Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Win32 delf UC [Solved]


  • This topic is locked This topic is locked

#1
1canuck67

1canuck67

    Member

  • Member
  • PipPip
  • 29 posts
Hi,
I know I have win32 delf uc somewhere on my computer, but I can't find it or get rid of it.

My system is not acting up except that it wants to load a dll every time I boot up, which raised my suspicion.

I did a scan with spybot and it says it has removed it, but it hasn't.

I have included a hijack this log, which I'm assuming you'll ask for.

TIA for the help!



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 09:03:03 AM, on 2009-06-06
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\csrss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\ibmpmsvc.exe
C:\windows\system32\svchost.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\Program Files\Sygate\SPF\smc.exe
C:\windows\system32\svchost.exe
C:\windows\system32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\windows\Explorer.EXE
C:\windows\system32\spoolsv.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\PROGRA~1\ThinkPad\UTILIT~1\EzEjMnAp.Exe
C:\PROGRA~1\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe
C:\PROGRA~1\THINKV~2\PrdCtr\LPMGR.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\IBM ThinkVantage\Client Security Solution\cssauth.exe
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe
C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe
C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe
C:\windows\system32\IPSSVC.EXE
C:\windows\system32\rundll32.exe
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPONSCR.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\ThreatFire\TFTray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Lenovo\PkgMgr\HOTKEY_1\TpScrex.exe
C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe
C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe
C:\Program Files\LENOVO\Message Center Plus\MCPLaunch.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\WINDOWS\system32\acs.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Executive Software\Diskeeper\DkService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\windows\system32\svchost.exe
C:\Program Files\Common Files\Lenovo\tvt_reg_monitor_svc.exe
C:\Program Files\ThreatFire\TFService.exe
C:\windows\System32\TPHDEXLG.EXE
C:\WINDOWS\system32\TpKmpSVC.exe
C:\Program Files\IBM ThinkVantage\Client Security Solution\ibmtcsd.exe
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrservice.exe
C:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe
C:\windows\system32\wscntfy.exe
C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe
C:\windows\System32\alg.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\ThinkPad\ConnectUtilities\SvcGuiHlpr.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\windows\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.c...//www.yahoo.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\System32\DLA\DLASHX_W.DLL
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [EZEJMNAP] C:\PROGRA~1\ThinkPad\UTILIT~1\EzEjMnAp.Exe
O4 - HKLM\..\Run: [TPHOTKEY] C:\PROGRA~1\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe
O4 - HKLM\..\Run: [LPManager] C:\PROGRA~1\THINKV~2\PrdCtr\LPMGR.exe
O4 - HKLM\..\Run: [ISUSScheduler] "c:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [cssauth] "C:\Program Files\IBM ThinkVantage\Client Security Solution\cssauth.exe" silent
O4 - HKLM\..\Run: [PDService.exe] "C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe"
O4 - HKLM\..\Run: [ACTray] C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe
O4 - HKLM\..\Run: [ACWLIcon] C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe
O4 - HKLM\..\Run: [PWRMGRTR] rundll32 C:\PROGRA~1\ThinkPad\UTILIT~1\PWRMGRTR.DLL,PwrMgrBkGndMonitor
O4 - HKLM\..\Run: [BLOG] rundll32 C:\PROGRA~1\ThinkPad\UTILIT~1\BatLogEx.DLL,StartBattLog
O4 - HKLM\..\Run: [TPKMAPHELPER] C:\Program Files\ThinkPad\Utilities\TpKmapAp.exe -helper
O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [ThreatFire] C:\Program Files\ThreatFire\TFTray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [ISUSPM Startup] c:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe -startup
O4 - HKLM\..\Run: [TVT Scheduler Proxy] C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe
O4 - HKLM\..\Run: [Message Center Plus] C:\Program Files\LENOVO\Message Center Plus\MCPLaunch.exe /start
O4 - HKLM\..\RunOnce: [SpybotDeletingA3167] command.com /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Log\2009 Jun 06 - 07_53_25 AM_968.log"
O4 - HKLM\..\RunOnce: [SpybotDeletingC9009] cmd.exe /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Log\2009 Jun 06 - 07_53_25 AM_968.log"
O4 - HKLM\..\RunOnce: [SpybotDeletingA3815] command.com /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Settings\ScanResults.pie"
O4 - HKLM\..\RunOnce: [SpybotDeletingC8967] cmd.exe /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Settings\ScanResults.pie"
O4 - HKCU\..\RunOnce: [SpybotDeletingB2770] command.com /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Log\2009 Jun 06 - 07_53_25 AM_968.log"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4712] cmd.exe /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Log\2009 Jun 06 - 07_53_25 AM_968.log"
O4 - HKCU\..\RunOnce: [SpybotDeletingB8654] command.com /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Settings\ScanResults.pie"
O4 - HKCU\..\RunOnce: [SpybotDeletingD3767] cmd.exe /c del "C:\Documents and Settings\IBMUSER\Application Data\AdwareAlert\Settings\ScanResults.pie"
O4 - HKUS\S-1-5-18\..\RunOnce: [RunNarrator] Narrator.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [RunNarrator] Narrator.exe (User 'Default user')
O4 - Global Startup: Digital Line Detect.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Software Installer - {D1A4DEBD-C2EE-449f-B9FB-E8409F9A0BC5} - C:\Program Files\Lenovo\PkgMgr\\PkgMgr.exe
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [JAVA_IBM] Java (IBM)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zon...nt.cab56907.cab
O18 - Protocol: skyline - {3A4F9195-65A8-11D5-85C1-0001023952C1} - C:\Program Files\Skyline\TerraExplorer\TerraExplorerX.dll
O20 - Winlogon Notify: ACNotify - ACNotify.dll (file missing)
O20 - Winlogon Notify: MCD - C:\WINDOWS\system32\m2rmlc911f.dll (file missing)
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Ac Profile Manager Service (AcPrfMgrSvc) - Lenovo - C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe
O23 - Service: Atheros Configuration Service (acs) - Atheros - C:\WINDOWS\system32\acs.exe
O23 - Service: Access Connections Main Service (AcSvc) - Lenovo - C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Diskeeper - Executive Software International, Inc. - C:\Program Files\Executive Software\Diskeeper\DkService.exe
O23 - Service: ThinkPad PM Service (IBMPMSVC) - Lenovo - C:\windows\system32\ibmpmsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: IPS Core Service (IPSSVC) - Lenovo Ltd. - C:\windows\system32\IPSSVC.EXE
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: IBM PSA Access Driver Control (PsaSrv) - Unknown owner - C:\WINDOWS\system32\PsaSrv.exe (file missing)
O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
O23 - Service: System Update (SUService) - Lenovo Group Limited - C:\Program Files\Lenovo\System Update\SUService.exe
O23 - Service: ThinkVantage Registry Monitor Service - Lenovo Group Limited - C:\Program Files\Common Files\Lenovo\tvt_reg_monitor_svc.exe
O23 - Service: ThreatFire - PC Tools - C:\Program Files\ThreatFire\TFService.exe
O23 - Service: ThinkPad HDD APS Logging Service (TPHDEXLGSVC) - Lenovo. - C:\windows\System32\TPHDEXLG.EXE
O23 - Service: IBM KCU Service (TpKmpSVC) - Unknown owner - C:\WINDOWS\system32\TpKmpSVC.exe
O23 - Service: TSS Core Service (TSSCoreService) - IBM - C:\Program Files\IBM ThinkVantage\Client Security Solution\ibmtcsd.exe
O23 - Service: TVT Backup Service - Unknown owner - C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrservice.exe
O23 - Service: TVT Scheduler - Lenovo Group Limited - C:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe

--
End of file - 11009 bytes
  • 0

Advertisements


#2
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Hi,

Please do the following:

STEP #1

Please download DDS and save it to your desktop.
  • Disable any script blocking protection
  • Double click dds.pif to run the tool.
  • When done, two DDS.txt's will open.
  • Save both reports to your desktop.
---------------------------------------------------
Please include the contents of the following in your next reply:

DDS.txt
Attach.txt.



STEP #2


Download the GMER Rootkit Scanner. Unzip it to your Desktop.
Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while the scan is being performed. Do not use your computer for anything else during the scan.
Double-click gmer.exe. The program will begin to run.
**Caution**
These types of scans can produce false positives. Do NOT take any action on any
"<--- ROOKIT" entries unless advised!
If possible rootkit activity is found, you will be asked if you would like to perform a full scan.
  • Click NO
  • In the right panel, you will see a bunch of boxes that have been checked ... leave everything checked and ensure the Show all box is un-checked.
  • Now click the Scan button.
    Once the scan is complete, you may receive another notice about rootkit activity.
  • Click OK.
  • GMER will produce a log. Click on the [Save..] button, and in the File name area, type in "GMER.txt"
  • Save it where you can easily find it, such as your desktop.

Post the contents of GMER.txt in your next reply.
  • 0

#3
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Do you happen to have another place to get DDS from? The page does not want to load and I've tried multiple times.

Thanks!
  • 0

#4
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Hi,

Malware on your system may be preventing you from downloading.

Try it in safe mode with networking.

It that's still a no go - try this program instead:

  • Download OTL to your desktop.
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • When the window appears, underneath Output at the top change it to Minimal Output.
  • Check the boxes beside LOP Check and Purity Check.
  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt.
    Note:These logs can be located in the OTL. folder on you C:\ drive if they fail to open automatically.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply. You may need two posts to fit them both in.

  • 0

#5
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
I have the log files, but when I try to post them, I'm told my post is too long.

How would you like me to handle this?
  • 0

#6
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Hi,

see if you can zip them up and attach them,

if not upload to Mediafire and post the sharing link.
  • 0

#7
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Hi,

It's the GMER file that's too large, it's almost a megabyte in size.

I have attached the OTL and EXTRAs files; here's the link for the GMER file:

http://www.mediafire...04e75f6e8ebb871

Thanks!

Attached Files

  • Attached File  OTL.Txt   95.06KB   174 downloads
  • Attached File  OTL.Txt   95.06KB   361 downloads

  • 0

#8
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Hi,

Please do the following:

Please download ComboFix from Here or Here to your Desktop.
**Note:  In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved and renamed following this process directly to your desktop**
  • If you are using Firefox, make sure that your download settings are as follows:
    • Tools->Options->Main tab
    • Set to "Always ask me where to Save the files".
  • During the download, rename Combofix to Combo-Fix as follows:

    Posted Image

    Posted Image
  • It is important you rename Combofix during the download, but not after.
  • Please do not rename Combofix to other names, but only to the one indicated.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

    -----------------------------------------------------------

    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.

      -----------------------------------------------------------

    • Close any open browsers.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.

    -----------------------------------------------------------

  • Double click on combo-Fix.exe & follow the prompts.
  • When finished, it will produce a report for you.  
  • Please post the "C:\Combo-Fix.txt" for further review.
**Note: Do not mouseclick combo-fix's window while it's running. That may cause it to stall**
  • 0

#9
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Here's the log....



ComboFix 09-06-07.03 - IBMUSER 2009-06-07 18:39.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1014.486 [GMT -5:00]
Running from: c:\documents and settings\IBMUSER\Desktop\Combo-Fix.exe
FW: Sygate Personal Firewall *enabled* {BE898FE3-CD0B-4014-85A9-03DB9923DDB6}

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\drivers\IBM_2511_F4U_TP.MRK
c:\windows\system32\tmp.reg
.
---- Previous Run -------
.
c:\program files\INSTALL.LOG
c:\windows\system32\lo2.txtt

.
((((((((((((((((((((((((( Files Created from 2009-05-07 to 2009-06-07 )))))))))))))))))))))))))))))))
.

2009-06-06 15:29 . 2009-06-06 15:29 -------- d-----w- c:\documents and settings\All Users\Application Data\PCDr
2009-06-06 15:28 . 2009-06-06 15:31 -------- d-----w- c:\program files\PCDR5
2009-06-06 15:00 . 2009-06-06 15:02 -------- d-----w- c:\program files\Carambis
2009-06-06 13:25 . 2009-06-06 13:25 -------- d-----w- c:\documents and settings\IBMUSER\Local Settings\Application Data\Downloaded Installations
2009-06-04 21:42 . 2009-06-04 21:42 -------- d-----w- c:\program files\DIFX
2009-06-04 21:42 . 2009-06-04 21:42 -------- d-----w- c:\program files\Garmin
2009-05-17 12:44 . 2009-04-21 22:47 47416 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorBayBattery\BHProxy64.exe
2009-05-17 12:44 . 2009-04-21 22:47 45368 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorBayBattery\BHProxy32.exe
2009-05-17 12:44 . 2009-04-21 22:46 10552 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\LowMemory\MemoryCheck.exe
2009-05-17 12:44 . 2009-04-21 22:46 11064 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\InternalHDDBackup\BackupCheck.exe
2009-05-17 12:44 . 2009-04-21 22:47 47416 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorMainBattery\BHProxy64.exe
2009-05-17 12:44 . 2009-04-21 22:47 47416 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\FairMainBattery\BHProxy64.exe
2009-05-17 12:44 . 2009-04-21 22:47 45368 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorMainBattery\BHProxy32.exe
2009-05-17 12:44 . 2009-04-21 22:47 45368 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\FairMainBattery\BHProxy32.exe
2009-05-17 12:44 . 2009-04-21 22:46 12600 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorMainBattery\BatteryCheck.exe
2009-05-17 12:44 . 2009-04-21 22:46 12600 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\PoorBayBattery\BatteryCheck.exe
2009-05-17 12:44 . 2009-04-21 22:46 12600 ----a-w- c:\documents and settings\All Users\Application Data\Lenovo\MessageCenterPlus\LocalRepository\Messages\FairMainBattery\BatteryCheck.exe
2009-05-17 12:43 . 2009-05-17 12:43 -------- d-----w- c:\documents and settings\IBMUSER\Application Data\Downloaded Installations
2009-05-17 12:37 . 2009-05-17 12:43 -------- d-----w- c:\program files\Common Files\Lenovo
2009-05-11 19:52 . 2009-05-11 19:52 116048 ----a-w- c:\documents and settings\All Users\Application Data\Skyline\TEDetect.dll
2009-05-11 19:52 . 2009-05-11 19:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Skyline
2009-05-11 19:52 . 2009-05-11 19:52 -------- d-----w- c:\program files\Skyline

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-06-06 15:44 . 2008-11-12 15:35 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
2009-06-06 15:00 . 2006-07-07 02:10 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-06-05 12:14 . 2009-02-15 03:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-06-05 12:14 . 2009-04-22 03:52 3371383 ----a-w- c:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
2009-05-26 18:20 . 2009-02-15 03:54 40160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-05-26 18:19 . 2009-02-15 03:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-05-17 12:44 . 2006-07-07 02:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Lenovo
2009-05-17 12:43 . 2006-07-07 02:10 -------- d-----w- c:\program files\Lenovo
2009-05-17 12:43 . 2006-07-07 02:32 30144 ----a-w- c:\windows\system32\drivers\psadd.sys
2009-04-22 03:58 . 2009-02-14 19:54 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-04-22 00:37 . 2009-04-22 00:36 -------- d-----w- c:\program files\Veetle
2009-04-10 13:33 . 2008-11-25 16:47 -------- d-----w- c:\program files\MDESIGN
2009-04-05 00:46 . 2006-07-23 12:09 14 -c--a-w- c:\windows\popcinfo.dat
2008-12-19 01:31 . 2008-12-19 01:27 24 --sh--w- c:\windows\SFACB2314.tmp
.

------- Sigcheck -------

[-] 2004-08-04 12:00 1052672 DFD98B7ED018E0F8E58E3055E3E0F0C6 c:\windows\explorer.exe

[-] 2004-08-04 12:00 35840 6C640765C9A4259353252AF04CB801E3 c:\windows\system32\ctfmon.exe
[-] 2004-08-04 12:00 36864 9597F6AF0D4614138DE76642C89EC93C c:\windows\system32\dllcache\ctfmon.exe

[7] 2005-06-11 00:17 57856 AD3D9D191AEA7B5445FE1D82FFBB4788 c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
[7] 2004-08-04 12:00 57856 7435B108B935E42EA92CA94F59C8E717 c:\windows\$NtUninstallKB896423$\spoolsv.exe
[-] 2005-06-10 23:53 78336 2D6D50C67D684B7378C2424E25817C06 c:\windows\system32\spoolsv.exe

[-] 2004-08-04 12:00 45056 35A2EC4805CD9AFEA1F8BB2332671169 c:\windows\system32\userinit.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2005-08-01 131072]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-08-01 532480]
"EZEJMNAP"="c:\progra~1\ThinkPad\UTILIT~1\EzEjMnAp.Exe" [2007-04-27 243248]
"TPHOTKEY"="c:\progra~1\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe" [2006-10-02 121500]
"LPManager"="c:\progra~1\THINKV~2\PrdCtr\LPMGR.exe" [2005-11-24 126976]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2004-07-27 102400]
"cssauth"="c:\program files\IBM ThinkVantage\Client Security Solution\cssauth.exe" [2005-08-03 1988144]
"PDService.exe"="c:\program files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe" [2005-07-07 69632]
"ACTray"="c:\program files\ThinkPad\ConnectUtilities\ACTray.exe" [2008-03-14 446464]
"ACWLIcon"="c:\program files\ThinkPad\ConnectUtilities\ACWLIcon.exe" [2008-03-14 147456]
"PWRMGRTR"="c:\progra~1\ThinkPad\UTILIT~1\PWRMGRTR.DLL" [2008-01-11 294912]
"BLOG"="c:\progra~1\ThinkPad\UTILIT~1\BatLogEx.DLL" [2008-01-11 208896]
"TPKMAPHELPER"="c:\program files\ThinkPad\Utilities\TpKmapAp.exe" [2005-08-12 884736]
"SmcService"="c:\progra~1\Sygate\SPF\smc.exe" [2004-10-16 2577632]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2005-05-20 946176]
"ThreatFire"="c:\program files\ThreatFire\TFTray.exe" [2008-10-24 263456]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-02-22 148888]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe" [2004-07-27 241664]
"TVT Scheduler Proxy"="c:\program files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe" [2008-03-04 507904]
"Message Center Plus"="c:\program files\LENOVO\Message Center Plus\MCPLaunch.exe" [2009-04-21 49976]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"RunNarrator"="Narrator.exe" - c:\windows\system32\narrator.exe [2004-08-04 74240]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2006-7-6 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\MCD]
c:\windows\system32\m2rmlc911f.dll [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\psfus]
2007-08-14 20:54 89600 ----a-w- c:\windows\system32\psqlpwd.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\ACNotify]
2008-03-14 23:54 32768 ----a-w- c:\program files\ThinkPad\ConnectUtilities\ACNotify.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\tpfnf2]
2005-07-06 04:45 28672 ----a-w- c:\windows\system32\notifyf2.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\tphotkey]
2005-12-01 01:16 24576 ----a-w- c:\windows\system32\tphklock.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ scecli csspwntfy ACGina psqlpwd

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
@="Service"

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HotSync Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HotSync Manager.lnk
backup=c:\windows\pss\HotSync Manager.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^IBMUSER^Start Menu^Programs^Startup^HotSync Manager.LNK]
path=c:\documents and settings\IBMUSER\Start Menu\Programs\Startup\HotSync Manager.LNK
backup=c:\windows\pss\HotSync Manager.LNKStartup

[HKLM\~\startupfolder\C:^Documents and Settings^IBMUSER^Start Menu^Programs^Startup^Registration Myst V]
path=c:\documents and settings\IBMUSER\Start Menu\Programs\Startup\Registration Myst V
backup=c:\windows\pss\Registration Myst VStartup

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"c:\\Program Files\\Windows Media Player\\wmplayer.exe"=
"c:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"c:\\Program Files\\MSN Messenger\\livecall.exe"=
"c:\\Program Files\\mIRC\\mirc.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\SopCast\\SopCast.exe"=
"c:\\Program Files\\SopCast\\adv\\SopAdver.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=

R0 Shockprf;Shockprf;c:\windows\system32\drivers\shockprf.sys [2006-07-06 59904]
R0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys [2008-11-12 51488]
R0 TfSysMon;TfSysMon;c:\windows\system32\drivers\TfSysMon.sys [2008-11-12 39200]
R1 ShockMgr;ShockMgr;c:\windows\system32\drivers\ShockMgr.sys [2006-07-06 4736]
R1 TPPWRIF;TPPWRIF;c:\windows\system32\drivers\TPPWRIF.SYS [2006-07-06 4442]
R2 ibmfilter;ibmfilter;c:\windows\system32\drivers\ibmfilter.sys [2005-08-02 13184]
R2 PrivateDisk;PrivateDisk;c:\program files\IBM ThinkVantage\SafeGuard PrivateDisk\privatediskm.sys [2005-06-28 46142]
R2 smihlp2;SMI Helper Driver (smihlp2);c:\program files\Common Files\ThinkVantage Fingerprint Software\Drivers\smihlp.sys [2007-08-14 10896]
R2 ThreatFire;ThreatFire;c:\program files\ThreatFire\TFService.exe service --> c:\program files\ThreatFire\TFService.exe service [?]
R3 TfNetMon;TfNetMon;c:\windows\system32\drivers\TfNetMon.sys [2008-11-12 33056]
R3 WSIMD;wsimd Service;c:\windows\system32\drivers\wsimd.sys [2008-05-31 57344]
S2 MLPTDR_B;MLPTDR_B;c:\windows\system32\MLPTDR_B.SYS [2003-09-02 20064]
S2 smi2;smi2;\??\c:\program files\SMI2\smi2.sys --> c:\program files\SMI2\smi2.sys [?]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - LAAOTTPI
*Deregistered* - laaottpi
*Deregistered* - mchInjDrv
.
Contents of the 'Scheduled Tasks' folder

2009-06-01 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 17:34]

2009-06-06 c:\windows\Tasks\PCDoctorBackgroundMonitorTask.job
- c:\program files\PCDR5\pcdr5cuiw32.exe [2009-02-20 20:57]

2008-05-31 c:\windows\Tasks\PMTask.job
- c:\progra~1\ThinkPad\UTILIT~1\PWMIDTSK.EXE [2006-07-07 06:30]
.
- - - - ORPHANS REMOVED - - - -

ShellIconOverlayIdentifiers-{40DAD1B9-DDCF-4A31-A5D3-A03BC8881370} - (no file)
ShellExecuteHooks-{EDB0E980-90BD-11D4-8599-0008C7D3B6F8} - (no file)
ShellExecuteHooks-{F28439F2-4996-41B8-8BD0-22789780DE81} - (no file)
SafeBoot-procexp90.Sys


.
------- Supplementary Scan -------
.
uStart Page = www.google.com
uDefault_Search_URL = about:blank
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
Trusted Zone: aol.com\free
Handler: skyline - {3a4f9195-65a8-11d5-85c1-0001023952c1} - c:\program files\Skyline\TerraExplorer\TerraExplorerX.dll
FF - ProfilePath - c:\documents and settings\IBMUSER\Application Data\Mozilla\Firefox\Profiles\bu1f8af8.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - www.google.com
FF - plugin: c:\documents and settings\IBMUSER\Application Data\Mozilla\Firefox\Profiles\bu1f8af8.default\extensions\[email protected]\plugins\npTVUAx.dll
FF - plugin: c:\progra~1\Yahoo!\Common\npyaxmpb.dll
FF - plugin: c:\program files\Veetle\Player\npvlc.dll
FF - plugin: c:\program files\Veetle\plugins\npVeetle.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-06-07 18:43
Windows 5.1.2600 Service Pack 2 NTFS

detected NTDLL code modification:
ZwOpenFile

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\vsdatant]
"ImagePath"=""
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1144)
c:\program files\ThinkPad\ConnectUtilities\ACNotify.dll
c:\program files\ThinkPad\ConnectUtilities\AcSvcStub.dll
c:\program files\ThinkPad\ConnectUtilities\AcLocSettings.dll
c:\program files\ThinkPad\ConnectUtilities\ACHelper.dll
c:\windows\system32\psqlpwd.dll
c:\program files\ThinkVantage Fingerprint Software\homefus2.dll
c:\program files\ThinkVantage Fingerprint Software\infra.dll
c:\program files\ThinkVantage Fingerprint Software\homepass.dll
c:\program files\ThinkVantage Fingerprint Software\bio.dll
c:\program files\ThinkVantage Fingerprint Software\ps2css.dll
c:\program files\ThinkVantage Fingerprint Software\remote.dll
c:\windows\system32\tphklock.dll
c:\program files\Bonjour\mdnsNSP.dll
c:\program files\ThinkVantage Fingerprint Software\pscssint.dll
c:\program files\ThreatFire\TFWAH.dll
c:\program files\ThreatFire\TFNI.dll

- - - - - - - > 'lsass.exe'(1204)
c:\program files\IBM ThinkVantage\Client Security Solution\csspwntfy.dll
c:\program files\IBM ThinkVantage\Client Security Solution\ibmtsp.dll
c:\program files\IBM ThinkVantage\Client Security Solution\tcsrpc.dll
c:\program files\IBM ThinkVantage\Client Security Solution\cssuserdatadispatcher.dll
c:\program files\ThinkPad\ConnectUtilities\ACGina.dll
c:\program files\ThinkPad\ConnectUtilities\ACHelper.dll
c:\program files\ThinkPad\ConnectUtilities\AcSvcStub.dll
c:\program files\ThinkPad\ConnectUtilities\AcLocSettings.dll
c:\program files\ThinkPad\ConnectUtilities\ACON.dll
c:\program files\ThinkPad\ConnectUtilities\AcPrfMgr.dll
c:\program files\ThinkPad\ConnectUtilities\AcCryptHlpr.dll
c:\program files\ThinkPad\ConnectUtilities\ACTurinSupport.dll
c:\program files\ThinkPad\ConnectUtilities\AcSmBiosHelper.dll
c:\program files\ThinkPad\ConnectUtilities\AcAdaptersInfo.dll
c:\windows\system32\psqlpwd.dll
c:\program files\ThinkVantage Fingerprint Software\homefus2.dll
c:\program files\ThinkVantage Fingerprint Software\infra.dll
c:\program files\ThreatFire\TFWAH.dll
.
Completion time: 2009-06-07 18:47
ComboFix-quarantined-files.txt 2009-06-07 23:46

Pre-Run: 25,035,104,256 bytes free
Post-Run: 25,310,330,880 bytes free

245 --- E O F --- 2009-05-26 12:38
  • 0

#10
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Hi,

Please do the following:

I would like you to upload a file to be scanned
  • Make sure to use Internet Explorer for this
  • Please go to VirSCAN.org FREE on-line scan service
  • Copy and paste the following file path into the "Suspicious files to scan" box on the top of the page:
    • c:\windows\system32\userinit.exe
  • Click on the Upload button
  • If a pop-up appears saying the file has been scanned already, please select the ReScan button.
  • Once the Scan is completed, click on the "Copy to Clipboard" button. This will copy the link of the report into the Clipboard.
  • Paste the contents of the Clipboard in your next reply.

Please do the same for the following files:

c:\windows\explorer.exe
c:\windows\system32\ctfmon.exe
c:\windows\system32\spoolsv.exe




NEXT


  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before following the steps below.
  • They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
Copy/paste the text inside the Codebox below into notepad:

Here's how to do that:
Click Start > Run type Notepad click OK.
This will open an empty notepad file:

Copy all the text inside of the code box - Press Ctrl+C (or right click on the highlighted section and choose 'copy')

File::
c:\windows\popcinfo.dat
c:\windows\SFACB2314.tmp
c:\windows\system32\m2rmlc911f.dll

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\MCD]

Now paste the copied text into the open notepad - press CTRL+V (or right click and choose 'paste')

Save this file to your desktop, Save this as "CFScript"


Here's how to do that:

1.Click File;
2.Click Save As... Change the directory to your desktop;
3.Change the Save as type to "All Files";
4.Type in the file name: CFScript
5.Click Save ...

Posted Image
  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it shall produce a log for you.
  • Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.


NEXT



Using Internet Explorer or Firefox, visit Kaspersky On-line Scanner

1. Click Accept, when prompted to download and install the program files and database of malware definitions.
2. To optimize scanning time and produce a more sensible report for review:
  • Close any open programs
  • Turn off the real time scanner of any existing antivirus program while performing the online scan
3. Click Run at the Security prompt.
The program will then begin downloading and installing and will also update the database.
Please be patient as this can take several minutes.
  • Once the update is complete, click on My Computer under the green Scan bar to the left to start the scan.
  • Once the scan is complete, it will display if your system has been infected. It does not provide an option to clean/disinfect. We only require a report from it.
  • Do NOT be alarmed by what you see in the report. Many of the finds have likely been quarantined.
  • Click View scan report at the bottom.

    Posted Image
  • Click the Save as Text button to save the file to your desktop so that you may post it in your next reply

  • 0

#11
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
The combofix did not give me a report, I tried it several times to no avail. However, the others did give me a report....




VirSCAN.org Scanned Report :
Scanned time : 2009/06/07 19:45:52 (CDT)
Scanner results: 55% Scanner(21/38) found malware!
File Name : userinit.exe
File Size : 45056 byte
File Type : PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5 : 35a2ec4805cd9afea1f8bb2332671169
SHA1 : 835583bf86db0bd8d0c99bbfad4c98192159f6e9
Online report : http://virscan.org/r...dbd713c6f7.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.1 20090607195527 2009-06-07 2.00 -
AhnLab V3 2009.06.08.00 2009.06.08 2009-06-08 0.69 Win32/Virut.E
AntiVir 8.2.0.180 7.1.4.66 2009-06-07 0.51 W32/Virut.Gen
Antiy 2.0.18 20090607.2504281 2009-06-07 0.12 -
Arcavir 2009 200906061305 2009-06-06 0.12 -
Authentium 5.1.1 200906071316 2009-06-07 2.42 W32/Virut.AI!Generic (Possible)
AVAST! 4.7.4 090607-0 2009-06-07 0.01 Win32:Vitro
AVG 8.5.286 270.12.56/2161 2009-06-08 4.52 -
BitDefender 7.81008.3346817 7.25860 2009-06-08 3.02 -
CA (VET) 9.0.0.143 31.6.6541 2009-06-06 5.20 Win32/Virut.17408 virus.
ClamAV 0.95.1 9434 2009-06-06 0.01 -
Comodo 3.9 1281 2009-06-07 0.75 -
CP Secure 1.1.0.715 2009.06.03 2009-06-03 9.93 -
Dr.Web 4.44.0.9170 2009.06.07 2009-06-07 4.64 Win32.Virut.56
F-Prot 4.4.4.56 20090607 2009-06-07 2.11 W32/Virut.AI!Generic
F-Secure 5.51.6100 2009.06.07.01 2009-06-07 5.74 Virus.Win32.Virut.ce [AVP]
Fortinet 2.81-3.117 10.477 2009-06-07 0.20 -
GData 19.5683/19.357 20090608 2009-06-08 4.38 Virus.Win32.Virut.ce [Engine:A]
ViRobot 20090605 2009.06.05 2009-06-05 0.42 -
Ikarus T3.1.01.57 2009.06.03.72814 2009-06-03 3.13 -
JiangMin 11.0.706 2009.06.07 2009-06-07 2.03 Win32/Virut.bn
Kaspersky 5.5.10 2009.06.07 2009-06-07 0.05 Virus.Win32.Virut.ce
KingSoft 2009.2.5.15 2009.6.7.19 2009-06-07 0.50 -
McAfee 5.3.00 5639 2009-06-07 3.05 W32/Virut.n.gen
Microsoft 1.4701 2009.06.07 2009-06-07 4.31 Virus:Win32/Virut.BM
mks_vir 2.01 2009.06.07 2009-06-07 3.20 Trojan.Exploit.Iis.Printeroverflow.C
Norman 6.01.05 6.01.00 2009-06-02 4.00 -
Panda 9.05.01 2009.06.06 2009-06-06 1.73 W32/Sality.AO
Trend Micro 8.700-1004 6.176.26 2009-06-07 0.02 PE_VIRUX.J-1
Quick Heal 10.00 2009.06.06 2009-06-06 1.18 W32.Virut.G
Rising 20.0 21.32.62.00 2009-06-07 0.79 -
Sophos 2.87.1 4.42 2009-06-08 2.42 W32/Scribble-B
Sunbelt 5174 5174 2009-06-07 1.30 -
Symantec 1.3.0.24 20090607.004 2009-06-07 0.05 W32.Virut.CF
nProtect 20090607.01 4203005 2009-06-07 5.31 -
The Hacker 6.3.4.3 v00340 2009-06-04 0.58 -
VBA32 3.12.10.6 20090607.1500 2009-06-07 1.96 Virus.Win32.Virut.9
VirusBuster 4.5.11.10 10.107.5/1587352 2009-06-07 2.08 Win32.Virut.Y.Gen





VirSCAN.org Scanned Report :
Scanned time : 2009/06/07 19:59:25 (CDT)
Scanner results: 55% Scanner(21/38) found malware!
File Name : explorer.exe
File Size : 1052672 byte
File Type : PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5 : dfd98b7ed018e0f8e58e3055e3e0f0c6
SHA1 : ea6c94986b526e3165145ab02a138023c898c7cb
Online report : http://virscan.org/r...1982b79000.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.1 20090607195527 2009-06-07 2.16 Virus.Win32.Virut.q!IK
AhnLab V3 2009.06.08.00 2009.06.08 2009-06-08 0.74 Win32/Virut.E
AntiVir 8.2.0.180 7.1.4.66 2009-06-07 0.14 W32/Virut.Gen
Antiy 2.0.18 20090607.2504281 2009-06-07 0.12 -
Arcavir 2009 200906061305 2009-06-06 0.08 -
Authentium 5.1.1 200906071316 2009-06-07 1.59 W32/Virut.AI!Generic (Possible)
AVAST! 4.7.4 090607-0 2009-06-07 0.05 -
AVG 8.5.286 270.12.56/2161 2009-06-08 4.23 -
BitDefender 7.81008.3346817 7.25860 2009-06-08 3.04 -
CA (VET) 9.0.0.143 31.6.6541 2009-06-06 8.47 Win32/Virut.17408 virus.
ClamAV 0.95.1 9434 2009-06-06 0.16 -
Comodo 3.9 1281 2009-06-07 0.71 -
CP Secure 1.1.0.715 2009.06.03 2009-06-03 10.11 -
Dr.Web 4.44.0.9170 2009.06.07 2009-06-07 4.68 Win32.Virut.56
F-Prot 4.4.4.56 20090607 2009-06-07 1.21 W32/Virut.AI!Generic
F-Secure 5.51.6100 2009.06.07.01 2009-06-07 0.09 Virus.Win32.Virut.ce [AVP]
Fortinet 2.81-3.117 10.477 2009-06-07 0.29 -
GData 19.5683/19.357 20090608 2009-06-08 4.30 Virus.Win32.Virut.ce [Engine:A]
ViRobot 20090605 2009.06.05 2009-06-05 0.41 -
Ikarus T3.1.01.57 2009.06.03.72814 2009-06-03 3.12 Virus.Win32.Virut.q
JiangMin 11.0.706 2009.06.07 2009-06-07 1.96 Win32/Virut.bn
Kaspersky 5.5.10 2009.06.07 2009-06-07 0.08 Virus.Win32.Virut.ce
KingSoft 2009.2.5.15 2009.6.7.19 2009-06-07 1.12 -
McAfee 5.3.00 5639 2009-06-07 3.09 W32/Virut.n.gen
Microsoft 1.4701 2009.06.07 2009-06-07 4.30 Virus:Win32/Virut.BM
mks_vir 2.01 2009.06.07 2009-06-07 3.33 -
Norman 6.01.05 6.01.00 2009-06-02 4.01 -
Panda 9.05.01 2009.06.06 2009-06-06 1.83 W32/Sality.AO
Trend Micro 8.700-1004 6.176.26 2009-06-07 0.03 PE_VIRUX.J-1
Quick Heal 10.00 2009.06.06 2009-06-06 1.44 W32.Virut.G
Rising 20.0 21.32.62.00 2009-06-07 1.05 Win32.Infected.GEN [Suspicious]
Sophos 2.87.1 4.42 2009-06-08 2.41 W32/Scribble-B
Sunbelt 5174 5174 2009-06-07 1.93 -
Symantec 1.3.0.24 20090607.004 2009-06-07 0.06 W32.Virut.CF
nProtect 20090607.01 4203005 2009-06-07 5.36 -
The Hacker 6.3.4.3 v00340 2009-06-04 0.56 -
VBA32 3.12.10.6 20090607.1500 2009-06-07 2.06 -
VirusBuster 4.5.11.10 10.107.5/1587352 2009-06-07 2.36 Win32.Virut.Y.Gen





VirSCAN.org Scanned Report :
Scanned time : 2009/06/07 20:02:39 (CDT)
Scanner results: 55% Scanner(21/38) found malware!
File Name : ctfmon.exe
File Size : 35840 byte
File Type : PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5 : 6c640765c9a4259353252af04cb801e3
SHA1 : 74486be464ca2369532bbe95d518496364368673
Online report : http://virscan.org/r...746c9f38d4.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.1 20090607195527 2009-06-07 1.97 Exploit.Win32.IMG-WMF!IK
AhnLab V3 2009.06.08.00 2009.06.08 2009-06-08 0.71 Win32/Virut.E
AntiVir 8.2.0.180 7.1.4.66 2009-06-07 0.28 W32/Virut.Gen
Antiy 2.0.18 20090607.2504281 2009-06-07 0.12 -
Arcavir 2009 200906061305 2009-06-06 0.04 -
Authentium 5.1.1 200906071316 2009-06-07 1.12 W32/Virut.AI!Generic (Possible)
AVAST! 4.7.4 090607-0 2009-06-07 0.01 Win32:Vitro
AVG 8.5.286 270.12.56/2161 2009-06-08 4.34 -
BitDefender 7.81008.3346817 7.25860 2009-06-08 3.06 -
CA (VET) 9.0.0.143 31.6.6541 2009-06-06 3.58 Win32/Virut.17408 virus.
ClamAV 0.95.1 9434 2009-06-06 0.02 -
Comodo 3.9 1281 2009-06-07 0.71 -
CP Secure 1.1.0.715 2009.06.03 2009-06-03 9.87 -
Dr.Web 4.44.0.9170 2009.06.07 2009-06-07 4.72 Win32.Virut.56
F-Prot 4.4.4.56 20090607 2009-06-07 1.11 W32/Virut.AI!Generic
F-Secure 5.51.6100 2009.06.07.01 2009-06-07 2.79 Virus.Win32.Virut.ce [AVP]
Fortinet 2.81-3.117 10.477 2009-06-07 0.23 -
GData 19.5684/19.357 20090608 2009-06-08 4.26 Virus.Win32.Virut.ce [Engine:A]
ViRobot 20090605 2009.06.05 2009-06-05 0.42 -
Ikarus T3.1.01.57 2009.06.03.72814 2009-06-03 3.13 -
JiangMin 11.0.706 2009.06.07 2009-06-07 2.34 Win32/Virut.bn
Kaspersky 5.5.10 2009.06.07 2009-06-07 0.06 Virus.Win32.Virut.ce
KingSoft 2009.2.5.15 2009.6.7.19 2009-06-07 0.57 -
McAfee 5.3.00 5639 2009-06-07 3.08 W32/Virut.n.gen
Microsoft 1.4701 2009.06.07 2009-06-07 4.49 Virus:Win32/Virut.BM
mks_vir 2.01 2009.06.07 2009-06-07 3.23 -
Norman 6.01.05 6.01.00 2009-06-02 4.01 -
Panda 9.05.01 2009.06.06 2009-06-06 1.82 W32/Sality.AO
Trend Micro 8.700-1004 6.176.26 2009-06-07 0.02 PE_VIRUX.J-1
Quick Heal 10.00 2009.06.06 2009-06-06 1.16 W32.Virut.G
Rising 20.0 21.32.62.00 2009-06-07 1.25 -
Sophos 2.87.1 4.42 2009-06-08 2.37 W32/Scribble-B
Sunbelt 5174 5174 2009-06-07 1.25 -
Symantec 1.3.0.24 20090607.004 2009-06-07 0.06 W32.Virut.CF
nProtect 20090607.01 4203005 2009-06-07 5.38 -
The Hacker 6.3.4.3 v00340 2009-06-04 0.56 -
VBA32 3.12.10.6 20090607.1500 2009-06-07 2.06 Virus.Win32.Virut.9
VirusBuster 4.5.11.10 10.107.5/1587352 2009-06-07 2.07 Win32.Virut.Y.Gen





VirSCAN.org Scanned Report :
Scanned time : 2009/06/07 21:37:44 (CDT)
Scanner results: 47% Scanner(18/38) found malware!
File Name : spoolsv.exe
File Size : 78336 byte
File Type : PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5 : 2d6d50c67d684b7378c2424e25817c06
SHA1 : 6a8e0b7fa7e2faaac041ee86ab6bee71ea5b6cd4
Online report : http://virscan.org/r...78b865cc8f.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.1 20090607195527 2009-06-07 1.93 -
AhnLab V3 2009.06.08.00 2009.06.08 2009-06-08 0.71 Win32/Virut.E
AntiVir 8.2.0.180 7.1.4.66 2009-06-07 0.43 W32/Virut.Gen
Antiy 2.0.18 2.0.18. 0002-18-00 0.12 -
Arcavir 2009 200906061305 2009-06-06 0.06 -
Authentium 5.1.1 200906072357 2009-06-07 1.16 W32/Virut.AI!Generic (Possible)
AVAST! 4.7.4 090607-0 2009-06-07 0.01 -
AVG 8.5.286 270.12.56/2161 2009-06-08 4.45 -
BitDefender 7.81008.3346825 7.25862 2009-06-08 3.07 -
CA (VET) 9.0.0.143 31.6.6541 2009-06-06 5.48 -
ClamAV 0.95.1 9435 2009-06-07 0.02 -
Comodo 3.9 1281 2009-06-07 0.71 -
CP Secure 1.1.0.715 2009.06.03 2009-06-03 9.95 -
Dr.Web 4.44.0.9170 2009.06.08 2009-06-08 4.66 Win32.Virut.56
F-Prot 4.4.4.56 20090607 2009-06-07 1.14 W32/Virut.AI!Generic
F-Secure 5.51.6100 2009.06.07.01 2009-06-07 0.07 Virus.Win32.Virut.ce [AVP]
Fortinet 2.81-3.117 10.477 2009-06-07 0.25 -
GData 19.5685/19.357 20090608 2009-06-08 4.15 Virus.Win32.Virut.ce [Engine:A]
ViRobot 20090605 2009.06.05 2009-06-05 0.43 -
Ikarus T3.1.01.57 2009.06.03.72814 2009-06-03 3.12 -
JiangMin 11.0.706 2009.06.07 2009-06-07 1.96 Win32/Virut.bn
Kaspersky 5.5.10 2009.06.08 2009-06-08 0.05 Virus.Win32.Virut.ce
KingSoft 2009.2.5.15 2009.6.8.7 2009-06-08 0.51 -
McAfee 5.3.00 5639 2009-06-07 3.05 W32/Virut.n.gen
Microsoft 1.4701 2009.06.07 2009-06-07 4.30 Virus:Win32/Virut.BM
mks_vir 2.01 2009.06.07 2009-06-07 3.22 -
Norman 6.01.05 6.01.00 2009-06-02 4.01 -
Panda 9.05.01 2009.06.06 2009-06-06 2.01 W32/Sality.AO
Trend Micro 8.700-1004 6.176.26 2009-06-07 0.03 PE_VIRUX.J-1
Quick Heal 10.00 2009.06.06 2009-06-06 1.18 W32.Virut.G
Rising 20.0 21.32.62.00 2009-06-07 0.83 -
Sophos 2.87.1 4.42 2009-06-08 2.38 W32/Scribble-B
Sunbelt 5174 5174 2009-06-07 1.32 -
Symantec 1.3.0.24 20090607.004 2009-06-07 0.10 W32.Virut.CF
nProtect 20090607.01 4203005 2009-06-07 5.29 -
The Hacker 6.3.4.3 v00340 2009-06-04 0.59 -
VBA32 3.12.10.6 20090607.1500 2009-06-07 2.72 Virus.Win32.Virut.1 (suspicious)
VirusBuster 4.5.11.10 10.107.5/1587352 2009-06-07 2.10 Win32.Virut.Y.Gen






--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0 REPORT
Monday, June 8, 2009
Operating System: Microsoft Windows XP Home Edition Service Pack 2 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Program database last update: Monday, June 08, 2009 05:19:57
Records in database: 2325435
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\

Scan statistics:
Files scanned: 73237
Threat name: 2
Infected objects: 2378
Suspicious objects: 0
Duration of the scan: 01:40:16


File name / Threat name / Threats count
C:\windows\Explorer.EXE/C:\windows\Explorer.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe/C:\Program Files\Synaptics\SynTP\SynTPLpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe/C:\Program Files\Synaptics\SynTP\SynTPEnh.exe Infected: Virus.Win32.Virut.ce 1
C:\PROGRA~1\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe/C:\PROGRA~1\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe Infected: Virus.Win32.Virut.ce 1
C:\PROGRA~1\THINKV~2\PrdCtr\LPMGR.exe/C:\PROGRA~1\THINKV~2\PrdCtr\LPMGR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe/C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPONSCR.exe/C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPONSCR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY_1\TpScrex.exe/C:\Program Files\Lenovo\PkgMgr\HOTKEY_1\TpScrex.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\system32\spoolsv.exe/C:\windows\system32\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe/C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe/C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe/C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\system32\rundll32.exe/C:\windows\system32\rundll32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\Core\smax4pnp.exe/C:\Program Files\Analog Devices\Core\smax4pnp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe/C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Digital Line Detect\DLG.exe/C:\Program Files\Digital Line Detect\DLG.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\system32\IPSSVC.EXE/C:\windows\system32\IPSSVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe/C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\acs.exe/C:\WINDOWS\system32\acs.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DkService.exe/C:\Program Files\Executive Software\Diskeeper\DkService.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\System32\TPHDEXLG.EXE/C:\windows\System32\TPHDEXLG.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\TpKmpSVC.exe/C:\WINDOWS\system32\TpKmpSVC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrservice.exe/C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrservice.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe/C:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe/C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\System32\alg.exe/C:\windows\System32\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiprvse.exe/C:\WINDOWS\system32\wbem\wmiprvse.exe Infected: Virus.Win32.Virut.ce 1
C:\windows\system32\wscntfy.exe/C:\windows\system32\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\SvcGuiHlpr.exe/C:\Program Files\ThinkPad\ConnectUtilities\SvcGuiHlpr.exe Infected: Virus.Win32.Virut.ce 1
C:\32788R22FWJFW\hidec.exe Infected: Virus.Win32.Virut.ce 1
C:\32788R22FWJFW\swreg.exe Infected: Virus.Win32.Virut.ce 1
C:\Combo-Fix\Attrib.cfexe Infected: Virus.Win32.Virut.ce 1
C:\Combo-Fix\SF.exe Infected: Virus.Win32.Virut.ce 1
C:\Combo-Fix\swreg.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\404Fix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\Agent.OMZ.Fix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\dumphive.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\exit.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\GenericRenosFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\HostsChk.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\IEDFix.C.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\IEDFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\o4Patch.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\Policies.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\Process.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\ProxyDisable.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\Reboot.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\restart.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\SmiUpdate.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\swreg.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\swsc.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\swxcacls.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\UIFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\unzip.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\VACFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\Administrator\Desktop\SmitfraudFix\WS2Fix.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Application Data\HorizonWimba\JSecureDoor\horizonmedia_1.3.1\data\horizonmedia.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Application Data\HorizonWimba\JSecureDoor\horizonmedia_1.3.1\data\wimbasecproxy-high.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Application Data\HorizonWimba\JSecureDoor\horizonmedia_1.3.1\data\wimbasecproxy-low.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Application Data\U3\temp\cleanup.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Desktop\Stuff\DVD-Cloner.V.v5.30.970 Incl-Crack.rar Infected: Trojan.Win32.Genome.hdr 1
C:\Documents and Settings\IBMUSER\Desktop\Stuff\gmer.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Desktop\Stuff\Install FreeRAM XP Pro 1.50.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Desktop\Stuff\pda dl's apps\Liberty\convertor\pc_win\rom2pdb_cygwin.exe Infected: Virus.Win32.Virut.ce 1
C:\Documents and Settings\IBMUSER\Local Settings\temp\jkos-IBMUSER\binaries\ScanningProcess.exe Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\INSTNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\SYNMOOD.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\SYNTPENH.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\SYNTPLPR.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\SYNZMETR.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\AUDIO\TUTORIAL.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\OTHER\IBMPMSVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\OTHER\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\OTHER\_ISDEL.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\OTHER3\HDASHCUT.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMBTHLP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMDBSVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMIDTSK.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMOSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMUI.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\PWMUIAUX.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\W2K\PWRMGR\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\AEENABLE.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\DEVSETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SMAXWDM\W2K_XP\SMAX4PNP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SM_COMN\HELP\SMHELP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SM_MICRO\WIZARDS\SMWIZARD.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SM_PANEL\SYS\SMAX4.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SYS\CLEANUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\DRIVERS\WIN\Audio\SYS\DSNDUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\fixwareout\FindT\dumphive.exe Infected: Virus.Win32.Virut.ce 1
C:\fixwareout\FindT\nircmd.exe Infected: Virus.Win32.Virut.ce 1
C:\fixwareout\FindT\RestartIt.exe Infected: Virus.Win32.Virut.ce 1
C:\fixwareout\FindT\swreg.exe Infected: Virus.Win32.Virut.ce 1
C:\fixwareout\FindT\vfind.exe Infected: Virus.Win32.Virut.ce 1
C:\Games\Risk\MPLAYNOW.EXE Infected: Virus.Win32.Virut.ce 1
C:\Games\Risk\RISK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Garmin\WebUpdater\WebUpdater.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\Hoyle Board Games 2005\HoyleBoardGames2005.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\Hoyle Board Games 2005\pool.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\HOYLE CARD GAMES\class.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\Hoyle Casino 2004\HoyleCasino2004.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\Hoyle Puzzle Games 2005\Contraptions\EvenMore.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\Hoyle Puzzle Games 2005\HoylePuzzleGames2005.exe Infected: Virus.Win32.Virut.ce 1
C:\Hoyle Games\HOYLE WORD GAMES 2001\class.exe Infected: Virus.Win32.Virut.ce 1
C:\I386\EXPAND.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\FAXPATCH.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\NETSETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\NTSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\REGEDIT.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\SPNPINST.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\SYSPARSE.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\TELNET.EXE Infected: Virus.Win32.Virut.ce 1
C:\I386\WINNT32.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\Acrobat\adobe.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\Acrobat\MakeLink.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\ahlp\APP\AHLPRUN.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\ahlp\APP\Silent Install Flash Player 7 AX.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\ahlp\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\alrn\exe\ALRN.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\alrn\exe\service-info.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\alrn\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\alrn\temp\ALRNSID.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\alrn\windows\AHLPRUN.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\amsg\exe\Amsg.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\amsg\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\amsg\system32\AHLPRUN.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\AWAYTASK\AwayTask\AwayMgr.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\AWAYTASK\AwayTask\IPSSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\AWAYTASK\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDAuth\3rdParty\atl.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDAuth\3rdParty\DirectX9\dxsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDAuth\drivez.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDAuth\selfDel.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDAuth\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDPlay\3RDPARTY\ATL.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDPlay\SELFDEL.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\DVDPlay\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\IBM_JRE\MAKELINK.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\PRDCTR\LPCUST.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\PRDCTR\LPL1.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\PRDCTR\LPMGR.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\PRDCTR\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\drivez.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\fixscpath.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\Mbox.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\movelink.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\SC_AUDIO_201\BIN\MRating.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\SC_COPY_201\BIN\MRating.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\SC_DATA_201\BIN\MRating.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\recnow\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\SCS\AutoQuickScanUtil.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\SCS\CreateOEMDesktopFolder.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\apps\SCS\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\AUDIO\AEENABLE.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\AUDIO\DEVSETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\AUDIO\SYS\CLEANUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\AUDIO\SYS\DSNDUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\CONWIZ\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\ETHBRDCM\TOOLS\UPDATE\WINNT\B57NT4UD.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\EZEJECT\EZEJAPP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\EZEJECT\EZEJMNAP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\EZEJECT\EZEJTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\EZEJECT\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\FPS\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\FPT\TUTESS.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HDAMODEM\NW\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HDAMODEM\OCP\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\EKEYAGT\TPWEBKEY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\EZBTNS\JP\EZICON.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\EZBTNS\JP\EZINIT.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\EZBTNS\JP\EZKEY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\FLPTOUCH\WPHKEY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\IBMMRK.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\PMEV2_1.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPFNF2.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPFNF5.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPFNF8.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPFNF9.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPHKMGR.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPMSGAGT.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\OSD\COMMON\TPONSCR.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HOTKEY\ZOOM\TPSCREX.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\HPROTECT\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\IBMPM\IBMPMSVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\IBMPM\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\IBMPM\_ISDEL.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\KEYCUSTM\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\DK\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\FI\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\FR\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\GR\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\IT\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\JP\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\NE\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\NO\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\NPDAPLY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\PDIRECT.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\SP\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\SV\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\US\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PDIRECT\_ISDEL.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PKGMGR\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PRDCTRSP\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PWRMGR\PWMBTHLP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PWRMGR\PWMIDTSK.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PWRMGR\PWMOSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\PWRMGR\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\TP4EX\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\InstNT.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\SynMood.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\SynTPEnh.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\SynTPLpr.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\SynZMetr.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAV\Tutorial.exe Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UNAVWIZ\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\FR\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\FR\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\FR\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\GR\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\GR\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\GR\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\IT\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\IT\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\IT\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\JP\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\JP\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\JP\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\SP\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\SP\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\SP\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\US\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\US\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\UTILITY\US\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\HKCMD.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXCFG.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXEXT.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXPERS.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXSRVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\VIDEO\WIN2000\IGFXZOOM.EXE Infected: Virus.Win32.Virut.ce 1
C:\IBMTOOLS\DRIVERS\WLLANATH\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Adobe\Acrobat 7.0\Reader\AcroRd32Info.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Adobe\Acrobat 7.0\Setup Files\RdrBig709\ENU\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\Core\smax4pnp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\SoundMAX\AEEnable.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\SoundMAX\DevSetup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\SoundMAX\SMax4.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\SoundMAX\SMHelp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Analog Devices\SoundMAX\SMWizard.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Any DVD Cloner\dvdcloner.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\BookWorm Deluxe\BookWorm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\BookWorm Deluxe\eliminator.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\BookWorm Deluxe\PopUninstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\DVDVideoSoft\FreeStudioManager.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\DVDVideoSoft\Uninstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriver2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriver2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\9\Intel 32\IDriver.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Driver\9\Intel 32\IDriver2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\Professional\RunTime\10\00\Intel32\DotNetInstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\UpdateService\agent.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\UpdateService\ISDM.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Jasc Software Inc\JascUpdate\JascUpdate.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\dm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\dsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\dsetup64.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\paapp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\psainst.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\Scheduler\reloadsched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Microsoft Shared\Speech\sapisvr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Sonic Shared\Sonic Central\Audio\Launch.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Sonic Shared\Sonic Central\Data\Launch.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Sonic Shared\Sonic Central\Main\LeaderReg.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\Sonic Shared\Sonic Central\Main\Mediahub.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Common Files\TI Shared\Utilities\TICharMap.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DeepNet Technologies\Blackjack Training Software\Windows\bjexpert.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Digital Line Detect\DLG.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVD Decrypter\DVDDecrypter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVD Shrink\DVD Shrink 3.2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Dvd-cloner\dvd-cloner.v.5.x-generic patch by Cerberus.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Dvd-cloner\Dvd-cloner5.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVDVideoSoft\Free Video to iPod Converter\ffmpeg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\DVDVideoSoft\Free Video to iPod Converter\FreeVideoToiPodConverter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\eSite Media\yEnc32\yEnc32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\connect.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\ConnectToReg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DfrgFAT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DfrgNTFS.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\Diskeeper.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DkIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DkPerf.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DkService.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\DkServiceMsg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Executive Software\Diskeeper\ESIRegister.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Fingerprint Tutorial\launchte.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Free Audio Pack\FreeConverter\FreeConverter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Free Video Converter\FreeVideoConverter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GameHouse\BounceOut\BounceOut.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GameHouse\BounceOut\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GameHouse\Collapse\Collapse.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GameHouse\Collapse\loader.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\GameHouse\Collapse\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM\acp\ERTS0749\ERTS0749.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM\acp\ERTS0749\launchBrowser.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM\acp\ERTS0749\uninstaller.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\BMGR\bmgr32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\delay.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\ibmbioschk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\unzip\funzip.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\unzip\unzip.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\unzip\unzipsfx.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\zip\zip.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\zip\zipnote.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\infozip\zip\zipsplit.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\instdrvw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Logger\logmon.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\MND\mapdrv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\MsgBox.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\nspect.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\paapp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Psainst.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Psasrv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\Lib\distutils\command\wininst-6.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\Lib\distutils\command\wininst-7.1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\make_versioninfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\python.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\pythonw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Python24\w9xpopen.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\RebootHDD.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\reg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\Scheduler\tvtsched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\scinstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\spi\BuildTOC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\spi\FCopier.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\spi\OSCDIMG.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\spi\RRMedia.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\spi\signiso.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Common\WST\wst.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\apkgmes.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\apubkey.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\auncpw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\inRR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\MailMan.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\msgBox.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\netwk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\reboot.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\RetryOnError.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\status.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\ADM\xmltool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\br_check.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\br_funcs.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\burncd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\cfgmod.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\choosecd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\getinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\launcheg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\IniFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\OEfix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\R2R.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\RegFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\SeedLink.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\smabat.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\SmaSeed.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\Migration\bin\TvtTxtMigr8.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\osrestore.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\reloadsched.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrgui.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrservice.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\rrsync.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\setpwd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\SysInfo\gather\INSTDRVW.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\SysInfo\gather\mem.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\SysInfo\gather\winbios.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\SysInfo\sinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\Rescue and Recovery\wizrr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\PDIBM.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\PDisk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\PDOle.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SafeGuard PrivateDisk\pdservice.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\AppFileTransfer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\IniFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\OEfix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\RegFix.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\SeedLink.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\sma.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\smabat.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\SmaSeed.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\IBM ThinkVantage\SMA\TvtTxtMigr8.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{1007F41F-7D69-468E-8017-3849A5A973C2}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{2111B23F-7FDA-4A41-8309-E5A1663CA296}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{72806716-7088-41B2-8FA6-717A2A164DAB}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{7EB114D8-207F-45AE-BABD-1669715F2630}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{82512BC9-BD5D-4C50-BE4D-B98E7DF78687}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{986F64DC-FF15-449D-998F-EE3BCEC6666A}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{9FAC9E5C-0D20-4DBF-AFE5-2E09C52A95A2}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{A0E64EBA-8BF0-49FB-90C0-BB3D781A2016}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{BA0F44C2-A883-11D1-AD0A-006097D15E2C}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{C6FA39A7-26B1-480A-BC74-6D17531AC222}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{CF5737AF-8550-4546-A69B-0EA9EF5A9B55}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{D728E945-256D-4477-B377-6BBA693714AC}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{E7E836B8-4BDD-454F-82E6-5FEA17C83AD4}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{EA664480-3844-11D5-8C25-444553540000}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InstallShield Installation Information\{FC081D4D-DF1B-4CF1-B530-027E4118D846}\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwconn1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwconn2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwrmind.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\icwtutor.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\inetwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\Connection Wizard\isignup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Internet Explorer\IEXPLORE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\InterVideo\WinDVD\WinDVD.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\Paint Shop Pro 9.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\Python Libraries\Lib\distutils\command\wininst.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\Python Libraries\w9xpopen.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\register.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\Unwise.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Paint Shop Pro 9\wia.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Jasc Software Inc\Setup Files\English PaintShopPro901 Jasc PREMIUM ESD\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lavasoft\Ad-Aware SE Personal\Ad-Aware.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lavasoft\Ad-Aware SE Personal\unregaaw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lavasoft\Ad-Aware SE Personal\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\Active Update\AULauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\Active Update\AULauncherUtilities.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\AwayTask\AWAYMGR.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\dlauninw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\install\dla.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\install\dlacmd_w.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\install\dlactrlw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\install\dladiag.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\DLA\install\dladiagsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\Message Center Plus\Legacy\Amsg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\Message Center Plus\Legacy\AmsgSwitcher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\ibmmrk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\pmev2_1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\tpfnf2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TpFnF5.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\tpfnf8.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\tpfnf9.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPHKMGR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPMSGAGT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY\TPONSCR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\HOTKEY_1\TpScrex.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\PkgMgr\PkgMgr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\7za.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\ApplyPatchSU.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\DetectSchedulerSU.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\dm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\EnumCD.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\mapdrv.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\1rg807ww\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\AEENABLE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\DEVSETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SMAXWDM\W2K_XP\SMAX4PNP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SM_COMN\HELP\SMHELP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SM_MICRO\WIZARDS\SMWIZARD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SM_PANEL\SYS\SMAX4.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SYS\CLEANUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77a224ww\SYS\DSNDUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\77gr09ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\79wc17ww\dm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\79wc17ww\tpisysid3.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\HKCMD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IALMUDLG.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXCFG.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXEXT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXPERS.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXSRVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ad119ww\WIN2000\IGFXZOOM.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\EKEYAGT\tpwebkey.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\EZBTNS\JP\EzIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\EZBTNS\JP\EzInit.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\EZBTNS\JP\EzKey.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\FLPTOUCH\WPHKey.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\ibmmrk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\pmev2_1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\TPFNF2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\TpFnF5.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\TPFNF8.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\tpfnf9.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\tphkmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\tpmsgagt.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\OSD\common\tponscr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7avu43ww\ZOOM\TpScrEx.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7jba10ww\dm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7jba10ww\tpisysid3.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ksa14ww\dm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ksa14ww\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ksa14ww\tpisysid3.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7ora09ww_xp\TOOLS\UPDATE\WINNT\B57NT4UD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7rwc09ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tcx26ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tu706ww\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tu706ww\PWMBTHLP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tu706ww\PWMIDTSK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tu706ww\PWMOSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tu706ww\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\7tuy01cw\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\bs09az00ibm\_opticaldrivedetection.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613ar\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613ar\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613br\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613br\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613cz\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613cz\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613dk\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613dk\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613en\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613en\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613fi\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613fi\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613fr\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613fr\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613gk\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613gk\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613gr\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613gr\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613hb\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613hb\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613hu\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613hu\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613it\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613it\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613jp\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613kr\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613kr\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613nl\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613nl\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613no\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613no\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613pl\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613pl\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613po\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613po\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613ru\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613ru\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sc\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sc\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sp\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sv\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613sv\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613tc\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613tc\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613tr\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\kb896613tr\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osdc01jp\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osdc01jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osdc01us\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osdc01us\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx055jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx055us\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx058jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx058us\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx516jp\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx516jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx516us\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx516us\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx523jp\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\osx523us\trueoslang.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\pae90_cdl_patch\dirpermission.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\pbd0e_systemupdate\dirpermission.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\pbd0e_systemupdate\patchinstall20071208.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\randomscheduler\detectschedulersetting.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\session\sax258ww\multirc_run.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\SUService.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\thinkpadRegKeys\MODNAME.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\thinkpadRegKeys\WINBIOS.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\System Update\TvsuRegistration\TvsuRegistration.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\TVTMessage\TVTMsg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Lenovo\Wireless\Install\MainCtrl.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MagicISO\magic.iso.maker.v5.5.272-nope.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MagicISO\MagicISO.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MagicISO\miso.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MagicISO\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MDESIGN\mdesign10.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MDSolids34\Mdsolids.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Messenger\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\mIRC\mirc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Movie Maker\moviemk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\bckgzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\chkrzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\hrtzzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\Rvsezm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\shvlzm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\MSN Gaming Zone\Windows\zClientm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\cb32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\conf.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetMeeting\wb32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\NetWaiting\netwaiting.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\setup50.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Outlook Express\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\DeviceReferenceServer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\IsProcessActive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCBEEP.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDr1394.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDr2D3DVideo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrAMDCPU.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrAvi.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrCardReader.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PcDrCdDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrCdRw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrCMOS.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrCPU.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrDvdDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrDvdMinusRw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrDvdRamDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrDvdRw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrFloppy.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PcDrHardDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrKeyboard.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PcDrLSDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrMemory.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrMicrophone.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrModem.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrMonitor.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrMouse.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrNDISUIOInstallUninstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrNetwork.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrParallelPort.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrPCCard.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrPCI.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrPCIExpress.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrPrinter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrSCSI.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrSerialPort.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrSmart.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PcdrSystemBoard.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrUSB.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PCDrWav.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Diagnostics\PcDrZipDrive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Java\jre\bin\java.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Java\jre\bin\javaw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Java\jre\bin\jpicpl32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Pcdrw32.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Services\EventsPublisherServer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PC-Doctor for Windows\Services\PCDrEngine.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\applauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\IsProcessActive.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\LaunchApp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\pcdgui.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\PcdrEngine.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\sysinfo-cache.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\PCDR5\wifiradio.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\QuickTime\PictureViewer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\QuickTime\QTInfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\QuickTime\QTSystem\ExportController.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\QuickTime\QTSystem\QuickTimeUpdateHelper.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\QuickTime\QTTask.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Red Kawa\Video Converter 3\RKVideoConverter.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Red Kawa\Video Converter 3\Tools\AddToItunes\AddToItunes.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Red Kawa\Video Converter 3\Tools\FFmpeg\ffmpeg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Red Kawa\Video Converter 3\Tools\NicMP4Box\NicMP4Box.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Red Kawa\Video Converter 3\Tools\VideoInfo\VideoInfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Search Party\Limestone Community High School\GXD07.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SecondLife\SecondLife.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SecondLife\SLVoice.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SecondLife\SLVoiceAgent.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SecondLife\updater.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SecondLife\win_crash_logger.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Skyline\TerraExplorer\Tools\PyramidTool\PyramidTool.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SlySoft\AnyDVD\HelpLauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SlySoft\AnyDVD\SetDisplayFrequency.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\Add-on\CLIEAddons\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\AlarmApp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\EMailWiz.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\HOTSYNC.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\InstallToolHelper.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\Instapp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Sony Handheld\palm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SopCast\SopCast.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\SopCast\update\UNZIP.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spesoft Free CD Ripper\flac.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spesoft Free CD Ripper\lame.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spesoft Free CD Ripper\mp3gain.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spesoft Free CD Ripper\oggenc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spesoft Free CD Ripper\Spesoft Free CD Ripper.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\AWSKCNCTYGZG.scr Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\SDFiles.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\SDShred.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\InstNT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\InstNT.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\Setup.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\SynMood.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\SynTPEnh.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\SynTPLpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\SynZMetr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Media\Tutorial.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynMood.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\SynZMetr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Synaptics\SynTP\Tutorial.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcFnF5.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\ACMainGUI.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcMurocHlpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\KillAC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\QcTray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\QCWizard.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\SMBHlpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\ConnectUtilities\SvcGuiHlpr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\UltraNav Wizard\UNAVOSD.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\UltraNav Wizard\UNavTray.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\UltraNav Wizard\UNAVWIZ.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\NPDAPLY.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\NPDTRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\PDIRECT.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\PROFWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\PWMIDTSK.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\PWMOSD.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\TP98.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\TP98TRAY.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\TpKmapAp.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkPad\Utilities\TpKmapMn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\Active Update\AULauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\ALRN\ALRN.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\ALRN\service-info.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\AMSG\Amsg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\PrdCtr\LPCUST.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\PrdCtr\LPL1.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage\PrdCtr\LPMGR.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage Fingerprint Software\enrollbtn.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage Fingerprint Software\launchte.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage Fingerprint Software\startmui.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\ThinkVantage Fingerprint Software\tpminitw.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\Driver Files\InstDrvr.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TIConnect.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TiDataEditor.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TiDeviceExplorer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TIDeviceInfo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TILauncher.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TIOSDownloader.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TIScreenCapture.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\TISendTo.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI Connect\UpTiDev.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\TI Education\TI NoteFolio Creator\TINoteFolioCreator.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Veetle\Player\player.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\VideoLAN\VLC\vlc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Connect\mswmc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Connect\mswmccds.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Connect\mswmcls.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmdbexport.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmlaunch.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmpenc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmpnetwk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmpnscfg.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmpshare.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows Media Player\wmsetsdk.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\Accessories\wordpad.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\dialer.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\hypertrm.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Windows NT\Pinball\PINBALL.EXE Infected: Virus.Win32.Virut.ce 1
C:\Program Files\WinRAR\Rar.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\WinRAR\RarExtLoader.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\WinRAR\Uninstall.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\WinRAR\UnRAR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\WinRAR\WinRAR.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\XviD\AviC.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\XviD\MiniCalc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\XviD\OGMCalc.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\XviD\StatsReader.exe Infected: Virus.Win32.Virut.ce 1
C:\Program Files\Yahoo!\Messenger\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\SUPPORT\TOOLS\FASTWIZ.EXE Infected: Virus.Win32.Virut.ce 1
C:\SUPPORT\TOOLS\GBUNICNV.EXE Infected: Virus.Win32.Virut.ce 1
C:\SUPPORT\TOOLS\MSRDPCLI.EXE Infected: Virus.Win32.Virut.ce 1
C:\SUPPORT\TOOLS\SETUP.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP363\A0029581.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP363\A0029582.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP363\A0030560.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP363\A0030562.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP363\A0030563.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030570.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030576.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030580.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030593.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030598.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030599.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030600.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030601.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030602.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030603.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030604.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030605.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030606.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030607.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030608.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030609.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030610.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030611.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030612.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030613.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030614.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030615.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030616.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030617.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030618.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030619.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030620.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030621.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030622.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030623.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030624.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030625.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030626.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030627.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030628.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030629.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030630.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030631.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030632.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030633.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030634.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030635.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030636.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030637.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030638.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030639.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030640.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030641.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030642.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030643.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030644.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030645.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030646.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030647.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030648.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030649.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030650.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030651.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030652.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030653.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030654.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030655.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030656.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030657.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030658.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030659.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030660.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030661.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030662.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030663.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030664.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030665.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030666.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030667.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030668.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030669.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030670.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030671.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030672.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030673.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030674.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030675.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030676.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030677.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030678.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030679.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030680.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030681.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030682.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030683.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030684.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030685.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030686.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030687.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030688.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030689.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030690.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030691.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030692.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030693.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030694.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030695.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030696.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030697.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030698.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030699.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030700.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030701.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030702.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030703.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030704.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030705.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030706.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030707.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030708.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030709.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030710.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030711.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030712.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030713.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030714.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030715.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030716.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030717.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030718.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030719.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030720.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030721.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030722.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030723.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030724.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030725.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030726.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030727.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030728.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030729.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030730.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030731.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030732.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030733.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030734.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030735.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030736.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030737.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030738.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030739.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030740.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030741.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030742.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030743.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030744.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030745.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030746.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030747.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030748.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030749.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030750.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030751.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030752.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030753.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030754.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030755.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030756.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030757.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030758.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030759.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030760.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030761.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030762.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030763.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030764.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030765.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030766.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030767.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030768.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030769.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030770.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030771.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030772.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030773.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030774.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030775.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030776.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030777.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030778.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030779.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030780.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030781.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030782.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030783.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030784.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030785.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030786.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030787.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030788.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030789.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030790.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030791.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030792.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030793.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030794.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030795.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030796.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030797.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030798.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030799.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030800.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030801.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030802.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030803.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030804.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030805.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030806.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030807.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030808.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030809.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030810.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030811.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030812.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030813.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030814.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030815.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030816.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030817.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030818.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030819.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030820.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030821.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030822.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030823.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030824.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030825.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP365\A0030826.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030849.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030869.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030889.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030892.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030893.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030894.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030895.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030897.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030916.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030925.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030933.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030945.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030963.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030966.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030971.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030993.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0030997.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031994.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031995.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031996.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031997.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031998.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0031999.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032000.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032001.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032002.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032003.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032004.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032005.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032006.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032007.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032008.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032009.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032010.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032011.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032012.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032013.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032014.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032015.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032016.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032017.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032018.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032019.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032020.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032021.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032022.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032023.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032024.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032025.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032026.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032027.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032028.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032029.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032030.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032031.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032032.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032033.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032034.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032035.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032036.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032037.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032038.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032039.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032040.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032041.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032042.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032043.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032044.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032045.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032046.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032047.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032048.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032049.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032050.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032051.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032052.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032053.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032054.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032055.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032056.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032057.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032058.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032059.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032060.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032061.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032062.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032063.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032064.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032065.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032066.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032068.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032069.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032070.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032071.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032072.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032073.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032074.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032075.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032076.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032077.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032078.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032079.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032080.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032081.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032082.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032083.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032084.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032085.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032086.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032087.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032088.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032089.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032090.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032091.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032092.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032093.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032094.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032095.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032096.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032097.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032098.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032099.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032100.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032101.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032102.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032103.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032104.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032105.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032106.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032107.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032108.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032109.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032110.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032111.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032112.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032113.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032114.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032115.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032116.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032117.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032118.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032119.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032120.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032121.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032122.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032123.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032124.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032125.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032126.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032127.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032128.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032129.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032130.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032131.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032132.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032133.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032134.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032135.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032136.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032137.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032138.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032139.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032140.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032141.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032142.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032143.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032144.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032145.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032146.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032147.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032148.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032149.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032150.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032151.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032152.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032153.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032154.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032155.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032156.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032157.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032158.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032159.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032160.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032161.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032162.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032163.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032164.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032165.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032166.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032167.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032168.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032169.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032170.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032171.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032172.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032173.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032174.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032175.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032176.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032177.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032178.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032179.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032180.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032181.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032182.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032183.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032184.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032185.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032186.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032187.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032188.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032189.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032190.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032191.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032192.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032193.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032194.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032195.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032196.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032197.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032198.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032199.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032200.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032201.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032202.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032203.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032204.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032205.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032206.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032207.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032208.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032209.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032210.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032211.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032212.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032213.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032214.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032215.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032216.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032217.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032218.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032219.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032220.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032221.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032222.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032223.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032224.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032225.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032226.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032227.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032228.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032229.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032230.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032231.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032232.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032233.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032234.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032235.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032236.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032237.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032238.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032239.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032240.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032241.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032242.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032243.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032244.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032245.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032246.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032247.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032248.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032249.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032250.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032251.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032252.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032253.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032254.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032255.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032256.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032257.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032258.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032259.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032260.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032261.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032262.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032263.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032264.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032265.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032266.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032267.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032268.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032269.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032270.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032271.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032272.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032273.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032274.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032275.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032276.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032277.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032278.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032279.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032280.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032281.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032282.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032283.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032284.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032285.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032286.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032287.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032288.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032289.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032290.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032291.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032292.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032293.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032294.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032295.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032296.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032297.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032298.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032299.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032300.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032301.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032302.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032303.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032304.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032305.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032306.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032307.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032308.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032309.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032310.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032312.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032313.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032314.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032315.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032316.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032317.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032318.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032319.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032320.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032321.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032322.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032323.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032324.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032325.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032326.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032327.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032328.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032329.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032330.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032331.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032332.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032333.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032334.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032335.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032336.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032337.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032338.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032339.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032340.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032341.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032342.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032343.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032344.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032345.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032346.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032347.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032348.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032349.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032350.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032351.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032352.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032353.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032354.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032355.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032356.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032357.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032358.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032359.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032360.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032361.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032362.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032363.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032364.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032365.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032366.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032367.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032368.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032369.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032370.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032371.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032372.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032373.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032374.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032375.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032376.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032377.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032378.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032379.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032380.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032381.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032382.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032383.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032384.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032385.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032386.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032387.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032388.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032389.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032390.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032391.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032392.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032393.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032394.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032395.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032396.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032397.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032398.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032399.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032400.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032401.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032402.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032403.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032404.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032405.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032406.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032407.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032408.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032409.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032410.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032411.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032412.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032413.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032414.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032415.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032416.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032417.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032418.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032419.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032420.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032421.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032422.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032423.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032424.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032425.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032426.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032427.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032428.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032429.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032430.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032431.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032432.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032433.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032434.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032435.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032436.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032437.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032438.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032439.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032440.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032441.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032442.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032443.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032444.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032445.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032446.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032447.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032448.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032449.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032450.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032451.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032452.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032453.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032454.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032455.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032456.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032457.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032458.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032459.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032460.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032461.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032462.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032463.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032464.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032465.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032466.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032467.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032468.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032469.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032470.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032471.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032472.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032473.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032474.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032475.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032476.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032477.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032478.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032479.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032480.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032481.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032482.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032483.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032484.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032485.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032486.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032487.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032488.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032489.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032490.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032491.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032492.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032493.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032494.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032495.scr Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032496.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032497.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032498.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032499.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032500.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032501.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032502.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032503.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032504.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032505.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032506.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032507.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032508.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032509.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032510.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032511.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032512.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032513.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032514.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032515.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032516.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032517.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032518.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032519.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032520.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032521.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032522.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032523.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032524.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032525.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032526.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032527.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032528.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032529.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032530.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032531.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032532.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032533.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032534.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032535.exe Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032536.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032537.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032538.EXE Infected: Virus.Win32.Virut.ce 1
C:\System Volume Information\_restore{4D6BEA17-F0FC-48F3-9A6E-F4DFEC719F06}\RP366\A0032539.EXE Infected: Virus.Win32.Virut.ce 1
C:\tools\decext\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\VALUEADD\MSFT\NET\TOOLS\TTCP.EXE Infected: Virus.Win32.Virut.ce 1
C:\VALUEADD\MSFT\USMT\ANSI\SCANSTATE.EXE Infected: Virus.Win32.Virut.ce 1
C:\VALUEADD\MSFT\USMT\LOADSTATE.EXE Infected: Virus.Win32.Virut.ce 1
C:\VALUEADD\MSFT\USMT\SCANSTATE.EXE Infected: Virus.Win32.Virut.ce 1
C:\VALUEADD\MSFT\USMT\SCANSTATE_A.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB834707\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB834707\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB867282\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB867282\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873339\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB873339\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB883939\SP2QFE\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885250\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885250\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885835\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885835\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885836\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885836\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885894\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB885894\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB886185\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB886185\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\SP2QFE\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887472\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887742\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB887742\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888113\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888113\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888302\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB888302\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB890047\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB890047\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB891781\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB891781\update\update.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB893756\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896423\SP2QFE\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896423\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB896428\SP2QFE\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB899587\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB899591\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB901017\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\migregdb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB902400\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB905414\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB905749\update\arpidfix.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB922582\SP2QFE\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$hf_mig$\KB931836\SP2QFE\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB887472$\msmsgs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB887472$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB887742$\spuninst\spuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB896423$\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB908531$\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB916281_0$\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB916281_1$\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB922582$\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB923723$\orun32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallKB928090$\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallWMFDist11$\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallWMFDist11$\uwdf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallWMFDist11$\wdfmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallWMFDist11$\wmsetsdk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallwmp11$\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallwmp11$\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallwmp11$\wmlaunch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallwmp11$\wmpenc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\$NtUninstallwmp11$\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\desktopset.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\DLA.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Downloaded Program Files\dwusplay.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ERDNT\Hiv-backup\ERDNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\ERDNT\subs\ERDNT.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\explorer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\gmer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\grep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Help\SBSI\Training\orun32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Help\SBSI\Training\ounins32_s.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Help\SBSI\Training\usersid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\inf\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{1BA1A958-4BBB-4AB1-9B66-C86CEC6616CB}\DTIcon.ECFEE69D_DA66_4F00_ABE5_54E931059C01.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}\places.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}\icon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{8675339C-128C-44DD-83BF-0A5D6ABD8297}\ARPPRODUCTICON.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{8675339C-128C-44DD-83BF-0A5D6ABD8297}\tvsu.exe2_8675339C128C44DD83BF0A5D6ABD8297.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{8675339C-128C-44DD-83BF-0A5D6ABD8297}\tvsu.exe3_8675339C128C44DD83BF0A5D6ABD8297.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{8EB39AA7-4019-4550-AF6C-BE51BB27B446}\ClientRegClean.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\accicons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\inficon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\misc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\outicon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pptico.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pubs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\wordicon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\xlicons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{9A1E6130-8F5E-4076-899A-D51FF01EDA6C}\sma.exe_7F98C18C5E79437286F507F737C80FC8_2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{BF90215F-2D7B-4C84-8A24-A03BC41B95DD}\NewShortcut2.B9718DA1_82D5_4863_9A91_BC2519718C63.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D22A6B81-D8D9-401A-AE00-6D96ADEB628F}\ARPPRODUCTICON.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D22A6B81-D8D9-401A-AE00-6D96ADEB628F}\DkIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D22A6B81-D8D9-401A-AE00-6D96ADEB628F}\ShortcutNT_BC4338D8A362495EB2584A0A9CEDA7D1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\DkIcon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut11_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut14_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut16_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut18_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut19_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut20_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut22_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut23_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut4_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut6_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut8_652B8508D8504CE985E3F3675E2434D8.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{D5A4CE1B-59ED-4D85-A3B2-6E0AFF448E4B}\NewShortcut9_FB4EAD9D90EC42C3B5524D65EDEC3D7A.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}\Icon0E6AB9FC.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}\Icon0E6AB9FC1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Installer\{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}\IconDED53B0B.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\IsUninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\iun6002.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\iwexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\NETFXSBS10.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CasPol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEExec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\jsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\msagent\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\NIRCMD.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\NOTEPAD.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\HelpCtr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\HelpSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\HscUpd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\msconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\helpctr\binaries\notiflag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\pchealth\UploadLB\Binaries\UploadM.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\PWMBTHLP.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\regedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{3FDF25EE-E592-4495-8391-6E9C504DAC2B}\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{3FDF25EE-E592-4495-8391-6E9C504DAC2B}$BACKUP$\System\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\uwdf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmlaunch.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpenc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\sed.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SoftwareDistribution\Download\b15b843ee2a6cbca76875f1244f36866\sp2qfe\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWREG.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWSC.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\SWXCACLS.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\accwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\acs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\actmovie.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Adobe\Shockwave 11\SwInit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Adobe\Shockwave 11\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\AegisI5.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ahlprun.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ahui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\alg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\arp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\at.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\atmadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\attrib.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\auditusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\blastcln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\bootok.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\bootvrfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cacls.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\calc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\charmap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\chkdsk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\chkntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cidaemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cisvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ckcnv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cleanmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\CleanUp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cliconfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\clipbrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\clipsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmdl32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmmon32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cmstp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Com\comrepl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Com\comrereg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\comp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\compact.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\conime.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\control.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\convert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dcomcnfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ddeshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\defrag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dfrgfat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dfrgntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diantz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diskpart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\diskperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dla\DLACMD_W.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dla\DLACTRLW.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\actmovie.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\agentsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ahui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\arp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\at.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\atmadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\attrib.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\auditusr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bckgzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\blastcln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bootok.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\bootvrfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cacls.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\calc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cb32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\charmap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkdsk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkntfs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\chkrzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cidaemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ckcnv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\clipbrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cmdl32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cmmon32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cmstp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\comp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\compact.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\comrepl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\comrereg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\conf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\conime.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\cscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ctfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dcomcnfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ddeshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dfrgfat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dialer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\diantz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\diskpart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\diskperf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dllhst3g.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dmremote.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\doskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dplaysvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dpnsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dpvsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dvdplay.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dvdupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\dxdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\esentutl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\eudcedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\eventvwr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\expand.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\extrac32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\find.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\findstr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\finger.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fixmapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fontview.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\forcedos.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\freecell.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fsquirt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\fsutil.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\grpconv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\help.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\helpctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\helphost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hostname.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hrtzzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\hscupd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\icwconn1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\icwconn2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\icwrmind.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\icwtutor.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\iedw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\iexpress.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\inetwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ipconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ipsec6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ipv6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ipxroute.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\irftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\isignup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\label.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lights.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lnkstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\logman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\logoff.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lpq.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\lpr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\magnify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\makecab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\migload.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\migrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\migwiz_a.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mobsync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mofcomp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mountvol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\moviemk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mplayer2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mpnotify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mrinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msimn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msinfo32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msoobe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\msswchx.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\mstinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\narrator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\nbtstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\nddeapir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\net.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\net1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\netsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\netsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\netstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\notiflag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\nppagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\nslookup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ntsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\odbcad32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\odbcconf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\oemig50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\oobebaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\osk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\osuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ovcoms.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\packager.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pathping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pentnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\perfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\pinball.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ping6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\powercfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\print.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\progman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\proquota.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\proxycfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\qappsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\qprocess.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\qwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rasdial.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rasphone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rcimlby.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rcp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rdpclip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rdsaddin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rdshost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\recover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regedt32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regini.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regsvr32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\regwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\replace.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\reset.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\route.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\routemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsmsink.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rsmui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rtcshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\runas.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\runonce.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rvsezm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\rwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sapisvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\savedump.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\scrcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\scrnsave.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sdbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sethc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\setup50.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\setup_wm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sfc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shadow.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shmgrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shrpubw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shutdown.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\shvlzm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sigverif.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\skeys.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\smbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sndrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sndvol32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sort.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\spnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\srdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssbezier.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssflwbox.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssmarque.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssmypics.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssmyst.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sspipes.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\ssstars.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sstext3d.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\stimon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\subst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\syncapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\syskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\sysocmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\systray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\taskman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tcmsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tcpsvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tracert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tracert6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tscupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tskill.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\tsshutdn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\twunk_32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unlodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unregmp2.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\unsecapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\uploadm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\upnpcont.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\usrmlnka.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\usrprbda.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\usrshuta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\utilman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\verifier.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\w32tm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wabmig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wb32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wbemtest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wextract.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winhstb.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmgmt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmine.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winmsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\winver.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wmiadap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wmplayer.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wpabaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wpnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\write.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\wupdmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllcache\zclientm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllhost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dllhst3g.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dmadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dmremote.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\doskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dplaysvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dpnsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dpvsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\drivers\psasrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\drmupgds.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\drwtsn32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\DSndUp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dumprep.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dvdplay.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dvdupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dwwin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\dxdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\esentutl.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\eudcedit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\eventvwr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\expand.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\extrac32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\find.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\findstr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\finger.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fixmapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fltmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fontview.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\forcedos.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\freecell.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fsquirt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\fsutil.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\grpconv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\HdAShCut.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\help.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\hkcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\hostname.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ialmudlg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ie4uinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\iexpress.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxcfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxext.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxpers.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxtray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\igfxzoom.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\imapi.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipconfig.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipsec6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\IPSSVC.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipv6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ipxroute.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\irftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\label.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lights.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lnkstub.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\locator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logoff.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logon.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\logonui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lpq.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\lpr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Macromed\Shockwave 10\SwInit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Macromed\Shockwave 10\UNWISE.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\magnify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\makecab.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\migpwd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\MINFIN_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mmc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mnmsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mobsync.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mountvol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mplay32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mpnotify.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mrinfo.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msdtc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mshearts.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mshta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msiexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mspaint.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\msswchx.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mstinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\mstsc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\MUINST_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\narrator.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nbtstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nddeapir.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\net.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\net1.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netdde.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\netstat.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\notepad.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\npp\nppagent.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\nslookup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ntsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ntvdm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\odbcad32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\odbcconf.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\msoobe.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\oobebaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\setup\IBM\INSTDRVW.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\setup\IBM\ReadBios.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\oobe\setup\IBM\winbios.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\osk.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\osuninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\OVComS.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\packager.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pathping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pentnt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\perfmon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ping.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ping6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\powercfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\print.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\progman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\proquota.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\proxycfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pxcpya64.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pxcpyi64.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pxhpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pxinsa64.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\pxinsi64.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qappsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qprocess.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\qwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasautou.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasdial.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rasphone.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rcimlby.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rcp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdpclip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdsaddin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rdshost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\recover.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\reg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regedt32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regini.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regsvr32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\regwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\hkcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxcfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxext.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxpers.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxtray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\igfxzoom.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0002\DriverFiles\ibmpmsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\hkcmd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxcfg.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxext.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxpers.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxsrvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxtray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\igfxzoom.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\replace.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\reset.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Restore\rstrui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\Restore\srdiag.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rexec.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\route.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\routemon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsh.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsmsink.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsmui.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rsvp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rtcshare.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\runas.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rundll32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\runonce.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\rwinsta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\savedump.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\scardsvr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\scrnsave.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sdbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sessmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sethc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\setup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sfc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shadow.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shmgrate.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shrpubw.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\shutdown.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sigverif.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\skeys.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\smbinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\smlogsvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sndrec32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sndvol32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sol.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sort.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spider.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\MSPL32_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\3\MUINST_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\konica_minoltamc23001140\MSPL32_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spool\drivers\w32x86\konica_minoltamc23001140\MUINST_B.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\spoolsv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ss3dfo.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssbezier.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssflwbox.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmarque.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmypics.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssmyst.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sspipes.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ssstars.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sstext3d.scr Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\stimon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\subst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\syncapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\syskey.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\sysocmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\systray.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\taskman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\taskmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tcmsetup.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tcpsvcs.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\telnet.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tftp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tourstart.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tp4cross.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\TP4EX.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\TPHDEXLG.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\TpKmpSvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\TpShocks.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tracert.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tracert6.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tscupgrd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tsdiscon.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tskill.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tsshutdn.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\tzchange.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\unlodctr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\upnpcont.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\ups.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\userinit.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migload.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migwiz.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usmt\migwiz_a.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrmlnka.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrprbda.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\usrshuta.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\utilman.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\uWDF.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\verclsid.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\verifier.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\vssadmin.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\vssvc.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\w32tm.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\mofcomp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\scrcons.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\unsecapp.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wbemtest.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\winmgmt.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiadap.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiapsrv.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wbem\wmiprvse.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\WdfMgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wextract.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wiaacmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winmine.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winmsd.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\winver.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\WISPTIS.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wpabaln.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wpdshextautoplay.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wpnpinst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\write.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wscntfy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wscript.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\WudfHost.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\wupdmgr.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\system32\xcopy.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\TASKMAN.EXE Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\twunk_32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\uninst.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\unvise32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\winhlp32.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\zip.exe Infected: Virus.Win32.Virut.ce 1
C:\WINDOWS\_tpiu000.exe Infected: Virus.Win32.Virut.ce 1

The selected area was scanned.
  • 0

#12
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Sorry it has been confirmed that VIRUT is the infection.

I have included my usual explanation of the infection and how to deal with it.

This infection CANNOT be cleaned. The only option is a complete reformat and re-install.

We have an excellent tutorial on how to reformat here

Things to bear in mind, only back up data files (word, excell etc.) DO NOT backup any .exe/.scr/.htm/.html/.xml/.zip/.pif/.com/.rar files... as they could all be infected and will simply re-infect your system again, there is no way of being certain what this infection can do.

Read more about the VIRUT FILE INFECTOR HERE

Here is a guide on backing up your data;
Although you can use whatever method you prefer.

Do not back up to another machine, as it may become compromised.

Burn to DVD/CD, or to an external drive which has nothing else on it, and which you can format should it happen to become infected from the backups.

I am sorry there is nothing more that we can do.


More information:

http://free.avg.com/66558
There are bugs in the viral code. When the virus produces infected files, it also creates non-functional files that also contain the virus.

http://home.mcafee.c...aspx?key=143034
W32/Virut.h is a polymorphic, entry point obscuring (EPO) file infector with IRC bot functionality. It can accept commands to download other malware on the compromised machine.
It appends to the end of the last section of executable (PE) files an encrypted copy of its code. The decryptor is polymorphic and can be located either:
Immediately before the encrypted code at the end of the last section
At the end of the code section of the infected host in 'slack-space' (assuming there is any)
At the original entry point of the host (overwriting the original host code)


Miekiemoes, a highly regarded expert in malware removal, and an MS-MVP, has an extremely informative blog post about Virut. - she only ever recommends a total reformat.

At least this way, you have the best chance of having a clean machine once more.

For future protection read this very well written article Think Prevention.
  • 0

#13
1canuck67

1canuck67

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Ok, thanks for the help.
  • 0

#14
CatByte

CatByte

    GeekU Teacher

  • GeekU Moderator
  • 2,705 posts
  • MVP
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP