Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

ISSUES: windows security alert pop up, home page changed to softwarere


  • This topic is locked This topic is locked

#31
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Friday, June 20, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Friday, June 20, 2008 22:55:17
Records in database: 879823
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 75503
Threat name: 51
Infected objects: 730
Suspicious objects: 61
Duration of the scan: 01:51:57


File name / Threat name / Threats count
C:\WINDOWS\system32\ysutncev.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\WINDOWS\system32\ekodxqix.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\WINDOWS\system32\bpjasjrv.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\WINDOWS\system32\hdpnfykj.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\WINDOWS\system32\egpqvpky.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\WINDOWS\system32\dhweqeqm.exe Infected: Trojan-Dropper.Win32.Agent.bmk 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.f 110
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.a 9
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 17
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Klez.h 7
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Dumaru.a 7
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.aa 2
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.de 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Goldfraud.m 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Bayfraud.hn 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.aa 4
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 38
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.p 4
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 3
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Email-Worm.Win32.Bagle.mail 2
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Trojan-Spy.HTML.Bankfraud.p 3
C:\Documents and Settings\Jaycia\BN3.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Documents and Settings\Jaycia\BN5.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Documents and Settings\Jaycia\BN7.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Documents and Settings\Jaycia\BN9.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Documents and Settings\Jaycia\BNA.tmp Infected: Trojan-Downloader.Win32.Mutant.adx 1
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2003 3.40.zip Infected: Trojan.Win32.Crypt.e 1
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip Infected: Trojan.Win32.Crypt.e 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP5.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP6.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP7.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP8.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP9.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP10.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP11.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP12.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP13.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP14.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP15.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP16.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP17.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP18.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP19.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP20.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP21.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP22.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP23.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP24.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP25.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP26.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP27.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP28.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP29.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP30.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP31.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP32.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP33.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP34.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP35.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP36.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP37.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP38.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP39.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP40.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP41.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP42.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP43.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP44.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP45.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP46.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP47.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP48.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP49.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP50.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP51.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP52.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP53.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP54.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP55.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP56.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP57.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP58.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP0.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP59.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP60.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP61.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP62.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP63.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP64.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP65.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP66.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP67.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP68.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP69.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP70.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP71.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP72.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP73.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP74.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP75.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP76.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP77.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP78.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP79.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP80.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP81.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP82.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP83.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP84.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP85.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP86.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP87.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP88.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP89.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP90.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP91.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP92.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP93.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP94.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP95.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP96.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP97.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP98.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP99.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP100.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP101.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP102.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP103.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP104.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP105.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP106.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP107.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP108.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP109.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP110.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP111.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP112.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP113.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP114.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP115.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP116.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP117.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP118.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP119.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP120.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP121.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP122.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP123.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP124.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP125.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP126.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP127.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP128.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP129.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP130.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP131.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP132.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP133.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP134.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP135.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP136.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP137.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP138.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP139.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP140.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP141.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP142.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP143.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP144.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP145.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP146.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP147.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP148.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP149.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP150.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP151.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP152.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP153.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP154.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP155.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP156.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP157.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP158.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP159.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP160.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP161.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP162.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP163.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP164.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP165.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP166.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP167.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP168.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP169.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP170.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP171.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP172.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP173.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP174.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP175.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP176.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP177.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP178.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP179.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP180.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP181.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP182.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP183.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP184.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP185.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP186.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP187.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP188.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP189.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP190.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP191.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP192.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP193.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP194.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP195.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP196.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP197.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP198.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP199.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP200.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP201.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP202.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP203.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP204.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP205.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP206.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP207.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP208.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP209.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP210.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP211.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP212.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP213.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP214.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP215.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP216.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP217.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP218.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP219.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP220.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP221.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP222.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP223.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP224.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP225.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP226.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP227.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP228.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP229.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP230.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP231.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP232.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP233.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP234.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP235.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP236.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP237.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP238.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP239.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP240.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP241.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP242.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP243.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP244.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP245.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP246.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP247.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP248.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP249.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP250.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP251.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP252.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP253.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP254.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP255.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP256.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP257.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP258.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP259.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP260.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP261.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP262.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP263.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP264.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP1.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP265.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP266.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP267.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP268.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP269.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP270.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP271.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP272.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP273.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP274.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP275.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP276.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP277.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP278.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP279.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP280.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP281.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP282.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP283.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP2.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP284.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP285.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP286.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP287.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP288.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP289.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP290.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP291.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP292.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP293.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP294.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP295.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP296.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP297.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP298.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP299.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP300.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP301.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP302.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP303.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP304.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP305.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP306.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP307.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP308.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP309.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP310.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP311.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP312.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP313.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP314.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP315.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP316.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP317.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP318.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP319.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP320.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP321.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP322.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP323.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP324.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP325.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP326.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP327.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP328.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP329.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP330.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP331.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP332.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP333.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP334.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP335.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP336.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP337.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP338.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP339.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP340.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP341.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP342.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP343.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP344.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP345.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP346.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP347.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP348.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP349.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP350.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP351.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP352.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP353.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP354.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP355.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP356.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP357.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP358.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP359.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP360.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP361.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP362.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP363.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP364.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP365.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP366.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP367.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP368.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP369.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP370.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP371.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP372.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP373.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP374.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP375.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP376.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP377.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP378.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP379.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP380.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP381.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP382.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP383.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP384.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP385.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP386.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP387.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP388.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP389.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP390.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP391.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP392.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP393.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP394.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP395.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP396.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP397.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP398.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP399.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP400.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP401.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP402.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP403.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP404.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP405.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP406.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP407.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP408.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP409.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP410.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP411.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP412.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP413.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP414.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP415.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP416.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP417.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP418.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP419.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP420.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP421.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP422.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP423.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP424.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP425.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP426.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP427.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP428.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP429.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP430.EXE Infected: Virus.Win32.Parite.b 1

Edited by just change the hard drive, 20 June 2008 - 07:03 PM.

  • 0

Advertisements


#32
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP431.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP432.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP433.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP434.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP435.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP436.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP437.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP438.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP439.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP440.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP441.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP4.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP442.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP443.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP444.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP3.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP1.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\CursorCafe\bin\cursorcafe.exe Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\Program Files\CursorCafe\installer\bin\CursorCafeInst.dll Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP919\A0185669.dll Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186661.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186711.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186721.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186725.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186731.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0187725.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0187730.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0187735.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922\A0188735.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922\A0189735.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922\A0189739.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922\A0190735.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192795.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192796.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192797.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192798.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192799.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192800.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192804.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923\A0192805.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.ykb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0193806.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0193807.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yag 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0193808.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yag 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0194806.dll Infected: Trojan-Downloader.Win32.Mutant.adu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0196810.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0197812.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0198811.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0198812.exe Infected: Trojan.Win32.Buzus.fit 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0198821.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0199820.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0200821.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0201825.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0202815.dll Infected: Trojan-Downloader.Win32.Mutant.ado 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0203815.dll Infected: Trojan-Downloader.Win32.Mutant.ado 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0203827.dll Infected: Trojan-Downloader.Win32.Mutant.ado 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0204833.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\snapshot\MFEX-1.DAT Infected: Trojan-Downloader.Win32.Mutant.aea 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204839.exe Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204840.exe Infected: not-a-virus:Downloader.Win32.WinFixer.x 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204842.dll Infected: not-a-virus:AdWare.Win32.ZenoSearch.ad 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204844.EXE Infected: Trojan-Downloader.Win32.Agent.dhj 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204846.exe Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204846.exe Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204849.exe Infected: not-a-virus:FraudTool.Win32.BestSeller.ah 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204855.exe Infected: not-a-virus:AdWare.Win32.Rond.c 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204862.dll Infected: Trojan-Downloader.Win32.Mutant.ado 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204863.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204864.DLL Infected: Trojan.Win32.Vapsup.gca 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204865.DLL Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204866.exe Infected: Trojan-Downloader.Win32.PurityScan.eg 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204868.exe Infected: Trojan-Downloader.Win32.PurityScan.eh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204869.dll Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204870.exe Infected: not-a-virus:AdWare.Win32.Rond.c 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204871.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204872.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204873.sys Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204874.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204875.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204876.sys Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204877.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.xue 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204878.dll Infected: Trojan.Win32.Monderb.gen 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204879.DLL Infected: not-a-virus:AdWare.Win32.Virtumonde.yag 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204880.dll Infected: Trojan.Win32.Monderb.gen 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204890.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204893.exe Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204894.exe Infected: Trojan-Downloader.Win32.Small.eqn 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204895.exe Infected: Trojan-Downloader.Win32.VB.awj 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204896.exe Infected: Trojan-Dropper.Win32.Agent.mu 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP815\A0161580.DLL Infected: not-a-virus:AdWare.Win32.Virtumonde.ixf 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818\A0163368.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.ydh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818\A0163369.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.ydh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818\A0163370.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.ydh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP834\A0167874.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835\A0167886.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835\A0167890.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835\A0167893.dll Infected: not-virus:Hoax.Win32.Renos.bhw 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP842\A0171141.exe Infected: Trojan-Downloader.Win32.VB.ang 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP846\A0171245.exe Infected: Trojan.Win32.Small.oa 1
C:\QooBox\Quarantine\C\Program Files\Common Files\WinAntiSpyware 2007\uwas7cw.exe.vir Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\QooBox\Quarantine\C\Program Files\Common Files\WinAntiSpyware 2007\WAS7Mon.exe.vir Infected: not-a-virus:Downloader.Win32.WinFixer.x 1
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1281OinAdmin.exe.vir Infected: Trojan-Downloader.Win32.PurityScan.eg 1
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1122OinAdmin.exe.vir Infected: Trojan-Downloader.Win32.PurityScan.eh 1
C:\QooBox\Quarantine\C\Program Files\Outerinfo\FF\components\FF.dll.vir Infected: not-a-virus:AdWare.Win32.ZenoSearch.ad 1
C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\was7.exe.vir Infected: Trojan-Downloader.Win32.Agent.dhj 1
C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\InstUp.exe.vir Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\InstUp.exe.vir Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\InstHelp.exe.vir Infected: not-a-virus:FraudTool.Win32.BestSeller.ah 1
C:\QooBox\Quarantine\C\Program Files\WinPop\winpop.exe.vir Infected: not-a-virus:AdWare.Win32.Rond.c 1
C:\QooBox\Quarantine\C\WINDOWS\system32\WinCtrl32.dl_.vir Infected: Trojan-Downloader.Win32.Mutant.aea 1
C:\QooBox\Quarantine\C\WINDOWS\system32\WinCtrl32.dll.vir Infected: Trojan-Downloader.Win32.Mutant.ado 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\aeJ84.sys.vir Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\jpT85.sys.vir Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\diL15.sys.vir Infected: Trojan-Downloader.Win32.Mutant.adi 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\Winkp26.sys.vir Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\Winio72.sys.vir Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\Wincg15.sys.vir Infected: Trojan-Dropper.Win32.Agent.shb 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\Windi04.sys.zip Infected: Trojan-Dropper.Win32.Agent.son 1
C:\QooBox\Quarantine\C\WINDOWS\system32\iiffGXnL.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.xue 1
C:\QooBox\Quarantine\C\WINDOWS\system32\khfEXrQJ.dll.vir Infected: Trojan.Win32.Monderb.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\rasrbpfa.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yag 1
C:\QooBox\Quarantine\C\WINDOWS\system32\wvUliiFY.dll.vir Infected: Trojan.Win32.Monderb.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\G1\kmhp83122.exe.vir Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\QooBox\Quarantine\C\WINDOWS\system32\G3\wr725.exe.vir Infected: Trojan-Downloader.Win32.Small.eqn 1
C:\QooBox\Quarantine\C\WINDOWS\system32\b02FdUe\b02FdUe1065.exe.vir Infected: Trojan-Downloader.Win32.VB.awj 1
C:\QooBox\Quarantine\C\WINDOWS\system32\G11\z553.exe.vir Infected: Trojan-Dropper.Win32.Agent.mu 1
C:\QooBox\Quarantine\C\WINDOWS\xmpstean.exe.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\C\WINDOWS\vregfwlx.dll.vir Infected: Trojan.Win32.Vapsup.gca 1
C:\QooBox\Quarantine\C\WINDOWS\vltdfabw.dll.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\C\WINDOWS\boqnrwdmble.dll.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\C\WINDOWS\b122.exe.vir Infected: not-a-virus:AdWare.Win32.Rond.c 1
C:\QooBox\Quarantine\C\WINDOWS\ekaf.exe.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\catchme2008-06-10_221243.21.zip Infected: Trojan.Win32.Buzus.fit 1
C:\Deckard\System Scanner\backup\WINDOWS\temp\BN2.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Deckard\System Scanner\backup\WINDOWS\temp\BN4.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Deckard\System Scanner\backup\WINDOWS\temp\BN5.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Deckard\System Scanner\backup\WINDOWS\temp\BN6.tmp Infected: Trojan.Win32.Buzus.fit 1
C:\Deckard\System Scanner\backup\WINDOWS\temp\BN3.tmp Infected: Trojan.Win32.Buzus.fit 1

The selected area was scanned.
  • 0

#33
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
Problems I am experiencing:
  • start menu shortcut issues i described before (run, search,. . . etc)
  • task manager shows no users
  • If i try to view folders in side bar of windows explorer it encounters a problem and needs to close but freezes and i right click the task bar and nothing happens. ctrl alt del brings up task manager and i can close it from there but after it closes i get a dr.watson postmortem has encountered a problem needs to close


AND IN THE PROCESS OF SEEING WHAT ELSE WAS WRONG
:) I made them angry!

I wanted to see if i could now change my desktop background i right clicked the desktop went to properties when i clicked on the desktop tab and it dissappeared! then i tried to change the theme and i selected windows classic

SUDDENLY MY DESKTOP BACKGROUND IS CHANGED TO SOME THING THAT SAYS SYSTEMAX THE PERFECT PC LOOKS LIKE A WEB PAGE OR SOMETHING

IN MY DOCUMENTS I WAS ADJUSTING THE VIEW AND ALL DOCUMENTS WERE GONE


ALSO I WAS LOOKING AT USER PROFILE SETTINGS AND IT SHOWS THAT WHEN I LOG ON THE OPERATING SYSTEM USES THE LOCALLY CASHED COPY OF THE ROAMING PROFILE THE OTHER OPTION OF USING THE ROAMING PROFILE WAS GRAY UNSELECTABLE I DONT KNOW IF THATS NORMAL BUT IT SEEMED STRANGE TO ME

ALSO IN SYSTEM PROPERTIES UNDER ERROR REPORTING - CHOOSE PROGRAMS
ALL PROGRAMS IS SELECTED BUT IT SAYS DO NOT REPORT ERRORS FOR

AOLWBSPD.EXE
WAOL.EXE

I DONT KNOW IF ANY OF THIS IS RELEVANT BUT I SURE HOPE IT IS.
WHY DID I MAKE THEM ANGRY?! :)
  • 0

#34
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Hi there,

Let's see if you can carry out these steps first.

Step 1. Making a CFScript

Please click Start then Run, in the window appears type in Notepad.exe. Or double click on notepad.exe in the System32 folder like last time.
Highlight the entire content of the codebox below. Copy (Control + C) and Paste (Control + V) the content into the notepad window:
File::
C:\WINDOWS\system32\ysutncev.exe
C:\WINDOWS\system32\ekodxqix.exe
C:\WINDOWS\system32\bpjasjrv.exe
C:\WINDOWS\system32\hdpnfykj.exe
C:\WINDOWS\system32\egpqvpky.exe
C:\WINDOWS\system32\dhweqeqm.exe
C:\Documents and Settings\Jaycia\BN3.tmp
C:\Documents and Settings\Jaycia\BN5.tmp
C:\Documents and Settings\Jaycia\BN7.tmp
C:\Documents and Settings\Jaycia\BN9.tmp
C:\Documents and Settings\Jaycia\BNA.tmp
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2003 3.40.zip
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip

Folder::
C:\Program Files\CursorCafe
Now in Notepad, go to File and in the menu that drops down click on Save As...
Save the file as CFScript.txt

Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.
Posted Image

After that please reboot your computer if it asks you to and post ComboFix.txt (the report the ComboFix will generate) in your next reply.

Step 2. Running Dr.WebCureIt

Download Dr.Web CureIt to the desktop:
ftp://ftp.drweb.com/pub/drweb/cureit/drweb-cureit.exe
  • Doubleclick the drweb-cureit.exe file and Allow to run the express scan
  • This will scan the files currently running in memory and when something is found, click the yes button when it asks you if you want to cure it. This is only a short scan.
  • Once the short scan has finished, mark the drives that you want to scan.
  • Select all drives. A red dot shows which drives have been chosen.
  • Click the green arrow at the right, and the scan will start.
  • Click 'Yes to all' if it asks if you want to cure/move the file.
  • When the scan has finished, in the menu, click file and choose save report list
  • Save the report to your desktop. The report will be called DrWeb.csv
  • Close Dr.Web Cureit.

Step 3. Running Kaspersky Online Virusscaner

Click on your favourite web browser (Internet Explorer, Firefox, etc).

Go to Kaspersky website and perform an online antivirus scan.

  • Read through the requirements and privacy statement and click on Accept button.
  • It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  • When the downloads have finished, click on Settings.
  • Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
    • Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  • Click on My Computer under Scan.
  • Once the scan is complete, it will display the results. Click on View Scan Report.
  • You will see a list of infected items there. Click on Save Report As....
  • Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.

In your next reply

Please post the log from ComboFix.
Please post the log from Dr.Web CureIt.
Please post the log from Kaspersky.

If the logs are to big to fit in one reply please spread them out over multiple replies.

Edited by Mike, 21 June 2008 - 04:44 AM.

  • 0

#35
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
ComboFix 08-06-10.1 - Jaycia 2008-06-21 12:50:40.4 - FAT32x86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.652 [GMT -7:00]
Running from: C:\Documents and Settings\Jaycia\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Jaycia\Desktop\CFScript.txt
* Created a new restore point

FILE ::
C:\Documents and Settings\Jaycia\BN3.tmp
C:\Documents and Settings\Jaycia\BN5.tmp
C:\Documents and Settings\Jaycia\BN7.tmp
C:\Documents and Settings\Jaycia\BN9.tmp
C:\Documents and Settings\Jaycia\BNA.tmp
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2003 3.40.zip
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip
C:\WINDOWS\system32\bpjasjrv.exe
C:\WINDOWS\system32\dhweqeqm.exe
C:\WINDOWS\system32\egpqvpky.exe
C:\WINDOWS\system32\ekodxqix.exe
C:\WINDOWS\system32\hdpnfykj.exe
C:\WINDOWS\system32\ysutncev.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\Jaycia\BN3.tmp
C:\Documents and Settings\Jaycia\BN5.tmp
C:\Documents and Settings\Jaycia\BN7.tmp
C:\Documents and Settings\Jaycia\BN9.tmp
C:\Documents and Settings\Jaycia\BNA.tmp
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2003 3.40.zip
C:\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip
C:\Program Files\CursorCafe
C:\Program Files\CursorCafe\bin\CursorCafe.dll
C:\Program Files\CursorCafe\bin\cursorcafe.exe
C:\Program Files\CursorCafe\ccuninst.exe
C:\Program Files\CursorCafe\installer\bin\CursorCafeInst.dll
C:\Program Files\CursorCafe\installer\bin\iebyterange.xml
C:\Program Files\CursorCafe\installer\bin\iebyterange.xml.backup
C:\WINDOWS\system32\bpjasjrv.exe
C:\WINDOWS\system32\dhweqeqm.exe
C:\WINDOWS\system32\egpqvpky.exe
C:\WINDOWS\system32\ekodxqix.exe
C:\WINDOWS\system32\hdpnfykj.exe
C:\WINDOWS\system32\ysutncev.exe

.
((((((((((((((((((((((((( Files Created from 2008-05-21 to 2008-06-21 )))))))))))))))))))))))))))))))
.

2008-06-19 23:14 . 2008-06-19 23:14 <DIR> d-------- C:\Program Files\Common Files\xing shared
2008-06-19 22:42 . 2008-06-19 22:42 <DIR> d-------- C:\MyFiles
2008-06-18 17:20 . 2008-06-18 17:20 <DIR> d--h----- C:\WINDOWS\system32\GroupPolicy
2008-06-13 14:13 . 2008-06-13 14:13 <DIR> d-------- C:\Deckard
2008-06-13 11:26 . 2008-06-13 11:26 <DIR> d--hs---- C:\FOUND.005
2008-06-12 15:14 . 2008-06-12 15:14 <DIR> d-------- C:\Documents and Settings\Jaycia\Application Data\Malwarebytes
2008-06-12 15:13 . 2008-06-12 15:14 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-06-12 15:13 . 2008-06-12 15:14 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-06-12 15:13 . 2008-06-10 19:02 34,296 --a------ C:\WINDOWS\system32\drivers\mbamcatchme.sys
2008-06-12 15:13 . 2008-06-10 19:02 15,864 --a------ C:\WINDOWS\system32\drivers\mbam.sys
2008-06-12 15:12 . 2008-06-12 15:12 <DIR> d-------- C:\Program Files\Common Files\Download Manager
2008-06-10 22:55 . 2008-03-25 02:37 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-06-10 22:54 . 2008-06-10 22:54 <DIR> d-------- C:\Program Files\Java
2008-06-10 22:54 . 2008-06-10 22:54 <DIR> d-------- C:\Program Files\Common Files\Java
2008-06-10 22:40 . 2008-06-10 22:40 <DIR> d--hs---- C:\FOUND.004
2008-06-10 22:19 . 2008-06-13 06:10 272,128 --------- C:\WINDOWS\system32\dllcache\bthport.sys
2008-06-10 16:30 . 2008-06-09 14:25 <DIR> d-------- C:\SDFix
2008-06-10 16:12 . 2008-06-10 16:12 <DIR> d--hs---- C:\FOUND.003
2008-06-04 15:30 . 2008-06-04 15:30 <DIR> d-------- C:\Program Files\a-squared Anti-Malware
2008-06-04 15:22 . 2008-06-04 15:22 96 --a------ C:\index.ini
2008-06-04 14:31 . 2008-06-04 14:31 <DIR> d-------- C:\Documents and Settings\Jaycia\Application Data\Talkback
2008-06-04 14:29 . 2008-06-04 14:29 <DIR> d--hs---- C:\FOUND.002
2008-06-04 02:53 . 2008-06-04 02:53 <DIR> d-------- C:\Program Files\a-squared HiJackFree
2008-06-04 02:44 . 2008-06-04 02:44 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-04 00:33 . 2008-06-04 00:33 <DIR> d-------- C:\Program Files\Enigma Software Group
2008-06-04 00:12 . 2008-06-04 00:12 <DIR> d-------- C:\WINDOWS\Zoomify
2008-06-04 00:12 . 2008-06-04 00:12 <DIR> d-------- C:\Documents and Settings\Jaycia\Incomplete
2008-06-04 00:12 . 2008-06-04 00:12 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Yahoo! Companion
2008-06-03 23:17 . 2008-06-03 23:17 <DIR> d-------- C:\Program Files\StompSoft
2008-06-03 16:22 . 2008-06-03 16:22 <DIR> d--hs---- C:\FOUND.001
2008-06-03 09:53 . 2008-06-03 09:53 <DIR> d--hs---- C:\FOUND.000
2008-05-28 15:53 . 2008-05-28 15:53 <DIR> d-------- C:\Program Files\Sun

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-20 06:14 348,160 ----a-w C:\WINDOWS\system32\msvcr71.dll
2008-06-13 13:10 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2008-05-18 01:30 --------- d-----w C:\Program Files\InterActual
2008-05-11 07:28 --------- d-----w C:\Program Files\NewsRover
2008-05-11 07:28 --------- d-----w C:\Documents and Settings\Jaycia\Application Data\NewsRover
2008-05-08 12:28 202,752 ----a-w C:\WINDOWS\system32\drivers\RMCast.sys
2008-05-08 12:28 202,752 ----a-w C:\WINDOWS\system32\dllcache\rmcast.sys
2008-05-07 05:18 1,287,680 ----a-w C:\WINDOWS\system32\quartz.dll
2008-05-07 05:18 1,287,680 ------w C:\WINDOWS\system32\dllcache\quartz.dll
2008-04-30 10:47 --------- d-----w C:\Program Files\Three Rings Design
2008-04-24 05:16 3,591,680 ------w C:\WINDOWS\system32\dllcache\mshtml.dll
2008-04-22 07:40 625,664 ------w C:\WINDOWS\system32\dllcache\iexplore.exe
2008-04-22 07:39 70,656 ------w C:\WINDOWS\system32\dllcache\ie4uinit.exe
2008-04-22 07:39 13,824 ------w C:\WINDOWS\system32\dllcache\ieudinit.exe
2008-04-20 05:07 161,792 ------w C:\WINDOWS\system32\dllcache\ieakui.dll
2008-03-27 08:12 151,583 ----a-w C:\WINDOWS\system32\msjint40.dll
2008-03-27 08:12 151,583 ------w C:\WINDOWS\system32\dllcache\msjint40.dll
2005-04-25 17:29 4,918,270 ----a-w C:\Program Files\Firefox Setup 1.0.exe
2005-04-08 21:41 1,671,262 ------w C:\Program Files\hmk-april05_setup.exe
2005-04-07 23:02 7,351,496 ----a-w C:\Program Files\INSTALL_MSN_MESSENGER_DL.EXE
2005-01-13 17:03 6,044,184 ----a-w C:\Program Files\LimeWireWin.exe
2004-12-07 18:40 16,706,560 ----a-w C:\Program Files\AdbeRdr60_enu_full.exe
2004-12-07 18:40 10,477,568 ----a-w C:\Program Files\RealPlayer10-5GOLD.exe
2004-12-07 18:39 6,815,744 ----a-w C:\Program Files\psa201se_us.exe
2004-12-07 18:39 5,349,376 ----a-w C:\Program Files\kfpsetup.exe
2004-12-07 18:39 479,232 ----a-w C:\Program Files\GoogleToolbarInstaller.exe
2004-12-07 18:38 4,739,072 ----a-w C:\Program Files\RipEditBurnTrial.exe
2004-12-07 18:38 10,136,064 ----a-w C:\Program Files\MPSetupXP.exe
2004-12-07 18:38 1,900,544 ----a-w C:\Program Files\winzip81.exe
2004-12-07 18:37 491,008 ----a-w C:\Program Files\ie6setup.exe
2004-12-07 18:37 1,543,680 ----a-w C:\Program Files\WindowsXP-KB824146-x86-ENU.exe
2004-12-07 18:37 1,291,264 ----a-w C:\Program Files\WindowsXP-KB823980-x86-ENU.exe
2004-12-07 18:37 1,229,312 ----a-w C:\Program Files\CDMP3RIPPER10.EXE
2004-12-07 18:36 1,383,424 ----a-w C:\Program Files\sfld.exe
2004-12-07 18:32 671,744 ----a-w C:\Program Files\MMsetup_8000101.exe
2004-12-07 18:31 61,440 ----a-w C:\Program Files\msnaddin.exe
2004-10-04 21:28 1,213,973 ----a-w C:\Program Files\AMFM.TEX
2004-02-04 05:13 6,289 ----a-w C:\Program Files\FAQ.txt
2003-12-20 17:13 234,608 ----a-w C:\Program Files\CDSTART.EXE
2003-09-24 15:00 4,890,400 ----a-w C:\Program Files\SetupDl.exe
.

((((((((((((((((((((((((((((( snapshot_2008-06-18_15.00.29.33 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-06-18 21:08:32 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2008-06-21 19:43:40 2,048 --s-a-w C:\WINDOWS\bootstat.dat
- 2008-04-14 11:01:02 272,128 ------w C:\WINDOWS\Driver Cache\i386\bthport.sys
+ 2008-06-13 13:10:50 272,128 ------w C:\WINDOWS\Driver Cache\i386\bthport.sys
+ 2008-06-21 19:46:10 4,024 ----a-w C:\WINDOWS\SoftwareDistribution\EventCache\{C69AFADA-16F2-4BF0-AA67-9555D49A3B40}.bin
- 2008-05-03 06:43:10 207,304 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
+ 2008-06-21 19:43:36 201,736 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
- 2003-07-07 19:05:12 278,528 ----a-w C:\WINDOWS\system32\pncrt.dll
+ 2008-06-20 06:14:00 278,528 ----a-w C:\WINDOWS\system32\pncrt.dll
- 2004-09-17 22:06:28 6,656 ----a-w C:\WINDOWS\system32\pndx5016.dll
+ 2008-06-20 06:14:04 6,656 ----a-w C:\WINDOWS\system32\pndx5016.dll
- 2004-09-17 22:06:28 5,632 ----a-w C:\WINDOWS\system32\pndx5032.dll
+ 2008-06-20 06:14:04 5,632 ----a-w C:\WINDOWS\system32\pndx5032.dll
- 2004-09-17 22:06:38 176,167 ----a-w C:\WINDOWS\system32\rmoc3260.dll
+ 2008-06-20 06:14:12 185,944 ----a-w C:\WINDOWS\system32\rmoc3260.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"H/PC Connection Agent"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe" [2006-11-13 13:39 1289000]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [2008-03-25 04:28 144784]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [2007-07-21 01:18 171448]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
HP Image Zone Fast Start.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe [2004-05-28 23:06:36 53248]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04 83360]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, zwebauth.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.exe.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk
backup=C:\WINDOWS\pss\Adobe Gamma Loader.exe.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 8.0 Tray Icon.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 8.0 Tray Icon.lnk
backup=C:\WINDOWS\pss\America Online 8.0 Tray Icon.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Image Transfer.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Image Transfer.lnk
backup=C:\WINDOWS\pss\Image Transfer.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=C:\WINDOWS\pss\Microsoft Office.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Airlink101 WLAN Monitor]
--a------ 2006-10-12 19:38 958464 C:\Program Files\Airlink101\Airlink101 WLAN Monitor\WLANmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ANIWZCS2Service]
--a------ 2006-06-29 17:34 49152 C:\Program Files\ANI\ANIWZCS2 Service\WZCSLDR2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AOL Spyware Protection]
--a------ 2004-07-08 11:07 78960 C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EPSON Stylus C88 Series]
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIABA.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2003-01-10 09:58 28672 C:\WINDOWS\System32\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\zBrowser Launcher]
--a------ 2002-05-29 01:59 520192 C:\Program Files\Logitech\iTouch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"navapsvc"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"a-squared"="C:\Program Files\a-squared Anti-Malware\a2guard.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

S1 AEC671X;AEC671X;C:\WINDOWS\system32\drivers\AEC671X.SYS [1998-05-05 10:36]
S1 DMX3191;DMX3191;C:\WINDOWS\system32\drivers\DMX3191.SYS [1999-02-23 00:42]
S2 UDNT;UDNT;C:\WINDOWS\system32\drivers\UDNT.sys [1998-09-18 08:18]
S2 UMAXPCLS;Print Port Scanner Driver;C:\WINDOWS\system32\DRIVERS\umaxpcls.sys [2001-08-17 13:58]
S3 AN983;ADMtek AN983/AN985/ADM951X 10/100Mbps Fast Ethernet Adapter;C:\WINDOWS\system32\DRIVERS\AN983.sys [2002-08-28 22:59]
S3 DVXUSBKS;DVXCEL Streaming Class Driver;C:\WINDOWS\system32\DRIVERS\DVXUSBKS.sys [2002-09-12 05:20]
S3 DVXUSBLD;DVXUSBLD;C:\WINDOWS\system32\drivers\DVXUSBLD.SYS [2003-08-28 12:34]
S3 USRpdA;U.S. Robotics 56K PCI Faxmodem Driver;C:\WINDOWS\system32\DRIVERS\USRpdA.sys [2001-08-17 13:28]
S3 wdm_au8830;Aureal Vortex 8830 Audio Driver (WDM);C:\WINDOWS\system32\drivers\adm8830.sys [2001-08-17 12:19]

.
Contents of the 'Scheduled Tasks' folder
"2008-06-21 19:47:02 C:\WINDOWS\Tasks\MP Scheduled Scan.job"
- C:\Program Files\Windows Defender\MpCmdRun.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-21 12:52:32
Windows 5.1.2600 Service Pack 2 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-06-21 12:52:57
ComboFix-quarantined-files.txt 2008-06-21 19:52:56
ComboFix4.txt 2008-06-11 05:18:56
ComboFix3.txt 2008-06-18 22:00:42
ComboFix2.txt 2008-06-20 02:35:02

Pre-Run: 53,491,990,528 bytes free
Post-Run: 53,537,898,496 bytes free

221 --- E O F --- 2008-06-20 18:49:07
  • 0

#36
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
FILE0046.CHK;C:\FOUND.005;Tool.Prockill;;
BN2.tmp;C:\Documents and Settings\Jaycia;Trojan.Rntm.6;Deleted.;
BN4.tmp;C:\Documents and Settings\Jaycia;Trojan.Rntm.6;Deleted.;
SDFix.exe\SDFix\apps\Process.exe;C:\Documents and Settings\Jaycia\Desktop\SDFix.exe;Tool.Prockill;;
SDFix.exe;C:\Documents and Settings\Jaycia\Desktop;Archive contains infected objects;Moved.;
ComboFix.exe\327882R2FWJFW\FIND3M.bat;C:\Documents and Settings\Jaycia\Desktop\ComboFix.exe;Probably SCRIPT.Virus;;
ComboFix.exe\327882R2FWJFW\psexec.cfexe;C:\Documents and Settings\Jaycia\Desktop\ComboFix.exe;Program.PsExec.171;;
ComboFix.exe;C:\Documents and Settings\Jaycia\Desktop;Archive contains infected objects;Moved.;
A0185669.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP919;Adware.Supa.89;;
A0186711.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;BackDoor.Bulknet.208;Deleted.;
A0186721.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;Trojan.MulDrop.8347;Deleted.;
A0186725.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;BackDoor.Bulknet.208;Deleted.;
A0186731.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;Trojan.MulDrop.8347;Deleted.;
A0187725.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;BackDoor.Bulknet.208;Deleted.;
A0187730.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;Trojan.MulDrop.8347;Deleted.;
A0187735.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921;BackDoor.Bulknet.208;Deleted.;
A0188735.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922;BackDoor.Bulknet.208;Deleted.;
A0189735.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922;BackDoor.Bulknet.208;Deleted.;
A0189739.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922;Trojan.MulDrop.8347;Deleted.;
A0190735.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP922;BackDoor.Bulknet.208;Deleted.;
A0192795.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.MulDrop.8347;Deleted.;
A0192796.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192797.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192798.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192799.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192800.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192804.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Rntm.9;Deleted.;
A0192805.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP923;Trojan.Virtumod.based.17;Deleted.;
A0193806.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.208;Deleted.;
A0193807.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Virtumod.412;Deleted.;
A0193808.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Virtumod.412;Deleted.;
A0194806.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.208;Deleted.;
A0196806.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.210;Deleted.;
A0196810.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.8347;Deleted.;
A0197806.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.210;Deleted.;
A0197812.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.8347;Deleted.;
A0198811.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0198812.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.8347;Deleted.;
A0198815.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.210;Deleted.;
A0198821.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0199820.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0200815.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.210;Deleted.;
A0200821.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0201815.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;BackDoor.Bulknet.210;Deleted.;
A0201825.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0202815.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.16399;Deleted.;
A0203815.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.16399;Deleted.;
A0203827.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.MulDrop.16399;Deleted.;
A0203832.exe\SDFix\apps\Process.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0203832.exe;Tool.Prockill;;
A0203832.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Archive contains infected objects;Moved.;
A0204832.exe\SDFix\apps\Process.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924\A0204832.exe;Tool.Prockill;;
A0204832.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Archive contains infected objects;Moved.;
A0204833.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP924;Trojan.Rntm.9;Deleted.;
A0204839.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Fakealert;Deleted.;
A0204840.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.DownLoader.32655;Deleted.;
A0204842.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Adware.ClickSpring;;
A0204846.exe\data001;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204846.exe;Trojan.Fakealert;;
A0204846.exe\data002;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204846.exe;Trojan.Fakealert;;
A0204846.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Archive contains infected objects;Moved.;
A0204849.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Fakealert;Deleted.;
A0204855.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.LowZones.267;Deleted.;
A0204862.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.MulDrop.16399;Deleted.;
A0204866.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Adware.ClickSpring;;
A0204868.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Adware.ClickSpring;;
A0204869.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Popuper.6282;Deleted.;
A0204870.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.MulDrop.8200;Deleted.;
A0204871.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204872.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204873.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204874.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204875.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204876.sys;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Rntm.9;Deleted.;
A0204877.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Virtumod.423;Deleted.;
A0204878.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.DownLoader.59972;Deleted.;
A0204879.DLL;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Virtumod.412;Deleted.;
A0204880.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.DownLoader.59972;Deleted.;
A0204890.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.Popuper.6225;Deleted.;
A0204893.exe\data002;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204893.exe;Adware.Websearch;;
A0204893.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Archive contains infected objects;Moved.;
A0204894.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.DownLoader.26881;Deleted.;
A0204895.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.DownLoader.24715;Deleted.;
A0204896.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Trojan.MulDrop.9663;Deleted.;
A0204921.EXE;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Program.PsExec.170;;
A0204925.bat;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925;Probably SCRIPT.Virus;;
MFEX-1.DAT;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\snapshot;Trojan.DownLoader.63553;Deleted.;
A0161580.DLL;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP815;Trojan.Virtumod.269;Deleted.;
A0163368.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818;Trojan.Virtumod;Deleted.;
A0163369.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818;Trojan.Virtumod;Deleted.;
A0163370.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP818;Trojan.Virtumod;Deleted.;
A0167874.exe\data003;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP834\A0167874.exe;Trojan.Fakealert.origin;;
A0167874.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP834;Archive contains infected objects;Moved.;
A0167886.exe\data003;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835\A0167886.exe;Trojan.Fakealert.origin;;
A0167886.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835;Archive contains infected objects;Moved.;
A0167890.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835;Trojan.Fakealert.origin;Incurable.Moved.;
A0167893.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP835;Trojan.DownLoader.54115;Deleted.;
A0171245.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP846;Trojan.Winpop;Deleted.;
A0208216.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP932;Tool.Prockill;;
A0211277.bat;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP935;Probably SCRIPT.Virus;;
A0212286.bat;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP937;Probably SCRIPT.Virus;;
A0214692.exe\data003;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214692.exe;Adware.Comet;;
A0214692.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Archive contains infected objects;Moved.;
A0214694.dll;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Adware.Comet;;
A0214695.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214696.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214697.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214698.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214699.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214700.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Trojan.Virtumod;Deleted.;
A0214709.bat;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Probably SCRIPT.Virus;;
A0214734.exe\SDFix\apps\Process.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214734.exe;Tool.Prockill;;
A0214734.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Archive contains infected objects;Moved.;
A0214735.exe\327882R2FWJFW\FIND3M.bat;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214735.exe;Probably SCRIPT.Virus;;
A0214735.exe\327882R2FWJFW\psexec.cfexe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214735.exe;Program.PsExec.171;;
A0214735.exe;C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939;Archive contains infected objects;Moved.;
Yazzle1281OinAdmin.exe.vir;C:\QooBox\Quarantine\C\Program Files\Common Files;Adware.ClickSpring;;
Yazzle1122OinAdmin.exe.vir;C:\QooBox\Quarantine\C\Program Files\Common Files;Adware.ClickSpring;;
uwas7cw.exe.vir;C:\QooBox\Quarantine\C\Program Files\Common Files\WinAntiSpyware 2007;Trojan.Fakealert;Deleted.;
WAS7Mon.exe.vir;C:\QooBox\Quarantine\C\Program Files\Common Files\WinAntiSpyware 2007;Trojan.DownLoader.32655;Deleted.;
FF.dll.vir;C:\QooBox\Quarantine\C\Program Files\Outerinfo\FF\components;Adware.ClickSpring;;
InstUp.exe.vir\data001;C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\InstUp.exe.vir;Trojan.Fakealert;;
InstUp.exe.vir\data002;C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\InstUp.exe.vir;Trojan.Fakealert;;
InstUp.exe.vir;C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007;Archive contains infected objects;Moved.;
InstHelp.exe.vir;C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007;Trojan.Fakealert;Deleted.;
winpop.exe.vir;C:\QooBox\Quarantine\C\Program Files\WinPop;Trojan.LowZones.267;Deleted.;
cursorcafe.exe.vir\data003;C:\QooBox\Quarantine\C\Program Files\CursorCafe\bin\cursorcafe.exe.vir;Adware.Comet;;
cursorcafe.exe.vir;C:\QooBox\Quarantine\C\Program Files\CursorCafe\bin;Archive contains infected objects;Moved.;
CursorCafeInst.dll.vir;C:\QooBox\Quarantine\C\Program Files\CursorCafe\installer\bin;Adware.Comet;;
boqnrwdmble.dll.vir;C:\QooBox\Quarantine\C\WINDOWS;Trojan.Popuper.6282;Deleted.;
b122.exe.vir;C:\QooBox\Quarantine\C\WINDOWS;Trojan.MulDrop.8200;Deleted.;
ekaf.exe.vir;C:\QooBox\Quarantine\C\WINDOWS;Trojan.Popuper.6225;Deleted.;
WinCtrl32.dl_.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.DownLoader.63553;Deleted.;
WinCtrl32.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.MulDrop.16399;Deleted.;
iiffGXnL.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod.423;Deleted.;
khfEXrQJ.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.DownLoader.59972;Deleted.;
rasrbpfa.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod.412;Deleted.;
wvUliiFY.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.DownLoader.59972;Deleted.;
bpjasjrv.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
dhweqeqm.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
egpqvpky.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
ekodxqix.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
hdpnfykj.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
ysutncev.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Virtumod;Deleted.;
aeJ84.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
jpT85.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
diL15.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
Winkp26.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
Winio72.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
Wincg15.sys.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\drivers;Trojan.Rntm.9;Deleted.;
kmhp83122.exe.vir\data002;C:\QooBox\Quarantine\C\WINDOWS\system32\G1\kmhp83122.exe.vir;Adware.Websearch;;
kmhp83122.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\G1;Archive contains infected objects;Moved.;
wr725.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\G3;Trojan.DownLoader.26881;Deleted.;
b02FdUe1065.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\b02FdUe;Trojan.DownLoader.24715;Deleted.;
z553.exe.vir;C:\QooBox\Quarantine\C\WINDOWS\system32\G11;Trojan.MulDrop.9663;Deleted.;
BN3.tmp.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia;Trojan.MulDrop.8347;Deleted.;
BN5.tmp.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia;Trojan.MulDrop.8347;Deleted.;
BN7.tmp.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia;Trojan.MulDrop.8347;Deleted.;
BN9.tmp.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia;Trojan.MulDrop.8347;Deleted.;
BNA.tmp.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia;Trojan.Rntm.6;Deleted.;
123 Bulk Email Direct Sender 2003 3.40.zip.vir\setup.exe;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2003 3.40.zip.vir;BackDoor.Generic.1053;;
123 Bulk Email Direct Sender 2003 3.40.zip.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia\Shared;Archive contains infected objects;Moved.;
123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip.vir\setup.exe;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia\Shared\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip.vir;BackDoor.Generic.1053;;
123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip.vir;C:\QooBox\Quarantine\C\Documents and Settings\Jaycia\Shared;Archive contains infected objects;Moved.;
BN2.tmp;C:\Deckard\System Scanner\20080620194050\backup\WINDOWS\temp;Trojan.MulDrop.8347;Deleted.;
BN4.tmp;C:\Deckard\System Scanner\20080620194050\backup\WINDOWS\temp;Trojan.MulDrop.8347;Deleted.;
BN5.tmp;C:\Deckard\System Scanner\20080620194050\backup\WINDOWS\temp;Trojan.MulDrop.8347;Deleted.;
BN6.tmp;C:\Deckard\System Scanner\20080620194050\backup\WINDOWS\temp;Trojan.MulDrop.8347;Deleted.;
BN3.tmp;C:\Deckard\System Scanner\20080620194050\backup\WINDOWS\temp;Trojan.MulDrop.8347;Deleted.;
  • 0

#37
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
when i closed the dr web it told me there were objects with no action taken and I didnt do anything with them because I wanted too make sure and follow your exact instructions should I go back and delete those that no actions were taken on or should i leave them alone?
  • 0

#38
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Saturday, June 21, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Saturday, June 21, 2008 22:14:16
Records in database: 880037
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 75474
Threat name: 29
Infected objects: 627
Suspicious objects: 61
Duration of the scan: 01:44:51


File name / Threat name / Threats count
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.f 110
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.a 9
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 17
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Klez.h 7
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Dumaru.a 7
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.aa 2
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.de 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Goldfraud.m 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Bayfraud.hn 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.aa 4
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 38
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.p 4
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 3
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Email-Worm.Win32.Bagle.mail 2
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Trojan-Spy.HTML.Bankfraud.p 3
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204846.exe Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204846.exe Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204893.exe Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167874.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167886.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167890.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0214692.exe Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\InstUp.exe.vir Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\InstUp.exe.vir Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\cursorcafe.exe.vir Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\kmhp83122.exe.vir Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\123 Bulk Email Direct Sender 2003 3.40.zip.vir Infected: Trojan.Win32.Crypt.e 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip.vir Infected: Trojan.Win32.Crypt.e 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP5.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP6.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP7.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP8.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP9.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP10.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP11.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP12.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP13.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP14.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP15.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP16.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP17.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP18.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP19.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP20.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP21.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP22.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP23.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP24.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP25.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP26.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP27.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP28.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP29.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP30.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP31.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP32.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP33.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP34.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP35.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP36.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP37.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP38.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP39.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP40.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP41.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP42.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP43.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP44.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP45.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP46.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP47.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP48.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP49.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP50.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP51.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP52.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP53.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP54.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP55.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP56.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP57.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP58.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP0.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP59.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP60.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP61.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP62.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP63.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP64.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP65.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP66.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP67.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP68.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP69.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP70.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP71.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP72.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP73.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP74.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP75.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP76.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP77.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP78.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP79.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP80.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP81.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP82.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP83.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP84.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP85.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP86.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP87.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP88.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP89.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP90.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP91.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP92.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP93.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP94.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP95.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP96.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP97.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP98.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP99.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP100.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP101.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP102.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP103.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP104.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP105.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP106.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP107.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP108.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP109.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP110.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP111.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP112.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP113.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP114.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP115.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP116.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP117.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP118.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP119.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP120.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP121.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP122.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP123.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP124.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP125.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP126.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP127.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP128.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP129.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP130.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP131.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP132.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP133.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP134.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP135.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP136.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP137.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP138.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP139.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP140.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP141.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP142.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP143.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP144.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP145.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP146.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP147.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP148.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP149.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP150.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP151.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP152.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP153.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP154.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP155.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP156.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP157.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP158.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP159.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP160.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP161.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP162.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP163.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP164.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP165.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP166.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP167.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP168.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP169.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP170.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP171.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP172.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP173.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP174.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP175.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP176.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP177.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP178.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP179.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP180.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP181.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP182.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP183.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP184.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP185.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP186.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP187.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP188.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP189.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP190.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP191.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP192.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP193.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP194.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP195.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP196.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP197.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP198.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP199.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP200.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP201.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP202.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP203.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP204.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP205.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP206.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP207.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP208.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP209.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP210.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP211.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP212.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP213.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP214.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP215.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP216.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP217.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP218.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP219.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP220.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP221.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP222.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP223.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP224.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP225.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP226.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP227.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP228.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP229.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP230.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP231.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP232.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP233.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP234.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP235.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP236.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP237.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP238.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP239.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP240.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP241.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP242.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP243.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP244.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP245.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP246.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP247.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP248.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP249.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP250.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP251.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP252.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP253.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP254.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP255.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP256.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP257.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP258.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP259.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP260.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP261.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP262.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP263.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP264.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP1.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP265.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP266.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP267.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP268.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP269.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP270.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP271.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP272.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP273.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP274.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP275.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP276.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP277.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP278.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP279.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP280.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP281.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP282.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP283.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP2.scr Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP284.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP285.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP286.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP287.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP288.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP289.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP290.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP291.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP292.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP293.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP294.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP295.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP296.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP297.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP298.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP299.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP300.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP301.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP302.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP303.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP304.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP305.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP306.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP307.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP308.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP309.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP310.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP311.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP312.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP313.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP314.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP315.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP316.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP317.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP318.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP319.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP320.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP321.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP322.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP323.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP324.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP325.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP326.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP327.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP328.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP329.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP330.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP331.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP332.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP333.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP334.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP335.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP336.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP337.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP338.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP339.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP340.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP341.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP342.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP343.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP344.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP345.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP346.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP347.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP348.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP349.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP350.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP351.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP352.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP353.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP354.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP355.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP356.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP357.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP358.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP359.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP360.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP361.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP362.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP363.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP364.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP365.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP366.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP367.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP368.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP369.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP370.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP371.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP372.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP373.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP374.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP375.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP376.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP377.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP378.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP379.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP380.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP381.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP382.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP383.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP384.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP385.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP386.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP387.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP388.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP389.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP390.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP391.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP392.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP393.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP394.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP395.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP396.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP397.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP398.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP399.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP400.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP401.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP402.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP403.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP404.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP405.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP406.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP407.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP408.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP409.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP410.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP411.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP412.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP413.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP414.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP415.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP416.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP417.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP418.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP419.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP420.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP421.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP422.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP423.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP424.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP425.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP426.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP427.EXE Infected: Virus.Win32.Parite.b 1

Edited by just change the hard drive, 21 June 2008 - 06:57 PM.

  • 0

#39
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP428.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP429.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP430.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP431.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP432.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP433.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP434.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP435.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP436.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP437.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP438.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP439.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP440.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP441.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP4.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP442.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP443.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP444.EXE Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP3.exe Infected: Virus.Win32.Parite.b 1
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP1.EXE Infected: Virus.Win32.Parite.b 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186661.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204844.EXE Infected: Trojan-Downloader.Win32.Agent.dhj 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204863.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204864.DLL Infected: Trojan.Win32.Vapsup.gca 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204865.DLL Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204868.exe Infected: Trojan-Downloader.Win32.PurityScan.eh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP842\A0171141.exe Infected: Trojan-Downloader.Win32.VB.ang 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214694.dll Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1281OinAdmin.exe.vir Infected: Trojan-Downloader.Win32.PurityScan.eg 1
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1122OinAdmin.exe.vir Infected: Trojan-Downloader.Win32.PurityScan.eh 1
C:\QooBox\Quarantine\C\Program Files\WinAntiSpyware 2007\was7.exe.vir Infected: Trojan-Downloader.Win32.Agent.dhj 1
C:\QooBox\Quarantine\C\Program Files\CursorCafe\installer\bin\CursorCafeInst.dll.vir Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\QooBox\Quarantine\C\WINDOWS\system32\drivers\Windi04.sys.zip Infected: Trojan-Dropper.Win32.Agent.son 1
C:\QooBox\Quarantine\C\WINDOWS\xmpstean.exe.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\C\WINDOWS\vregfwlx.dll.vir Infected: Trojan.Win32.Vapsup.gca 1
C:\QooBox\Quarantine\C\WINDOWS\vltdfabw.dll.vir Infected: Trojan.Win32.Vapsup.gcc 1
C:\QooBox\Quarantine\catchme2008-06-10_221243.21.zip Infected: Trojan.Win32.Buzus.fit 1

The selected area was scanned.
  • 0

#40
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Looking much better.

Let's see, it seems that Dr. Web CureIt moved some of our tools so please redownload them ...

Download OTCleanIt.
  • Save it to your desktop.
  • Double Click on OTCleanIt.exe, a window will appear.
  • Please press the CleanUp! Button.

Step 1. Running OTMoveIt2

Please download the OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it. (Vista users, please right click on OTMoveit2.exe and select "Run as an Administrator")
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    [kill explorer]
     C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx
     C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx
     C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx
     C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2)
     C:\QooBox
     emptytemp
     [start explorer]
  • Return to OTMoveIt2, right click in the "Paste List of Files/Folders to Move" window (under the light Yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • A log of files and folders moved will be created in the c:\_OTMoveIt\MovedFiles folder in the form of Date and Time (mmddyyyy_hhmmss.log). Please open this log in Notepad and post its contents in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.

Make sure everything is deleted inside these folders:

C:\Program Files\Norton AntiVirus\Quarantine <--- everything in there.
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine <--- everything in there.

Step 2. Deckards' System Scanner

Please download Deckard's System Scanner (DSS) and save it to your Desktop.
  • Close all other windows before proceeding.
  • Double-click on dss.exe and follow the prompts.
  • When it has finished, dss will open two Notepads main.txt and extra.txt -- please copy (CTRL+A and then CTRL+C) and paste (CTRL+V) the contents of main.txt and extra.txt in your next reply.
Note:These logs may be too large to post in one reply, if so, please post extra.txt in a seperate reply.

Step 3. Running Kaspersky Online Virusscaner

Click on your favourite web browser (Internet Explorer, Firefox, etc) and select Run As Administrator to run it.

Go to Kaspersky website and perform an online antivirus scan.

  • Read through the requirements and privacy statement and click on Accept button.
  • It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  • When the downloads have finished, click on Settings.
  • Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
    • Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  • Click on My Computer under Scan.
  • Once the scan is complete, it will display the results. Click on View Scan Report.
  • You will see a list of infected items there. Click on Save Report As....
  • Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.

In your next reply

Please post the log from OTMoveIt2.
Please post the log from Deckards' System Scanner.
Please post the log from Kaspersky.

If the logs are to big to fit in one reply please spread them out over multiple replies.
  • 0

Advertisements


#41
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
Explorer killed successfully
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx moved successfully.
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx moved successfully.
C:\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx moved successfully.
C:\Program Files\Norton AntiVirus\Quarantine\Incoming(2) moved successfully.
File/Folder C:\QooBox not found.
< emptytemp >
File delete failed. C:\DOCUME~1\Jaycia\LOCALS~1\Temp\WCESLog.log scheduled to be deleted on reboot.
File delete failed. C:\DOCUME~1\Jaycia\LOCALS~1\Temp\~DF593E.tmp scheduled to be deleted on reboot.
Temp folders emptied.
IE temp folders emptied.
Explorer started successfully

OTMoveIt2 by OldTimer - Version 1.0.4.2 log created on 06222008_135607

Files moved on Reboot...
C:\DOCUME~1\Jaycia\LOCALS~1\Temp\WCESLog.log moved successfully.
File C:\DOCUME~1\Jaycia\LOCALS~1\Temp\~DF593E.tmp not found!
  • 0

#42
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
Deckard's System Scanner v20071014.68
Run by Jaycia on 2008-06-22 14:01:21
Computer is in Normal Mode.
--------------------------------------------------------------------------------



-- HijackThis (run as Jaycia.exe) ----------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:01:25 PM, on 6/22/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe
C:\Program Files\Microsoft ActiveSync\wcescomm.exe
C:\PROGRA~1\MICROS~4\rapimgr.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgalry.exe
C:\Program Files\a-squared Anti-Malware\a2service.exe
C:\Program Files\ANI\ANIWZCS2 Service\ANIWZCSdS.exe
C:\WINDOWS\wanmpsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Documents and Settings\Jaycia\Desktop\dss.exe
C:\PROGRA~1\TRENDM~1\HIJACK~1\Jaycia.exe
  • 0

#43
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.rr.com/br...H...RR&d=homerr
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.c...//www.yahoo.com
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\MYDOWN~1\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: ST - {9394EDE7-C8B5-483E-8773-474BF36AF6E4} - C:\Program Files\MSN Apps\ST\01.03.0000.1005\en-xu\stmain.dll
O3 - Toolbar: Yahoo! ¤u¨ă¦C - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\MYDOWN~1\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe"
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: HP Image Zone Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {05D44720-58E3-49E6-BDF6-D00330E511D3} (StagingUI Object) - http://zone.msn.com/...UI.cab55579.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3BB54395-5982-4788-8AF4-B5388FFDD0D8} (MSN Games – Buddy Invite) - http://zone.msn.com/...dy.cab55579.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace....ploader1006.cab
O16 - DPF: {5736C456-EA94-4AAC-BB08-917ABDD035B3} (ZonePAChat Object) - http://zone.msn.com/...at.cab55579.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.h...ctDetection.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2....re/HPDEXAXO.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://cid-9c40c2bfe...ad/MsnPUpld.cab
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://dl8-cdn-01.su...ows-i586-jc.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn...ro.cab56649.cab
O16 - DPF: {DA2AA6CF-5C7A-4B71-BC3B-C771BB369937} (MSN Games – Game Communicator) - http://zone.msn.com/...xy.cab55579.cab
O16 - DPF: {E87F6C8E-16C0-11D3-BEF7-009027438003} (Persits Software XUpload) - http://www.auctiva.c...oad/XUpload.ocx
O16 - DPF: {F773E7B2-62A9-4524-9109-87D2F0BEFAA4} - http://zone.msn.com/...rp.cab56961.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{DC664F3C-1181-421E-AED6-268E3B3D15BF}: Domain = extremities.com
O23 - Service: a-squared Anti-Malware Service (a2AntiMalware) - Emsi Software GmbH - C:\Program Files\a-squared Anti-Malware\a2service.exe
O23 - Service: ANIWZCSd Service (ANIWZCSdService) - Alpha Networks Inc. - C:\Program Files\ANI\ANIWZCS2 Service\ANIWZCSdS.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 6366 bytes
  • 0

#44
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
-- Files created between 2008-05-22 and 2008-06-22 -----------------------------

2008-06-21 13:03:58 0 d-------- C:\Documents and Settings\Jaycia\DoctorWeb
2008-06-19 23:14:29 0 d-------- C:\Program Files\Common Files\xing shared
2008-06-19 22:42:06 0 d-------- C:\MyFiles
2008-06-18 17:20:56 0 d--h----- C:\WINDOWS\system32\GroupPolicy
2008-06-13 11:26:20 0 d--hs---- C:\FOUND.005
2008-06-12 15:14:01 0 d-------- C:\Documents and Settings\Jaycia\Application Data\Malwarebytes
2008-06-12 15:13:59 0 d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-06-12 15:13:59 0 d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-06-12 15:12:33 0 d-------- C:\Program Files\Common Files\Download Manager
2008-06-10 22:54:44 0 d-------- C:\Program Files\Java
2008-06-10 22:54:07 0 d-------- C:\Program Files\Common Files\Java
2008-06-10 22:40:02 0 d--hs---- C:\FOUND.004
2008-06-10 22:05:31 0 d-------- C:\cmdcons
2008-06-10 16:12:30 0 d--hs---- C:\FOUND.003
2008-06-04 15:30:28 0 d-------- C:\Program Files\a-squared Anti-Malware
2008-06-04 14:31:31 0 d-------- C:\Documents and Settings\Jaycia\Application Data\Talkback
2008-06-04 14:29:36 0 d--hs---- C:\FOUND.002
2008-06-04 14:20:29 262144 --a------ C:\Documents and Settings\Default User\ntuser.dat
2008-06-04 10:46:23 0 d-------- C:\WINDOWS\CSC
2008-06-04 02:53:10 0 d-------- C:\Program Files\a-squared HiJackFree
2008-06-04 02:44:32 0 d-------- C:\Program Files\Trend Micro
2008-06-04 00:33:26 0 d-------- C:\Program Files\Enigma Software Group
2008-06-04 00:12:43 0 d-------- C:\Documents and Settings\All Users\Application Data\Yahoo! Companion
2008-06-04 00:12:35 0 d-------- C:\WINDOWS\Zoomify
2008-06-04 00:12:35 0 d-------- C:\Documents and Settings\Jaycia\Incomplete
2008-06-03 23:17:16 0 d-------- C:\Program Files\StompSoft
2008-06-03 16:22:08 0 d--hs---- C:\FOUND.001
2008-06-03 09:53:46 0 d--hs---- C:\FOUND.000
2008-06-03 01:03:58 8650752 --a------ C:\Documents and Settings\Jaycia\ntuser.dat
2008-05-28 15:53:22 0 d-------- C:\Program Files\Sun


-- Find3M Report ---------------------------------------------------------------

2008-05-28 18:41:46 121 --a------ C:\WINDOWS\system32\SQSDRVRM.SYS
2008-05-28 18:40:46 71 --ahs---- C:\WINDOWS\system32\SYSDRVREB.SYS
2008-05-17 18:30:58 0 d-------- C:\Program Files\InterActual
2008-05-11 00:28:52 0 d-------- C:\Documents and Settings\Jaycia\Application Data\NewsRover
2008-05-11 00:28:38 0 d-------- C:\Program Files\NewsRover
2008-04-30 10:04:08 0 d-------- C:\Documents and Settings\Jaycia\Application Data\Sun
2008-04-30 03:47:04 0 d-------- C:\Program Files\Three Rings Design


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [03/25/2008 04:28 AM]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"H/PC Connection Agent"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe" [11/13/2006 01:39 PM]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
HP Image Zone Fast Start.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe [5/28/2004 11:06:36 PM]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2/13/2001 1:01:04 AM]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableRegistryTools"=0 (0x0)
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=0 (0x0)
"HideStartupScripts"=0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=0 (0x0)
"HideStartupScripts"=0 (0x0)

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, zwebauth.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vds]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.exe.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk
backup=C:\WINDOWS\pss\Adobe Gamma Loader.exe.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 8.0 Tray Icon.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 8.0 Tray Icon.lnk
backup=C:\WINDOWS\pss\America Online 8.0 Tray Icon.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Image Transfer.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Image Transfer.lnk
backup=C:\WINDOWS\pss\Image Transfer.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=C:\WINDOWS\pss\Microsoft Office.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Airlink101 WLAN Monitor]
C:\Program Files\Airlink101\Airlink101 WLAN Monitor\WLANmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ANIWZCS2Service]
C:\Program Files\ANI\ANIWZCS2 Service\WZCSLDR2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AOL Spyware Protection]
"C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EPSON Stylus C88 Series]
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIABA.EXE /P23 "EPSON Stylus C88 Series" /O6 "USB002" /M "Stylus C88"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\WINDOWS\System32\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\zBrowser Launcher]
C:\Program Files\Logitech\iTouch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"navapsvc"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"a-squared"="C:\Program Files\a-squared Anti-Malware\a2guard.exe"




-- End of Deckard's System Scanner: finished at 2008-06-22 14:02:08 ------------
  • 0

#45
Jessikuh

Jessikuh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 52 posts
hello, i forgot to tell you deckards didnt have an extra log this time just the one. and here is the kaspersky.
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Sunday, June 22, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Sunday, June 22, 2008 20:21:40
Records in database: 880283
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 74355
Threat name: 26
Infected objects: 618
Suspicious objects: 61
Duration of the scan: 01:49:17


File name / Threat name / Threats count
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204846.exe Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204846.exe Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0204893.exe Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167874.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167886.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0167890.exe Infected: not-a-virus:FraudTool.Win32.IeDefender.ce 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\A0214692.exe Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\InstUp.exe.vir Infected: not-a-virus:FraudTool.Win32.BestSeller.ak 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\InstUp.exe.vir Infected: not-a-virus:Downloader.Win32.WinFixer.t 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\cursorcafe.exe.vir Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\kmhp83122.exe.vir Infected: not-a-virus:AdWare.Win32.TTC.b 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\123 Bulk Email Direct Sender 2003 3.40.zip.vir Infected: Trojan.Win32.Crypt.e 1
C:\Documents and Settings\Jaycia\DoctorWeb\Quarantine\123 Bulk Email Direct Sender 2005 Build 3.50 by CRD.zip.vir Infected: Trojan.Win32.Crypt.e 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP921\A0186661.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204844.EXE Infected: Trojan-Downloader.Win32.Agent.dhj 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204863.exe Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204864.DLL Infected: Trojan.Win32.Vapsup.gca 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204865.DLL Infected: Trojan.Win32.Vapsup.gcc 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP925\A0204868.exe Infected: Trojan-Downloader.Win32.PurityScan.eh 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP842\A0171141.exe Infected: Trojan-Downloader.Win32.VB.ang 1
C:\System Volume Information\_restore{14874350-B584-4C0B-8A8D-8E53BB0D9100}\RP939\A0214694.dll Infected: not-a-virus:AdWare.Win32.Comet.ac 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.f 110
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Sobig.a 9
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 17
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Klez.h 7
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Dumaru.a 7
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.aa 2
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.de 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Goldfraud.m 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Trojan-Spy.HTML.Bayfraud.hn 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.aa 4
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{4BA3EB9A-B0D4-40BD-9DF6-6007D926DDC6}\Microsoft\Outlook Express\Inbox.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Exploit.HTML.Iframe.FileDownload 38
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.NetSky.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Email-Worm.Win32.Bagle.p 4
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 3
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Email-Worm.Win32.Bagle.mail 2
C:\_OTMoveIt\MovedFiles\06222008_135607\Documents and Settings\Jaycia\Local Settings\Application Data\Identities\{823E13FB-8003-493C-9B05-3A3CF6F37E00}\Microsoft\Outlook Express\Deleted Items.dbx Infected: Trojan-Spy.HTML.Bankfraud.p 3
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP5.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP6.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP7.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP8.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP9.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP10.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP11.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP12.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP13.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP14.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP15.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP16.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP17.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP18.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP19.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP20.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP21.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP22.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP23.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP24.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP25.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP26.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP27.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP28.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP29.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP30.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP31.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP32.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP33.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP34.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP35.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP36.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP37.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP38.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP39.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP40.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP41.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP42.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP43.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP44.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP45.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP46.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP47.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP48.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP49.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP50.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP51.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP52.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP53.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP54.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP55.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP56.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP57.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP58.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP0.scr Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP59.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP60.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP61.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP62.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP63.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP64.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP65.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP66.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP67.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP68.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP69.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP70.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP71.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP72.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP73.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP74.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP75.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP76.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP77.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP78.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP79.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP80.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP81.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP82.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP83.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP84.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP85.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP86.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP87.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP88.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP89.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP90.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP91.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP92.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP93.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP94.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP95.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP96.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP97.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP98.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP99.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP100.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP101.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP102.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP103.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP104.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP105.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP106.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP107.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP108.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP109.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP110.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP111.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP112.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP113.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP114.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP115.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP116.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP117.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP118.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP119.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP120.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP121.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP122.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP123.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP124.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP125.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP126.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP127.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP128.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP129.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP130.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP131.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP132.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP133.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP134.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP135.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP136.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP137.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP138.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP139.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP140.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP141.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP142.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP143.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP144.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP145.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP146.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP147.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP148.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP149.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP150.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP151.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP152.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP153.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP154.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP155.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP156.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP157.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP158.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP159.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP160.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP161.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP162.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP163.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP164.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP165.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP166.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP167.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP168.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP169.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP170.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP171.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP172.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP173.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP174.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP175.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP176.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP177.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP178.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP179.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP180.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP181.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP182.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP183.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP184.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP185.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP186.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP187.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP188.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP189.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP190.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP191.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP192.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP193.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP194.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP195.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP196.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP197.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP198.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP199.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP200.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP201.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP202.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP203.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP204.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP205.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP206.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP207.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP208.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP209.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP210.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP211.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP212.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP213.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP214.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP215.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP216.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP217.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP218.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP219.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP220.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP221.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP222.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP223.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP224.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP225.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP226.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP227.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP228.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP229.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP230.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP231.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP232.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP233.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP234.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP235.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP236.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP237.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP238.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP239.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP240.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP241.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP242.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP243.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP244.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP245.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP246.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP247.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP248.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP249.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP250.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP251.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP252.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP253.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP254.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP255.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP256.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP257.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP258.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP259.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP260.EXE Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP261.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP262.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP263.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP264.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP1.scr Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP265.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP266.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP267.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP268.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP269.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP270.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP271.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP272.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP273.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP274.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP275.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP276.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP277.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP278.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP279.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP280.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP281.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP282.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP283.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP2.scr Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP284.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP285.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP286.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP287.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP288.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP289.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP290.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP291.exe Infected: Virus.Win32.Parite.b 1
C:\_OTMoveIt\MovedFiles\06222008_135607\Program Files\Norton AntiVirus\Quarantine\Incoming(2)\AP292.exe Infected: Virus.Win32.Parite.b 1

Edited by just change the hard drive, 22 June 2008 - 05:14 PM.

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP