301.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047302.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047303.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047304.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047305.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047306.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047307.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047308.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047309.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047311.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047312.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047313.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047314.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047316.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047317.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047318.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047319.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047320.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047321.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047322.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047323.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047324.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047325.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047326.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047328.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047329.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047330.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047331.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047332.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047333.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047334.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047335.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047337.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047339.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047340.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047341.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047342.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047343.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047344.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047345.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047346.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047347.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047348.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047349.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047350.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047351.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047352.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047353.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047357.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047358.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047359.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047360.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047361.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047362.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047363.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047364.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047365.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047366.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047367.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047368.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047369.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047370.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047371.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047372.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047373.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047374.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047375.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047376.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047377.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047378.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047379.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047380.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047381.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047382.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047383.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047384.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047385.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047386.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047387.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047388.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047389.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047390.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047391.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047392.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047393.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047394.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047395.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047396.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047397.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047398.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047399.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047400.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047401.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047402.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047403.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047404.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047405.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047406.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047407.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047408.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047409.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047410.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047411.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047412.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047413.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047414.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047415.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047416.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047417.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047418.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047419.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047420.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047421.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047422.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047423.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047424.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047425.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047426.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047427.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047428.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047429.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047430.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047431.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047432.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047433.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047434.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047435.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047436.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047437.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047438.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047439.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047440.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047441.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047442.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047443.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047444.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047445.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047446.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047447.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047448.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047449.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047450.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047451.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047452.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047453.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047454.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047455.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047456.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047457.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047458.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047459.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047460.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047461.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047462.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047463.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047464.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047465.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047466.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047467.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047468.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047469.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047470.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047471.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047472.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047473.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047474.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047475.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047476.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047477.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047479.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047481.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047486.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047487.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047488.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047489.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047490.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047491.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047492.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047493.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047494.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047495.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047496.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047497.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047498.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047499.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047500.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047501.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047502.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047503.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047504.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047505.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047506.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047507.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047508.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047509.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047510.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047511.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047512.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047513.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047514.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047515.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047516.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047517.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047518.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047519.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047520.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047521.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047522.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047523.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047524.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047525.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047526.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047527.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047528.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047529.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047530.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047531.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047532.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047533.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047534.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047535.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047536.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047537.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047538.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047539.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047540.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047541.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047542.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047543.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047544.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047545.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047546.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047547.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047548.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047549.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047550.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047551.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047552.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047553.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047554.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047555.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047556.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047557.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047559.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047560.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047561.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047562.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047563.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047564.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047565.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047566.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047567.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047568.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047569.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047570.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047571.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047572.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047573.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047574.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047575.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047576.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047577.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047578.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047579.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047580.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047581.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047582.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047583.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047584.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047585.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047586.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047587.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047588.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047589.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047590.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047591.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047592.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047593.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047594.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047595.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047596.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047597.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047598.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047599.exe Infected: Virus.Win32.Virut.ce 1

rogdog3
2009-04-07, 17:56
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047600.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047601.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047602.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047603.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047604.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047605.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047606.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047607.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047608.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047609.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047610.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047611.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047612.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047613.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047614.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047615.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047616.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047617.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047618.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047619.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047620.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047621.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047622.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047623.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047624.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047625.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047626.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047627.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047628.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047629.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047630.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047631.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047632.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047633.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047634.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047635.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047636.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047637.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047638.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047639.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047640.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047641.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047642.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047643.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047644.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047645.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047646.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047647.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047648.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047649.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047650.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047651.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047652.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047653.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047654.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047655.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047656.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047657.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047658.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047659.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047660.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047661.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047662.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047663.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047664.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047665.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047666.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047667.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047668.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047669.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047670.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047671.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047672.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047673.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047674.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047675.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047676.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047677.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047678.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047679.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047680.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047681.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047682.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047683.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047684.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047685.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047686.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047687.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047688.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047689.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047690.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047691.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047692.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047693.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047694.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047695.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047696.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047697.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047698.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047699.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047700.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047701.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047702.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047703.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047704.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047705.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047706.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047707.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047708.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047709.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047710.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047711.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047712.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047713.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047714.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047715.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047716.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047717.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047718.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047719.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047720.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047721.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047722.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047723.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047724.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047725.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047726.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047727.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047728.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047729.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047730.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047731.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047732.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047733.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047734.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047735.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047736.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047737.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047738.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047739.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047740.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047741.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047742.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047743.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047744.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047745.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047746.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047747.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047748.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047749.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047750.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047751.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047752.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047753.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047754.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047755.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047756.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047757.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047758.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047759.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047760.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047761.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047762.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047763.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047764.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047765.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047766.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047767.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047768.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047769.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047770.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047771.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047772.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047773.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047774.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047775.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047776.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047777.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047778.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047779.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047780.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047781.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047782.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047783.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047784.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047785.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047786.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047787.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047788.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047789.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047790.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047791.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047792.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047793.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047794.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047795.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047796.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047797.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047798.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047799.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047800.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047801.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047802.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047803.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047804.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047805.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047806.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047807.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047808.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047809.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047810.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047811.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047812.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047813.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047814.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047815.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047816.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047817.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047818.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047819.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047820.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047821.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047822.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047823.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047824.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047825.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047826.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047827.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047828.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047829.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047830.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047831.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047832.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047833.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047834.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047835.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047836.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047837.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047838.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047839.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047840.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047841.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047842.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047843.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047844.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047845.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047846.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047847.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047848.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047849.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047850.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047851.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047852.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047853.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047854.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047855.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047856.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047858.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047860.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047862.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047863.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047871.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047872.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047873.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047874.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047875.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047876.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047877.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047878.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047879.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047880.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047881.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047882.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047883.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047884.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047885.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047886.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047887.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047912.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047913.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047914.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047915.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047916.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047917.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047918.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047919.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047920.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047921.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047922.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047923.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047924.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047925.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047926.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047927.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047928.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047929.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047930.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047931.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047932.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047933.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047934.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047935.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047936.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047937.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047938.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047939.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047940.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047941.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047942.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047943.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047944.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047945.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047946.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047947.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047948.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047949.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047950.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047951.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047952.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047953.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047954.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047955.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047956.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047957.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047958.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047959.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047960.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047961.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047962.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047963.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047964.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047965.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047966.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047977.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047978.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047979.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047980.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047981.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047982.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047983.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047984.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047985.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047986.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047987.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047988.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047989.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047990.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047991.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047992.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047993.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047994.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047995.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047996.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047997.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047998.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0047999.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048000.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048001.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048002.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048003.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048004.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048005.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048006.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048007.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048008.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048009.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048010.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048011.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048012.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048013.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048015.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048016.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP304\A0048017.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048044.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048084.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048086.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048113.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048114.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048115.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048116.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048117.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048118.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048119.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048165.exe Infected: Trojan.Win32.Agent2.hck 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP305\A0048166.exe Infected: Trojan.Win32.Agent2.hck 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048202.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048203.exe Infected: Trojan-Downloader.Win32.Agent.bqrc 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048204.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048207.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048208.com Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048211.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048212.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048213.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048229.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048246.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048259.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048273.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048279.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048282.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048287.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048289.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048290.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048291.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048319.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048331.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048347.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048350.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048377.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048440.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0049031.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873333\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873333\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873339\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873339\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885835\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885835\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885836\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885836\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB886185\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB886185\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\SP2QFE\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888302\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888302\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB891781\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB891781\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB893756\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896423\SP2QFE\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896423\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896424\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896428\SP2QFE\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB899587\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB899591\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB900725\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB901017\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB902400\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB905414\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB905749\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB920213\SP2QFE\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB922582\SP2QFE\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB926247\SP2QFE\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB938828\SP2QFE\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB942763\SP2QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB942763\SP3GDR\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB942763\SP3QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB950759\SP2QFE\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB950759-IE7\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB950759-IE7\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB950759-IE7\SP2QFE\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB951072-v2\SP2QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB951072-v2\SP3GDR\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB951072-v2\SP3QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB951978\SP3QFE\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB951978\SP3QFE\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB953838-IE7\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB953838-IE7\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB953838-IE7\SP2QFE\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB955839\SP3QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB956390-IE7\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB956390-IE7\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB958215-IE7\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB958215-IE7\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB961260-IE7\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB961260-IE7\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$MSI31Uninstall_KB893803v2$\msiexec.exe Infected: Virus.Win32.Virut.ce 1

rogdog3
2009-04-07, 17:58
C:\WINDOWS\$NtServicePackUninstall$\accwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\actmovie.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\admin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ahui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\at.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\atmadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\attrib.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\auditusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\author.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\blastcln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cacls.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cfgwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cisvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cleanmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cliconfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\clipbrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\clipsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cmdl32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cmmon32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cmstp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\comrepl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\comrereg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\conf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\conime.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dcomcnfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ddeshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\defrag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dfrgfat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dfrgntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dialer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\diantz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\diskpart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dlimport.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dllhost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dmadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dmremote.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dplaysvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dpnsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dpvsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dumprep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dvdupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dwwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\dxdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\eudcedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\evntcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\evntwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\extrac32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\faxpatch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\findstr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fontview.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\forcedos.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fp98sadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fp98swin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fpadmcgi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fpcount.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fpremadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fpsrvadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fsquirt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fxsclnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fxscover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\fxssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\grpconv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\help.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\helpctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\helpsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\hscupd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\icwconn1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\icwconn2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\icwrmind.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\iexpress.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\imapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\inetwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ipconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ipv6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ipxroute.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\irftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\locator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\logman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\logon.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\logonui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\lsass.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\magnify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\makecab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\migload.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\migwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mnmsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mobsync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mofcomp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\moviemk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msdtc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msiexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msiregmv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\msoobe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mspaint.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mstinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mstsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\mtstocom.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\muisetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\narrator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\nddeapir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\net.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\net1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\netdde.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\netsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\netsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\netstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\nppagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\nslookup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ntvdm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\odbcad32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\odbcconf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\oobebaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\osk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\packager.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\perfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\pinball.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\pintlphr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\powercfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\progman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\proquota.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\proxycfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\qprocess.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rasphone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rcimlby.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rcp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rdpclip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rdsaddin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rdshost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\reg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\regedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\regsvr32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rstrui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rtcshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\rundll32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\runonce.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\savedump.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\scardsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\scrcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\scrnsave.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sdbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\services.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sessmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sethc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\setup50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\shmgrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\shrpubw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\shtml.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\shutdown.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sigverif.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\skeys.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\slrundll.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\slserv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\smbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\smi2smir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\smlogsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sndrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\snmptrap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sort.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\spdwnwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\spider.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\spnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\spupdwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ss3dfo.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssbezier.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssflwbox.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssmarque.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssmypics.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssmyst.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sspipes.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ssstars.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sstext3d.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\stimon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\stub_fpsrvadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\stub_fpsrvwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\svchost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\sysocmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\taskmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tcptest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tourstart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tourstrt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tp4mon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tracert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\uploadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\upnpcont.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\ups.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\userinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\utilman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\vssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wbemtest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wextract.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wiaacmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\winver.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wmiadap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wmiapsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wmiprvse.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wordpad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wpabaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wpnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wuauclt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\wuauclt1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\xcopy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtServicePackUninstall$\xpnetdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB842773$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB873333$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB873339$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB885835$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB885836$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB886185$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB887472$\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB887472$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB888302$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB891781$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB896358$\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB896423$\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB896428$\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB920213$\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB922582$\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB926247$\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB938828$\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB950759$\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB951072-v2$\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB951978$\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB951978$\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB952069_WM9$\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB955839$\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\agrsmdel.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ERDNT\4-3-2009\ERDNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ERDNT\Hiv-backup\ERDNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\fdsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\grep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7\spuninst\ieResetIcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB950759-IE7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB950759-IE7\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB950759-IE7\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB953838-IE7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB953838-IE7\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB953838-IE7\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB956390-IE7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB956390-IE7\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB956390-IE7\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB958215-IE7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB958215-IE7\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB961260-IE7\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ie7updates\KB961260-IE7\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\inf\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{00010409-78E1-11D2-B60F-006097C998E7}\accicons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{00010409-78E1-11D2-B60F-006097C998E7}\fpicon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{00010409-78E1-11D2-B60F-006097C998E7}\outicon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{00040409-78E1-11D2-B60F-006097C998E7}\accicons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{1A2CDD52-4D6A-4937-B0E8-7FFFCF01E97F}\NewShortcut1_589E735A8C9740309CFD9E1BD8B8FDDB.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{1A2CDD52-4D6A-4937-B0E8-7FFFCF01E97F}\NewShortcut3_6224C74BFA664749A830C4DD4BFF7A56.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{3E9F2540-DD55-42FB-8EB6-5508EEC54013}\NewShortcut1_02EC20FD1D074CA3AB9B9EEED76503F0.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{3E9F2540-DD55-42FB-8EB6-5508EEC54013}\NewShortcut5_02EC20FD1D074CA3AB9B9EEED76503F0.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90840409-6000-11D3-8CFE-0150048383C9}\misc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{C04E32E0-0416-434D-AFB9-6969D703A9EF}\icon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\IP4000,3000\uninstall.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\msagent\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\network diagnostic\xpnetdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\NIRCMD.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\helpctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\HelpHost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\helpsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\hscupd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\msconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\HelpCtr\Binaries\notiflag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PCHealth\UploadLB\Binaries\uploadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\regedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\uwdf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\sed.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\accwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\actmovie.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\admin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ahui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\at.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\atmadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\attrib.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\auditusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\author.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\blastcln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cacls.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cfgwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cisvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cleanmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cliconfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\clipbrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\clipsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cmdl32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cmmon32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cmstp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\comrepl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\comrereg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\conf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\conime.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dcomcnfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ddeshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\defrag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dfrgfat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dfrgntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dialer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\diantz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\diskpart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dlimport.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dllhost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dmadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dmremote.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dplaysvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dpnsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dpvsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dumprep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dvdupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dwwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\dxdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\eudcedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\evntcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\evntwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\extrac32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\faxpatch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\findstr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fontview.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\forcedos.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fp98sadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fp98swin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fpadmcgi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fpcount.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fpremadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fpsrvadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fsquirt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fxsclnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fxscover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\fxssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\grpconv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\help.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\helpctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\helpsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\hscupd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\icwconn1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\icwconn2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\icwrmind.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\iexpress.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\imapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\inetwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ipconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ipv6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ipxroute.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\irftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\cintsetp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\cplexe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjpdct.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjpdsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjpmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjprw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imjputy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\imscinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\pintlphr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\tintlphr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lang\tintsetp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lhmstsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\locator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\logman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\logon.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\logonui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\lsass.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\magnify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\makecab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migload.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migwiza.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\migwiz_a.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mmcperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mnmsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mobsync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mofcomp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\moviemk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msdtc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msiexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msiregmv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\msoobe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mspaint.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mstinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mstsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\mtstocom.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\muisetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\napstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\narrator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\nddeapir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\net.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\net1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\netdde.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\netsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\netsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\netstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\nppagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\nslookup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ntvdm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\odbcad32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\odbcconf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\oobebaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\osk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\packager.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\perfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\pinball.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\powercfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\progman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\proquota.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\proxycfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\qprocess.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rasphone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rcimlby.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rcp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rdpclip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rdsaddin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rdshost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\reg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\regedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\regsvr32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rstrui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rtcshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\rundll32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\runonce.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\savedump.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\scardsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\scrcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\scrnsave.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sdbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\services.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sessmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sethc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\setup50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\setupn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\shmgrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\shrpubw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\shtml.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\shutdown.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sigverif.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\skeys.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\slrundll.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\slserv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\smbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\smi2smir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\smlogsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sndrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\snmptrap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sort.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\spdwnwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\spider.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\spnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\spupdwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ss3dfo.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssbezier.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssflwbox.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssmarque.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssmypics.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssmyst.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sspipes.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ssstars.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sstext3d.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\stimon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\stub_fpsrvadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\stub_fpsrvwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\svchost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\sysocmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\taskmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tcptest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tourstrt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tp4mon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tracert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tscupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\uploadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\upnpcont.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\ups.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\userinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\utilman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\vssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wbemtest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wextract.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wiaacmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\winver.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wmiadap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wmiapsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wmiprvse.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wordpad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wpabaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wpnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wuauclt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\wuauclt1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\xcopy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ServicePackFiles\i386\xpnetdg.exe Infected: Virus.Win32.Virut.ce 1

rogdog3
2009-04-07, 18:01
C:\WINDOWS\ServicePackFiles\ServicePackCache\i386\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\slrundll.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\0facce6115ab861022eae3087e064a2a\SP2QFE\xpnetdg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\2caf60f9f7c0d52d92848e52e67748bb\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\901040060305009629638169bd45fb6f\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\901040060305009629638169bd45fb6f\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\901040060305009629638169bd45fb6f\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\901040060305009629638169bd45fb6f\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2GDR\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2GDR\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2GDR\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2QFE\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2QFE\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b3bf74f55136e7636e609c29522f7318\SP2QFE\iexplore.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b93f60ba19e546073f72c1a6c59659c8\sp1qfe\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b93f60ba19e546073f72c1a6c59659c8\sp2gdr\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b93f60ba19e546073f72c1a6c59659c8\sp2qfe\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b93f60ba19e546073f72c1a6c59659c8\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\sttray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWREG.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWSC.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWXCACLS.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\accwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\actmovie.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\afisicx.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ahui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\arp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\at.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\atmadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\attrib.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\auditusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\blastcln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\bootok.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\bootvrfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cacls.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\calc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\charmap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\chkdsk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\chkntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cidaemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cisvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ckcnv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cleanmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cliconfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\clipbrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\clipsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmdl32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmmon32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmstp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\CNMCP64.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Com\comrepl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Com\comrereg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\comp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\compact.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\conime.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\control.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\convert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dcomcnfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ddeshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\defrag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dfrgfat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dfrgntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diantz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diskpart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diskperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\arp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bckgzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bootok.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bootvrfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\calc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cb32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\change.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\charmap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chglogon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chgport.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chgusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkdsk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkrzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cidaemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cintsetp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ckcnv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\comp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\compact.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\control.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\convert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cplexe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cprofile.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\diskperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dlimport.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dllhst3g.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\doskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\drwtsn32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\esentutl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\eventvwr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\EXCH_regtrace.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\expand.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\find.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\finger.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fixmapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\flattemp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\freecell.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fsutil.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fxssend.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\helphost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hostname.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hrtzzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\icwtutor.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imekrmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imepadsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpdadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpdct.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpdsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjprw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjpuex.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imjputy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imkrinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\imscinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ipsec6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\isignup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\label.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lights.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lnkstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\logoff.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lpq.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lpr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\migisol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mountvol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mpnotify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mrinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mshearts.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msinfo32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msswchx.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\nbtstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\notiflag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ntsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\osuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pathping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pentnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ping6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pintlphr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\print.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\qappsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\query.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\quser.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\qwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rasautou.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rasdial.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\recover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regedt32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regini.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\register.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\replace.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\reset.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\route.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\routemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsmsink.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsmui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsvp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\runas.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rvsezm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sapisvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sfc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shadow.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shvlzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sndvol32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\srdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\subst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\syncapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\syskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\systray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\taskman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tcmsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tcpsvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tintlphr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tintsetp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tracert6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tsdiscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tskill.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tsprof.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tsshutdn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\twunk_32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unlodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unsecapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\verifier.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\vssadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\w32tm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wb32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winhstb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmgmt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmine.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wmpstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\write.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wupdmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\zclientm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllhost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllhst3g.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dmadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dmremote.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\doskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dplaysvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dpnsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dpvsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\drwtsn32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dumprep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dvdplay.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dvdupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dwwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dxdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\esentutl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\eudcedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\eventvwr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\evntcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\evntwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\expand.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\extrac32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\faxpatch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\find.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\findstr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\finger.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fixmapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fontview.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\forcedos.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\freecell.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fsquirt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fsutil.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\grpconv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\HdAShCut.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\help.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\hostname.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ieudinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\iexpress.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\imapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\IoctlSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipsec6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipv6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipxroute.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\JETCOMP.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\keystone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\label.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lights.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lnkstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\locator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logoff.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logon.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logonui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lpq.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lpr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Macromed\Flash\genuinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\magnify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\makecab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\MAPISRVR.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\migpwd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mmcperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mnmsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mobsync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mountvol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mpnotify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mrinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msdtc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msfeedssync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mshearts.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msiexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mspaint.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msswchx.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mstinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mstsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\napstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\narrator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nbtstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nddeapir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\net.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\net1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netdde.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\npp\nppagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nslookup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ntsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ntvdm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvappbar.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvcolor.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvcplui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvdspsch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvsvc32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvudisp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\NVUNINST.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvunrm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nvusmb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\odbcad32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\odbcconf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\msoobe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\oobebaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\osk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\osuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\packager.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pathping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pentnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\perfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ping6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\powercfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\print.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\progman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\proquota.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\proxycfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qappsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qprocess.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasautou.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasdial.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasphone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rcimlby.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rcp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdpclip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdsaddin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdshost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\reader_s.exe Infected: Trojan.Win32.Agent2.hck 1
C:\WINDOWS\system32\recover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\reg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regedt32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regini.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regsvr32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\replace.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\reset.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Restore\rstrui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Restore\srdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\route.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\routemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsmsink.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsmui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsvp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rtcshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\runas.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rundll32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\runonce.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\savedump.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\scardsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\scrnsave.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sdbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sessmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sethc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\setupn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sfc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shadow.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shmgrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shrpubw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shutdown.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sigverif.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\skeys.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\slrundll.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\slserv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\smbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\smlogsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sndrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sndvol32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\snmp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\snmptrap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sort.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spdwnwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spider.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMPV64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSD64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSM64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSQ64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\canonip4000f4f6\CNMPV64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\canonip4000f4f6\CNMSD64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\canonip4000f4f6\CNMSM64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\canonip4000f4f6\CNMSQ64.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spupdwxp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ss3dfo.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssbezier.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssflwbox.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmarque.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmypics.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmyst.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sspipes.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssstars.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sstext3d.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\stacsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\stimon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\subst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\syncapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\syskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sysocmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\systray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\taskman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\taskmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tcmsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tcpsvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\Change.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\CheckPath.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\Counter.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\DelFolders.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\DirectSetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\RegClean.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\Restart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Tools\RunRegexe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tourstart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tracert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tracert6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tscupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tsdiscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tskill.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tsshutdn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\unlodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\upnpcont.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ups.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\userinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migload.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migwiza.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migwiz_a.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrmlnka.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrprbda.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrshuta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\utilman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\uwdf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\verifier.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\vssadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\vssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\w.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\w32tm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\mofcomp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\scrcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\snmp\smi2smir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\unsecapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wbemtest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\winmgmt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiadap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiapsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiprvse.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wdfmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wextract.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wiaacmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\WinFXDocObj.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winmine.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winmsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winver.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wmpstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wpabaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wpnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\write.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wuauclt1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wupdmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\xcopy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\TASKMAN.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\2154195334.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\298366862.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\3134889366.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\3717531098.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\3864369770.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\432912630.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Temp\BN1.tmp Infected: Trojan.Win32.Agent.bxrf 1
C:\WINDOWS\twunk_32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\VFIND.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\zip.exe Infected: Virus.Win32.Virut.ce 1
F:\Backup Folders\Fletchtron BKUP 8-15-07\Outlook\outlook.pst Infected: Trojan-Spy.HTML.Bayfraud.ek 1
F:\Downloadz\Video Audio Burn Rip Master\FFMpegGui\ffmpeggui03c\ffmpeg.exe Infected: Virus.Win32.Virut.ce 1
F:\Downloadz\Video Audio Burn Rip Master\FFMpegGui\ffmpeggui03c\ffmpeggui.exe Infected: Virus.Win32.Virut.ce 1
F:\Downloadz\Video Audio Burn Rip Master\IFO Edit\IfoEdit.exe Infected: Virus.Win32.Virut.ce 1
F:\Downloadz\Video Audio Burn Rip Master\PX3 Converter\PX3Convert.exe Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047199.EXE Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047888.exe Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047889.exe Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047890.exe Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP303\A0047891.exe Infected: Virus.Win32.Virut.ce 1
F:\System Volume Information\_restore{3B23AC2E-4613-4F3A-B246-A1F27A5680E5}\RP306\A0048209.com Infected: Virus.Win32.Virut.ce 1

The selected area was scanned.


________________________________________________


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:00:50 AM, on 4/7/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\System32\tcpsvcs.exe
C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
C:\WINDOWS\System32\snmp.exe
C:\Program Files\IDT\782008194030\STacSV.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\reader_s.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Documents and Settings\Tony\reader_s.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Java\jre6\bin\java.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\GM SPO\eSI\Transbase\tbkern32.exe
C:\Program Files\GM SPO\eSI\Transbase\tbkern32.exe
C:\DOCUME~1\Tony\LOCALS~1\Temp\1604275326.exe
C:\WINDOWS\TEMP\505031142.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
F2 - REG:system.ini: UserInit=C:\WINDOWS\explorer.exe,C:\WINDOWS\system32\regwiz.exe,
O2 - BHO: C:\WINDOWS\system32\ds43g4nfjkn93.dll - {D5BF49A0-94F3-42BD-F434-3604812C8955} - C:\WINDOWS\system32\ds43g4nfjkn93.dll
O4 - HKLM\..\Run: [26968] C:\WINDOWS\system32\10.tmp.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [reader_s] C:\WINDOWS\System32\reader_s.exe
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Diagnostic Manager] C:\DOCUME~1\Tony\LOCALS~1\Temp\1604275326.exe
O4 - HKCU\..\Run: [reader_s] C:\Documents and Settings\Tony\reader_s.exe
O4 - HKUS\S-1-5-18\..\Run: [Windows Resurections] C:\WINDOWS\TEMP\awbvj5jk2g.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [Diagnostic Manager] C:\WINDOWS\TEMP\505031142.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Windows Resurections] C:\WINDOWS\TEMP\awbvj5jk2g.exe (User 'Default user')
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1215565458984
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1215569476921
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O17 - HKLM\System\CCS\Services\Tcpip\..\{846758CB-E69F-4873-A910-EB8E5DB87695}: NameServer = 10.0.0.2
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O22 - SharedTaskScheduler: lkjf9873jhifjnsfi8w3fe - {D5BF49A0-94F3-42BD-F434-3604812C8955} - C:\WINDOWS\system32\ds43g4nfjkn93.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: SI Tomcat (SITomcat) - Alexandria Software Consulting - C:\Program Files\GM SPO\eSI\Apache Group\Tomcat 4.1\bin\tomcat.exe
O23 - Service: SI Transbase (SITransbase) - TransAction Software, D 81737 Munich - C:\Program Files\GM SPO\eSI\Transbase\tbmux32.exe
O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Program Files\IDT\782008194030\STacSV.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 6438 bytes

Shaba
2009-04-07, 18:43
Yes you have that what I was afraid of, virut, which is a file infector and has infected more than 2000 files.

Though that can be in theory disinfected, it is not usually like that as not all files work properly.

So unfortunately the way here is no backup all files except the ones with .exe, .scr and .html and reformat.

If you need help with reformatting, please let me know.

rogdog3
2009-04-07, 19:38
Shaba, so you mean low level format the HD and start from scratch?

Thanks for all of your help!

Shaba
2009-04-07, 19:47
Just reinstallation of windows will suffice unless you have multiple partitions.

rogdog3
2009-04-07, 20:10
Sorry, but I'm even more confused now. Are you suggesting that I back up files then simply running the XP Home disc? Will the XP Home disc do the formatting for me? I always thought that it did, but have always used a HD utility first to do a low level format before proceeding with OS replacement.

To be certain we're talking about the same thing here, would your suggested method wipe the drive totally clean?

Did you see anything bad on the slave drive (F:)?

Thanks!

rogdog3
2009-04-07, 20:13
Sorry about the accidental smiley in the last post. I used parenthesis around F: The question was regarding any possible infection on the (slave) F: HD.

Thanks!

Shaba
2009-04-07, 20:19
Slave drive is also infected and needs to be formatted.

You can of course do low level format but then data cannot be recovered later (although in this case it is actually good). It is safest way, yes.

rogdog3
2009-04-11, 00:29
Thanks for the help. I finally have the important files backed up and will check them with every known virus scanner before reinstalling them on my freshly wiped HD / OS. Please close this thread if necessary.

Shaba
2009-04-11, 10:53
Before that, I will give you some tips for the future:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Shaba
2009-04-16, 19:04
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.