Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

aurora pop-up infestation! [CLOSED]


  • This topic is locked This topic is locked

#1
mtsrunner

mtsrunner

    Member

  • Member
  • PipPip
  • 13 posts
I have Stopzilla, but its not working very well. my computer is almost frozen and it coincides with the arrival of hundreds of aurora pop-ups. I don't know how to get a hijack file for you to view.
Thanks in advance.
  • 0

Advertisements


#2
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Hi and welcome to GeeksToGo! My name is Sam and I will be helping you. For starters we're going to try to get rid of enough of whatever you have to allow you a more reasonable access to the internet without being inundated with popups.

If you don't have it already, download Hijackthis from here.
http://216.180.233.1.../HijackThis.exe

As soon as you have it downloaded disconnect from the Internet.
Next, please reboot your computer in SafeMode by doing the following:[list=1]
[*]Restart your computer
[*]After hearing your computer beep once during startup, but before the Windows icon appears, press F8.
[*]Instead of Windows loading as normal, a menu should appear
[*]Select the first option, to run Windows in Safe Mode.


Create a folder on your hard drive for Hijackthis to run in. For example: C:\Hijackthis

Now run Hijackthis and click the button that says "Do a System Scan and Save a Log File". You should get a text file opened up in notepad. This is your hijackthis log.

Reboot back to normal mode, reconnect to the internet, and paste that text here as reply in this thread. Once I can see what we're dealing with I'll post some instructions for you.
  • 0

#3
mtsrunner

mtsrunner

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
sam, here is my hijackthis log file:
Logfile of HijackThis v1.99.1
Scan saved at 11:51:57 AM, on 7/18/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\rundll32.exe
C:\WINNT\Explorer.EXE
C:\PROGRA~1\HEWLET~1\HPSHAR~1\hpgs2wnf.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = sas.r21.mchsi.com:8000
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.r21.mchsi.com;<local>;localhost
R3 - Default URLSearchHook is missing
O1 - Hosts: 216.177.73.139 auto.search.msn.com
O1 - Hosts: 216.177.73.139 search.netscape.com
O1 - Hosts: 216.177.73.139 ieautosearch
O2 - BHO: STOPzilla Browser Helper Object - {E3215F20-3212-11D6-9F8B-00D0B743919D} - (no file)
O2 - BHO: (no name) - {ED103D9F-3070-4580-AB1E-E5C179C1AE41} - C:\WINNT\EliteSideBar\EliteSideBar 08.dll
O4 - HKLM\..\Run: [Hot Key Kbd 9910 Daemon] SK9910DM.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [GWMDMMSG] GWMDMMSG.exe
O4 - HKLM\..\Run: [Keyboard Preload Check] C:\OEMDRVRS\KEYB\Preload.exe /DEVID: /CLASS:Keyboard /RunValue:"Keyboard Preload Check"
O4 - HKLM\..\Run: [GWMDMpi] C:\WINNT\GWMDMpi.exe
O4 - HKLM\..\Run: [PROMon.exe] PROMon.exe
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKLM\..\Run: [UpdReg] C:\WINNT\UpdReg.EXE
O4 - HKLM\..\Run: [Jet Detection] C:\Program Files\Creative\SBAudigy\PROGRAM\ADGJDet.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [krodmh] C:\WINNT\krodmh.exe
O4 - HKLM\..\Run: [ryhqx] C:\WINNT\ryhqx.exe
O4 - HKLM\..\Run: [vsvex] C:\WINNT\vsvex.exe
O4 - HKLM\..\Run: [jcvsx] C:\WINNT\jcvsx.exe
O4 - HKLM\..\Run: [VVSN] C:\Program Files\VVSN\VVSN.exe
O4 - HKLM\..\Run: [abu] abu.exe
O4 - HKLM\..\Run: [STOPzilla] "C:\Program Files\STOPzilla!\Stopzilla.exe" /autorun
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [KAZAA] C:\Program Files\Kazaa\kazaa.exe /SYSTRAY
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_08\bin\jusched.exe
O4 - HKLM\..\Run: [_28599c] C:\WINNT\system32\_28599c.exe
O4 - HKLM\..\Run: [anmanl] C:\WINNT\system32\anmanl.exe
O4 - HKLM\..\Run: [ataD] C:\WINNT\system32\ataD.exe
O4 - HKLM\..\Run: [CIQTENUM] C:\WINNT\system32\CIQTENUM.exe
O4 - HKLM\..\Run: [drmuxv] C:\WINNT\system32\drmuxv.exe
O4 - HKLM\..\Run: [fc70um] C:\WINNT\system32\fc70um.exe
O4 - HKLM\..\Run: [hares] C:\WINNT\system32\hares.exe
O4 - HKLM\..\Run: [ingp] C:\WINNT\system32\ingp.exe
O4 - HKLM\..\Run: [inshfhcw] C:\WINNT\system32\inshfhcw.exe
O4 - HKLM\..\Run: [iskpartd] C:\WINNT\system32\iskpartd.exe
O4 - HKLM\..\Run: [jabber] C:\WINNT\system32\jabber.exe
O4 - HKLM\..\Run: [mdl32c] C:\WINNT\system32\mdl32c.exe
O4 - HKLM\..\Run: [mplocw] C:\WINNT\system32\mplocw.exe
O4 - HKLM\..\Run: [MSMsgN] C:\WINNT\system32\MSMsgN.exe
O4 - HKLM\..\Run: [ocatorl] C:\WINNT\system32\ocatorl.exe
O4 - HKLM\..\Run: [oriconsm] C:\WINNT\system32\oriconsm.exe
O4 - HKLM\..\Run: [pnmodemd] C:\WINNT\system32\pnmodemd.exe
O4 - HKLM\..\Run: [sctfimem] C:\WINNT\system32\sctfimem.exe
O4 - HKLM\..\Run: [sentutle] C:\WINNT\system32\sentutle.exe
O4 - HKLM\..\Run: [smypicss] C:\WINNT\system32\smypicss.exe
O4 - HKLM\..\Run: [tmsmgrn] C:\WINNT\system32\tmsmgrn.exe
O4 - HKLM\..\Run: [trmdlls] C:\WINNT\system32\trmdlls.exe
O4 - HKLM\..\Run: [uickTimeQ] C:\WINNT\system32\uickTimeQ.exe
O4 - HKLM\..\Run: [vwrsesn] C:\WINNT\system32\vwrsesn.exe
O4 - HKLM\..\Run: [asdlgr] C:\WINNT\system32\asdlgr.exe
O4 - HKLM\..\Run: [bdbuk] C:\WINNT\system32\bdbuk.exe
O4 - HKLM\..\Run: [ddenb32n] C:\WINNT\system32\ddenb32n.exe
O4 - HKLM\..\Run: [iasfw] C:\WINNT\system32\iasfw.exe
O4 - HKLM\..\Run: [ontrolc] C:\WINNT\system32\ontrolc.exe
O4 - HKLM\..\Run: [sg723m] C:\WINNT\system32\sg723m.exe
O4 - HKLM\..\Run: [sjet40m] C:\WINNT\system32\sjet40m.exe
O4 - HKLM\..\Run: [slabelst] C:\WINNT\system32\slabelst.exe
O4 - HKLM\..\Run: [stext40m] C:\WINNT\system32\stext40m.exe
O4 - HKLM\..\Run: [tNmBResC] C:\WINNT\system32\tNmBResC.exe
O4 - HKLM\..\Run: [tsbas2wc] C:\WINNT\system32\tsbas2wc.exe
O4 - HKLM\..\Run: [vrsfrn] C:\WINNT\system32\vrsfrn.exe
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [alchem] C:\WINNT\alchem.exe
O4 - HKLM\..\Run: [asradr] C:\WINNT\system32\asradr.exe
O4 - HKLM\..\Run: [bchkb] C:\WINNT\system32\bchkb.exe
O4 - HKLM\..\Run: [fcsubsm] C:\WINNT\system32\fcsubsm.exe
O4 - HKLM\..\Run: [icmgr10l] C:\WINNT\system32\icmgr10l.exe
O4 - HKLM\..\Run: [lsgiyhq] c:\winnt\system32\wvjesn.exe r
O4 - HKLM\..\Run: [msxct] msxct.exe
O4 - HKLM\..\Run: [mtorzqy] c:\winnt\system32\axygzro.exe r
O4 - HKLM\..\Run: [ourstartt] C:\WINNT\system32\ourstartt.exe
O4 - HKLM\..\Run: [satmat] C:\WINNT\satmat.exe
O4 - HKLM\..\Run: [spmspm] C:\WINNT\system32\spmspm.exe
O4 - HKLM\..\Run: [xeyaoh] c:\winnt\system32\yyhzmw.exe r
O4 - HKLM\..\Run: [bdcrk] C:\WINNT\system32\bdcrk.exe
O4 - HKLM\..\Run: [tfmonc] C:\WINNT\system32\tfmonc.exe
O4 - HKLM\..\Run: [hcpd] C:\WINNT\system32\hcpd.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Weather] C:\Program Files\AWS\WeatherBug\Weather.exe 1
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE"
O4 - HKCU\..\Run: [msmc] C:\WINNT\System32\msmc.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Ltho] C:\Program Files\sder\dees.exe
O4 - HKCU\..\Run: [Puxjd] C:\WINNT\system32\?ttrib.exe
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: America Online 7.0 Tray Icon.lnk = C:\Program Files\America Online 7.0a\aoltray.exe
O4 - Global Startup: HPAiODevice(hp psc 700 series) - 1.lnk = C:\Program Files\Hewlett-Packard\AiO\hp psc 700 series\Bin\hpobrt07.exe
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: Kodak software updater.lnk = C:\Program Files\KODAK\KODAK Software Updater\7288971\Program\Kodak Software Updater.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINNT\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINNT\System32\msjava.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINNT\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {08D390AE-5101-4701-A89F-6C6DADCCC402} (MSN Photo Select Tool) - http://photos.msn.co....cab?10,0,910,0
O16 - DPF: {0F04992B-E661-4DB9-B223-903AB628225D} (DoMoreRunExe.DoMoreRun) - file://C:\Program Files\Gateway\Do More\DoMoreRunExe.CAB
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {42C9E5EE-DA49-49B4-8ECC-1CAB1C51A2AB} (HomePrintingCtrl Class) - http://www.ofoto.com..._1/axhomepr.cab
O16 - DPF: {511073AD-BE56-4D43-AE68-93390514385E} (TechToolsActivex.TechTools) - hcp://system/TechTools.CAB
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.ofoto.com..._1/axofupld.cab
O16 - DPF: {739E8D90-2F4C-43AD-A1B8-66C356FCEA35} (RunExeActiveX.RunExe) - hcp://system/RunExeActiveX.CAB
O16 - DPF: {77E32299-629F-43C6-AB77-6A1E6D7663F6} (Groove Control) - http://www.nick.com/.../GrooveAX27.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai....23/cpbrkpie.cab
O16 - DPF: {9600F64D-755F-11D4-A47F-0001023E6D5A} (Shutterfly Picture Upload Plugin) - http://web1.shutterf...ds/Uploader.cab
O16 - DPF: {99CDFD87-F97A-42E1-9C13-D18220D90AD1} (StartFirstControl.CheckFirst) - hcp://system/StartFirstControl.CAB
O16 - DPF: {A8683C98-5341-421B-B23C-8514C05354F1} (FujifilmUploader Class) - http://photo.walmart...ploadClient.cab
O16 - DPF: {CA034DCC-A580-4333-B52F-15F98C42E04C} (Downloader Class) - http://www.stopzilla...ller/dwnldr.cab
O16 - DPF: {E855A2D4-987E-4F3B-A51C-64D10A7E2479} (EPSImageControl Class) - http://tools.ebayimg...ol_v1-0-3-0.cab
O16 - DPF: {FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} - http://www.supaseek....bar/toolbar.cab
O20 - Winlogon Notify: Reliability - C:\WINNT\system32\wbavideo.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINNT\System32\CTSvcCDA.EXE
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINNT\system32\drivers\KodakCCS.exe
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Intel® NMS (NMSSvc) - Intel Corporation - C:\WINNT\System32\NMSSvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINNT\System32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: STOPzilla Local Service - International Software Systems Solutions - C:\Program Files\STOPzilla!\szntsvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINNT\wanmpsvc.exe
  • 0

#4
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
I can understand why you are having trouble. :tazz:

Let's see if we can get rid of some of this stuff so you can at least run in normal mode without freezing up.


I see you are running Hijackthis from your desktop. Please create a directory on your c: drive called c:\hijackthis and move hijackthis into that directory. Run the program from that directory from now on. It is essential that you follow these steps or certain important features of the program will not function correctly.


==========


Place a checkmark next to these entries, close all browsers and windows, and have HijackThis fix them by clicking Fix Checked:

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R3 - Default URLSearchHook is missing
O1 - Hosts: 216.177.73.139 auto.search.msn.com
O1 - Hosts: 216.177.73.139 search.netscape.com
O1 - Hosts: 216.177.73.139 ieautosearch
O2 - BHO: (no name) - {ED103D9F-3070-4580-AB1E-E5C179C1AE41} - C:\WINNT\EliteSideBar\EliteSideBar 08.dll
O4 - HKLM\..\Run: [UpdReg] C:\WINNT\UpdReg.EXE
O4 - HKLM\..\Run: [krodmh] C:\WINNT\krodmh.exe
O4 - HKLM\..\Run: [ryhqx] C:\WINNT\ryhqx.exe
O4 - HKLM\..\Run: [vsvex] C:\WINNT\vsvex.exe
O4 - HKLM\..\Run: [jcvsx] C:\WINNT\jcvsx.exe
O4 - HKLM\..\Run: [VVSN] C:\Program Files\VVSN\VVSN.exe
O4 - HKLM\..\Run: [abu] abu.exe
O4 - HKLM\..\Run: [_28599c] C:\WINNT\system32\_28599c.exe
O4 - HKLM\..\Run: [anmanl] C:\WINNT\system32\anmanl.exe
O4 - HKLM\..\Run: [ataD] C:\WINNT\system32\ataD.exe
O4 - HKLM\..\Run: [CIQTENUM] C:\WINNT\system32\CIQTENUM.exe
O4 - HKLM\..\Run: [drmuxv] C:\WINNT\system32\drmuxv.exe
O4 - HKLM\..\Run: [fc70um] C:\WINNT\system32\fc70um.exe
O4 - HKLM\..\Run: [hares] C:\WINNT\system32\hares.exe
O4 - HKLM\..\Run: [ingp] C:\WINNT\system32\ingp.exe
O4 - HKLM\..\Run: [inshfhcw] C:\WINNT\system32\inshfhcw.exe
O4 - HKLM\..\Run: [iskpartd] C:\WINNT\system32\iskpartd.exe
O4 - HKLM\..\Run: [jabber] C:\WINNT\system32\jabber.exe
O4 - HKLM\..\Run: [mdl32c] C:\WINNT\system32\mdl32c.exe
O4 - HKLM\..\Run: [mplocw] C:\WINNT\system32\mplocw.exe
O4 - HKLM\..\Run: [MSMsgN] C:\WINNT\system32\MSMsgN.exe
O4 - HKLM\..\Run: [ocatorl] C:\WINNT\system32\ocatorl.exe
O4 - HKLM\..\Run: [oriconsm] C:\WINNT\system32\oriconsm.exe
O4 - HKLM\..\Run: [pnmodemd] C:\WINNT\system32\pnmodemd.exe
O4 - HKLM\..\Run: [sctfimem] C:\WINNT\system32\sctfimem.exe
O4 - HKLM\..\Run: [sentutle] C:\WINNT\system32\sentutle.exe
O4 - HKLM\..\Run: [smypicss] C:\WINNT\system32\smypicss.exe
O4 - HKLM\..\Run: [tmsmgrn] C:\WINNT\system32\tmsmgrn.exe
O4 - HKLM\..\Run: [trmdlls] C:\WINNT\system32\trmdlls.exe
O4 - HKLM\..\Run: [uickTimeQ] C:\WINNT\system32\uickTimeQ.exe
O4 - HKLM\..\Run: [vwrsesn] C:\WINNT\system32\vwrsesn.exe
O4 - HKLM\..\Run: [asdlgr] C:\WINNT\system32\asdlgr.exe
O4 - HKLM\..\Run: [bdbuk] C:\WINNT\system32\bdbuk.exe
O4 - HKLM\..\Run: [ddenb32n] C:\WINNT\system32\ddenb32n.exe
O4 - HKLM\..\Run: [iasfw] C:\WINNT\system32\iasfw.exe
O4 - HKLM\..\Run: [ontrolc] C:\WINNT\system32\ontrolc.exe
O4 - HKLM\..\Run: [sg723m] C:\WINNT\system32\sg723m.exe
O4 - HKLM\..\Run: [sjet40m] C:\WINNT\system32\sjet40m.exe
O4 - HKLM\..\Run: [slabelst] C:\WINNT\system32\slabelst.exe
O4 - HKLM\..\Run: [stext40m] C:\WINNT\system32\stext40m.exe
O4 - HKLM\..\Run: [tNmBResC] C:\WINNT\system32\tNmBResC.exe
O4 - HKLM\..\Run: [tsbas2wc] C:\WINNT\system32\tsbas2wc.exe
O4 - HKLM\..\Run: [vrsfrn] C:\WINNT\system32\vrsfrn.exe
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [alchem] C:\WINNT\alchem.exe
O4 - HKLM\..\Run: [asradr] C:\WINNT\system32\asradr.exe
O4 - HKLM\..\Run: [bchkb] C:\WINNT\system32\bchkb.exe
O4 - HKLM\..\Run: [fcsubsm] C:\WINNT\system32\fcsubsm.exe
O4 - HKLM\..\Run: [icmgr10l] C:\WINNT\system32\icmgr10l.exe
O4 - HKLM\..\Run: [lsgiyhq] c:\winnt\system32\wvjesn.exe r
O4 - HKLM\..\Run: [msxct] msxct.exe
O4 - HKLM\..\Run: [mtorzqy] c:\winnt\system32\axygzro.exe r
O4 - HKLM\..\Run: [ourstartt] C:\WINNT\system32\ourstartt.exe
O4 - HKLM\..\Run: [satmat] C:\WINNT\satmat.exe
O4 - HKLM\..\Run: [spmspm] C:\WINNT\system32\spmspm.exe
O4 - HKLM\..\Run: [xeyaoh] c:\winnt\system32\yyhzmw.exe r
O4 - HKLM\..\Run: [bdcrk] C:\WINNT\system32\bdcrk.exe
O4 - HKLM\..\Run: [tfmonc] C:\WINNT\system32\tfmonc.exe
O4 - HKLM\..\Run: [hcpd] C:\WINNT\system32\hcpd.exe
O4 - HKCU\..\Run: [msmc] C:\WINNT\System32\msmc.exe
O4 - HKCU\..\Run: [Ltho] C:\Program Files\sder\dees.exe


=========


Please make sure that you can VIEW ALL HIDDEN FILES.


Now delete these files.


C:\WINNT\EliteSideBar\EliteSideBar 08.dll
C:\WINNT\UpdReg.EXE
C:\WINNT\krodmh.exe
C:\WINNT\ryhqx.exe
C:\WINNT\vsvex.exe
C:\WINNT\jcvsx.exe
C:\Program Files\VVSN\VVSN.exe
abu.exe
C:\WINNT\system32\_28599c.exe
C:\WINNT\system32\anmanl.exe
C:\WINNT\system32\ataD.exe
C:\WINNT\system32\CIQTENUM.exe
C:\WINNT\system32\drmuxv.exe
C:\WINNT\system32\fc70um.exe
C:\WINNT\system32\hares.exe
C:\WINNT\system32\ingp.exe
C:\WINNT\system32\inshfhcw.exe
C:\WINNT\system32\iskpartd.exe
C:\WINNT\system32\jabber.exe
C:\WINNT\system32\mdl32c.exe
C:\WINNT\system32\mplocw.exe
C:\WINNT\system32\MSMsgN.exe
C:\WINNT\system32\ocatorl.exe
C:\WINNT\system32\oriconsm.exe
C:\WINNT\system32\pnmodemd.exe
C:\WINNT\system32\sctfimem.exe
C:\WINNT\system32\sentutle.exe
C:\WINNT\system32\smypicss.exe
C:\WINNT\system32\tmsmgrn.exe
C:\WINNT\system32\trmdlls.exe
C:\WINNT\system32\uickTimeQ.exe
C:\WINNT\system32\vwrsesn.exe
C:\WINNT\system32\asdlgr.exe
C:\WINNT\system32\bdbuk.exe
C:\WINNT\system32\ddenb32n.exe
C:\WINNT\system32\iasfw.exe
C:\WINNT\system32\ontrolc.exe
C:\WINNT\system32\sg723m.exe
C:\WINNT\system32\sjet40m.exe
C:\WINNT\system32\slabelst.exe
C:\WINNT\system32\stext40m.exe
C:\WINNT\system32\tNmBResC.exe
C:\WINNT\system32\tsbas2wc.exe
C:\WINNT\system32\vrsfrn.exe
C:\WINNT\system32\AUNPS2.DLL
C:\WINNT\alchem.exe
C:\WINNT\system32\asradr.exe
C:\WINNT\system32\bchkb.exe
C:\WINNT\system32\fcsubsm.exe
C:\WINNT\system32\icmgr10l.exe
c:\winnt\system32\wvjesn.exe r
msxct.exe
c:\winnt\system32\axygzro.exe r
C:\WINNT\system32\ourstartt.exe
C:\WINNT\satmat.exe
C:\WINNT\system32\spmspm.exe
c:\winnt\system32\yyhzmw.exe r
C:\WINNT\system32\bdcrk.exe
C:\WINNT\system32\tfmonc.exe
C:\WINNT\system32\hcpd.exe
C:\WINNT\System32\msmc.exe
C:\Program Files\sder\dees.exe


==========


Please download ewido security suite it is a trial version of the program.
  • Install ewido security suite
  • When installing, under "Additional Options" uncheck "Install background guard" and "Install scan via context menu".
  • Launch ewido, there should be an icon on your desktop double-click it.
  • The program will now go to the main screen
You will need to update ewido to the latest definition files.
  • On the left hand side of the main screen click update
  • Then click on Start Update
The update will start and a progress bar will show the updates being installed.
If you are having problems with the updater, you can use this link to manually update ewido.
http://www.ewido.net/en/download/updates/

Once the updates are installed do the following:
  • Click on scanner
  • Click on Complete System Scan and the scan will begin.
  • While the scan is in progress you will be prompted to clean files, click OK
  • When it asks if you want to clean the first file, put a check in the lower left corner of the box that says "Perform action on all infections" then choose clean and click OK.
  • Once the scan has completed, there will be a button located on the bottom of the screen named Save report
  • Click Save report.
  • Save the report .txt file to your desktop.
Now close ewido security suite.


=========


Reboot and post a new hijackthis log and the log from Ewido.
  • 0

#5
mtsrunner

mtsrunner

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Sam,

I created a new folder in C drive called hijackthis, checked all the items you listed (I could not find two), had it run and fix. My question now is how do I show hidden files and delete them...the C:\WINNT\ etc, etc. files??? Do I delete them from the 'backup list'??

still confused :tazz:


Thanks,
mtsrunner
  • 0

#6
mtsrunner

mtsrunner

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Sam,

Sorry, I did find the intructions on how to show hidden files and followed them as requested. However, it did not pull up the files (C:\WINNT.....) that you reccomended deleting. Should I go ahead and download the ewido security suite?

Thanks,
mtsrunner
  • 0

#7
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Yes, download and run Ewido.
  • 0

#8
mtsrunner

mtsrunner

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Thanks Sam.

Here is the latest hijackthis log and the log from Ewido:

Logfile of HijackThis v1.99.1
Scan saved at 12:04:32 AM, on 7/19/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\System32\svchost.exe
C:\Program Files\STOPzilla!\szntsvc.exe
C:\WINNT\system32\rundll32.exe
C:\WINNT\system32\spoolsv.exe
C:\WINNT\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINNT\System32\CTSvcCDA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINNT\system32\drivers\KodakCCS.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\WINNT\System32\NMSSvc.exe
C:\WINNT\System32\nvsvc32.exe
C:\WINNT\System32\svchost.exe
C:\WINNT\System32\MsPMSPSv.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\WINNT\system32\SK9910DM.EXE
C:\WINNT\GWMDMMSG.exe
C:\WINNT\system32\PROMon.exe
C:\WINNT\system32\CTHELPER.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\BroadJump\Client Foundation\CFD.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\HEWLET~1\HPSHAR~1\hpgs2wnf.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\STOPzilla!\Stopzilla.exe
C:\Program Files\Java\j2re1.4.2_08\bin\jusched.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\AWS\WeatherBug\Weather.exe
C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE
C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe
C:\Program Files\KODAK\KODAK Software Updater\7288971\Program\Kodak Software Updater.exe
C:\Program Files\Outlook Express\msimn.exe
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = sas.r21.mchsi.com:8000
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.r21.mchsi.com;<local>;localhost
R3 - Default URLSearchHook is missing
O1 - Hosts: 216.177.73.139 auto.search.msn.com
O1 - Hosts: 216.177.73.139 search.netscape.com
O1 - Hosts: 216.177.73.139 ieautosearch
O2 - BHO: STOPzilla Browser Helper Object - {E3215F20-3212-11D6-9F8B-00D0B743919D} - (no file)
O4 - HKLM\..\Run: [Hot Key Kbd 9910 Daemon] SK9910DM.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [GWMDMMSG] GWMDMMSG.exe
O4 - HKLM\..\Run: [Keyboard Preload Check] C:\OEMDRVRS\KEYB\Preload.exe /DEVID: /CLASS:Keyboard /RunValue:"Keyboard Preload Check"
O4 - HKLM\..\Run: [GWMDMpi] C:\WINNT\GWMDMpi.exe
O4 - HKLM\..\Run: [PROMon.exe] PROMon.exe
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKLM\..\Run: [Jet Detection] C:\Program Files\Creative\SBAudigy\PROGRAM\ADGJDet.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [STOPzilla] "C:\Program Files\STOPzilla!\Stopzilla.exe" /autorun
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [KAZAA] C:\Program Files\Kazaa\kazaa.exe /SYSTRAY
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_08\bin\jusched.exe
O4 - HKLM\..\Run: [ysdms] C:\WINNT\system32\ysdms.exe
O4 - HKLM\..\Run: [TSVCCDAC] C:\WINNT\system32\TSVCCDAC.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Weather] C:\Program Files\AWS\WeatherBug\Weather.exe 1
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE"
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Puxjd] C:\WINNT\system32\?ttrib.exe
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HPAiODevice(hp psc 700 series) - 1.lnk = C:\Program Files\Hewlett-Packard\AiO\hp psc 700 series\Bin\hpobrt07.exe
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: Kodak software updater.lnk = C:\Program Files\KODAK\KODAK Software Updater\7288971\Program\Kodak Software Updater.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINNT\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINNT\System32\msjava.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\inetrepl.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINNT\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {08D390AE-5101-4701-A89F-6C6DADCCC402} (MSN Photo Select Tool) - http://photos.msn.co....cab?10,0,910,0
O16 - DPF: {0F04992B-E661-4DB9-B223-903AB628225D} (DoMoreRunExe.DoMoreRun) - file://C:\Program Files\Gateway\Do More\DoMoreRunExe.CAB
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {42C9E5EE-DA49-49B4-8ECC-1CAB1C51A2AB} (HomePrintingCtrl Class) - http://www.ofoto.com..._1/axhomepr.cab
O16 - DPF: {511073AD-BE56-4D43-AE68-93390514385E} (TechToolsActivex.TechTools) - hcp://system/TechTools.CAB
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.ofoto.com..._1/axofupld.cab
O16 - DPF: {739E8D90-2F4C-43AD-A1B8-66C356FCEA35} (RunExeActiveX.RunExe) - hcp://system/RunExeActiveX.CAB
O16 - DPF: {77E32299-629F-43C6-AB77-6A1E6D7663F6} - http://www.nick.com/.../GrooveAX27.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai....23/cpbrkpie.cab
O16 - DPF: {9600F64D-755F-11D4-A47F-0001023E6D5A} (Shutterfly Picture Upload Plugin) - http://web1.shutterf...ds/Uploader.cab
O16 - DPF: {99CDFD87-F97A-42E1-9C13-D18220D90AD1} (StartFirstControl.CheckFirst) - hcp://system/StartFirstControl.CAB
O16 - DPF: {A8683C98-5341-421B-B23C-8514C05354F1} (FujifilmUploader Class) - http://photo.walmart...ploadClient.cab
O16 - DPF: {CA034DCC-A580-4333-B52F-15F98C42E04C} (Downloader Class) - http://www.stopzilla...ller/dwnldr.cab
O16 - DPF: {E855A2D4-987E-4F3B-A51C-64D10A7E2479} (EPSImageControl Class) - http://tools.ebayimg...ol_v1-0-3-0.cab
O20 - Winlogon Notify: Unimodem - C:\WINNT\system32\wbavideo.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINNT\System32\CTSvcCDA.EXE
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINNT\system32\drivers\KodakCCS.exe
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Intel® NMS (NMSSvc) - Intel Corporation - C:\WINNT\System32\NMSSvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINNT\System32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: STOPzilla Local Service - International Software Systems Solutions - C:\Program Files\STOPzilla!\szntsvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe


Ewido log:

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 11:37:26 PM, 7/18/2005
+ Report-Checksum: C1A507B

+ Scan result:

HKLM\SOFTWARE\AutoLoader -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CLSID -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CurVer -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{28CAEFF3-0F18-4036-B504-51D73BD81ABC} -> Spyware.SearchMiracle : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{68E53982-CCCE-48C2-89B9-C3C97638F9B4} -> Spyware.InternetEnhancementPak : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{BE8D0059-D24D-4919-B76F-99F4A2203647} -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{ED103D9F-3070-4580-AB1E-E5C179C1AE41} -> Spyware.SearchMiracle : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{B88A3AF1-4F1B-4400-8FFB-3FCB108CE115} -> Spyware.BlazeFind : Cleaned with backup
HKLM\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler\res -> Spyware.WebSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{F5EE52D3-2ECC-409E-A92F-A73F2B8DD407} -> Spyware.HiWire : Cleaned with backup
HKLM\SOFTWARE\Elitum -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Elitum\EliteToolBar -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\ins -> Spyware.WebRebates : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Bargain Buddy -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\STO -> Spyware.WebSearch : Cleaned with backup
HKLM\SOFTWARE\msbb -> Spyware.180Solutions : Cleaned with backup
HKLM\SOFTWARE\saap -> Spyware.180Solutions : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\LQ -> Dialer.Generic : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Internet Explorer\Explorer Bars\{BE8D0059-D24D-4919-B76F-99F4A2203647} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{28CAEFF3-0F18-4036-B504-51D73BD81ABC} -> Spyware.SearchMiracle : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{825CF5BD-8862-4430-B771-0C15C5CA8DEF} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{ED103D9F-3070-4580-AB1E-E5C179C1AE41} -> Spyware.SearchMiracle : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\msbb -> Spyware.180Solutions : Cleaned with backup
:mozilla.8:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Doubleclick : Cleaned with backup
:mozilla.25:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Mediaplex : Cleaned with backup
:mozilla.34:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
:mozilla.38:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
:mozilla.39:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
C:\Documents and Settings\Owner\Desktop\randrecobefore.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@2o7[2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Specificclick : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Addynamix : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@bluestreak[1].txt -> Spyware.Cookie.Bluestreak : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Ru4 : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Overture : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@tradedoubler[1].txt -> Spyware.Cookie.Tradedoubler : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@trafficmp[1].txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Adtrak : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Adserver : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Temporary Internet Files\Content.IE5\DWXYHNSB\Installer[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Program Files\Ebates_MoeMoneyMaker\disp350.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Internet Optimizer\optimize.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\Program Files\sder\dees.exe -> Spyware.Look2Me : Cleaned with backup
C:\Program Files\TheSearchAccelerator\IUCmore.dll -> Spyware.UCmore : Cleaned with backup
C:\Program Files\TheSearchAccelerator\UCMTSAIE.dll -> Spyware.UCmore : Cleaned with backup
C:\Program Files\TopConverting\arkanoid\arkanoid.exe -> Spyware.WinShow : Cleaned with backup
C:\Program Files\Web_Rebates\disp1150.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Web_Rebates\WebRebates0.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Web_Rebates\WebRebates1.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\WindowsSA\axuninstall.exe -> Spyware.BlazeFind : Cleaned with backup
C:\Program Files\WindowsSA\omniband.dll -> Spyware.BlazeFind : Cleaned with backup
C:\Program Files\WindowsSA\omniscient.exe -> Spyware.Omnigate : Cleaned with backup
C:\Program Files\WindowsSA\omniscienthook.dll -> Spyware.Omnigate : Cleaned with backup
C:\Program Files\WindowsSA\wsaupdater.exe -> Spyware.BlazeFind : Cleaned with backup
C:\protas.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP770\A0058936.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060301.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060303.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060304.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP788\A0060320.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP788\A0060334.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP789\A0060342.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060425.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060428.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060449.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060459.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060476.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060506.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060520.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060553.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060555.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP793\A0060573.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP793\A0060586.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP795\A0060617.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP796\A0060621.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP796\A0060637.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP797\A0060643.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP798\A0060646.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP798\A0060659.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP799\A0060668.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060694.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060707.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060723.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP801\A0061723.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP801\A0061737.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP802\A0061742.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP802\A0061755.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP803\A0061761.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP803\A0061773.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061779.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061792.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061807.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP805\A0061816.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP806\A0061898.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP806\A0061917.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP807\A0061922.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP807\A0061943.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP808\A0061965.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP808\A0061978.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062008.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062021.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062034.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP810\A0062052.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP810\A0062070.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062083.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062100.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062104.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062105.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062106.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP812\A0062145.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP812\A0062161.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP813\A0062175.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062203.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062204.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062216.exe -> TrojanDownloader.Dyfuca.de : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062217.exe -> TrojanDownloader.Dyfuca.cy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062218.exe -> TrojanDownloader.Dyfuca.da : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062219.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062220.exe -> Adware.SaveNow : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062222.exe -> TrojanDownloader.Dyfuca.de : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062223.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062277.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062278.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062280.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062308.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062317.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062336.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062344.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062345.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062349.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062352.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062371.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062372.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062376.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062384.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP816\A0062397.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP816\A0062398.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062420.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062421.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062425.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062426.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062429.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062439.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062440.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062444.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062445.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062447.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062454.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062465.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062468.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062472.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062473.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062476.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP819\A0062493.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP819\A0062494.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062512.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062518.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062522.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062573.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062574.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062579.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062580.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062581.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062583.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062587.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062588.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062589.exe -> TrojanDownloader.Agent.ae : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062661.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062662.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062666.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062667.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062673.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062685.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062686.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062688.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062691.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062692.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062915.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062917.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062918.vxd -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062919.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062920.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062922.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062923.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062924.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062925.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062930.exe -> TrojanDownloader.Alchemic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062931.exe -> TrojanDownloader.Stubby.d : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062933.dll -> Spyware.ImiBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062934.exe -> Trojan.Imiserv.c : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062935.exe -> TrojanDownloader.Intexp : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062936.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062938.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062939.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062940.dll -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062955.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062963.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062964.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062965.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063001.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063003.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063004.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063019.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063021.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063025.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063026.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063028.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063035.exe -> TrojanDropper.Agent.hl : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063044.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063062.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063063.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063066.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063067.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063076.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063077.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063094.dll -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063095.exe -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063096.dll -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063100.dll -> Spyware.ClientMan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063104.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063108.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063113.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063114.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063119.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063135.exe -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063137.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063138.exe/UCMTSAIE.DLL -> Spyware.UCmore : Error during cleaning
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063138.exe/IUCMORE.DLL -> Spyware.UCmore : Error during cleaning
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063139.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063144.dll -> Spyware.UCmore : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063145.dll -> Spyware.UCmore : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063153.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063170.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063171.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063176.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063179.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063208.dll -> Spyware.TopSearch : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063212.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063216.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063217.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063245.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063256.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063257.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063272.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063273.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063276.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063280.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064271.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064273.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064274.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064281.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064289.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064302.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064323.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064324.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064326.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\bbchk.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\cbalqd.exe -> Spyware.180Solutions : Cleaned with backup
C:\WINNT\cpbrkpie.ocx -> Spyware.Coupon : Cleaned with backup
C:\WINNT\Downloaded Program Files\dwnldr.dll -> Spyware.Dwnldr : Cleaned with backup
C:\WINNT\Downloaded Program Files\goldmember.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\WINNT\EliteSideBar\EliteSideBar 08.dll -> Spyware.EliteBar : Cleaned with backup
C:\WINNT\EliteToolBar\EliteToolBar version 60.dll -> Spyware.EliteBar : Cleaned with backup
C:\WINNT\exdl.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\exul.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\IEMenuExtension.exe/UCMTSAIE.DLL -> Spyware.UCmore : Error during cleaning
C:\WINNT\IEMenuExtension.exe/IUCMORE.DLL -> Spyware.UCmore : Error during cleaning
C:\WINNT\installer_SIAC.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\WINNT\msbe.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\optimize.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\WINNT\polmx.exe -> TrojanDownloader.Agent.ae : Cleaned with backup
C:\WINNT\preInsTT.exe -> Spyware.BiSpy : Cleaned with backup
C:\WINNT\protector.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\ru.exe -> Spyware.PurityScan : Cleaned with backup
C:\WINNT\saap.exe -> Spyware.180Solutions : Cleaned with backup
C:\WINNT\system\UpdInst.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\abu.exe -> Spyware.Abu : Cleaned with backup
C:\WINNT\system32\alcc.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\apmeter.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\AUNPS2.dll -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\bddvk.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\cn_clint.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\U52ZI1SZ\silent_install[1].exe -> TrojanDropper.Agent.hh : Cleaned with backup
C:\WINNT\system32\ctypt32.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\cuseqchk.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\cWtsrvps.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\CWWMATag.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\daserver.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dggeng.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dgraw.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\diound.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dodskmgr.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\elitecai32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\elitekax32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\eliteowg32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\elitexzn32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\ertmgrc.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\exdl.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\system32\fcs.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\HGDLR32.DLL -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\hkoidm07.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ihmui.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\inxrip.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\jddwmie.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\jfmd400.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kedbu.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kedpo.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\khdazel.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kxd101c.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\lbeps11n.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\lucalspl.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\maprivs.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mbl_mtf.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mcdex.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mec42u.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mf4sdmod.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\miaatext.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mlvfw32.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mmon32c.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mqwdat10.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mtaskm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mtisam11.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\MXStateBkp-{00000002-00000000-00000002-00001102-00000004-00581102}B.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mzgsvc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\nbrszhc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ncrses.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ojuninst.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\pi1_60.exe -> TrojanDownloader.Small.aal : Cleaned with backup
C:\WINNT\system32\pLpnetsh.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\pxcload.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\rautetab.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\rscns4.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\skcbase.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\slcpack.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\snecli.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\staskm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\stprv.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\stscm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\szdoclc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\thin-175-1-x-x.exe -> Adware.BetterInternet : Cleaned with backup
C:\WINNT\system32\tmlh.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\tnpmon.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\TSVCCDAC.exe -> Trojan.Revo
  • 0

#9
mtsrunner

mtsrunner

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
For some reason it didn't send you the whole Ewido report. Here it is again:

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 11:37:26 PM, 7/18/2005
+ Report-Checksum: C1A507B

+ Scan result:

HKLM\SOFTWARE\AutoLoader -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CLSID -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CurVer -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{28CAEFF3-0F18-4036-B504-51D73BD81ABC} -> Spyware.SearchMiracle : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{68E53982-CCCE-48C2-89B9-C3C97638F9B4} -> Spyware.InternetEnhancementPak : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{BE8D0059-D24D-4919-B76F-99F4A2203647} -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{ED103D9F-3070-4580-AB1E-E5C179C1AE41} -> Spyware.SearchMiracle : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{B88A3AF1-4F1B-4400-8FFB-3FCB108CE115} -> Spyware.BlazeFind : Cleaned with backup
HKLM\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler\res -> Spyware.WebSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{F5EE52D3-2ECC-409E-A92F-A73F2B8DD407} -> Spyware.HiWire : Cleaned with backup
HKLM\SOFTWARE\Elitum -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Elitum\EliteToolBar -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{FB2961FD-DD24-4F8A-8A92-6F9325FF6F11} -> Spyware.SupaSeek : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\ins -> Spyware.WebRebates : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Bargain Buddy -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\STO -> Spyware.WebSearch : Cleaned with backup
HKLM\SOFTWARE\msbb -> Spyware.180Solutions : Cleaned with backup
HKLM\SOFTWARE\saap -> Spyware.180Solutions : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\LQ -> Dialer.Generic : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Internet Explorer\Explorer Bars\{BE8D0059-D24D-4919-B76F-99F4A2203647} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{28CAEFF3-0F18-4036-B504-51D73BD81ABC} -> Spyware.SearchMiracle : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{825CF5BD-8862-4430-B771-0C15C5CA8DEF} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{ED103D9F-3070-4580-AB1E-E5C179C1AE41} -> Spyware.SearchMiracle : Cleaned with backup
HKU\S-1-5-21-40220109-2852150253-443836337-1003\Software\msbb -> Spyware.180Solutions : Cleaned with backup
:mozilla.8:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Doubleclick : Cleaned with backup
:mozilla.25:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Mediaplex : Cleaned with backup
:mozilla.34:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
:mozilla.38:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
:mozilla.39:C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\v5f9s3nt.default\cookies.txt -> Spyware.Cookie.Hitbox : Cleaned with backup
C:\Documents and Settings\Owner\Desktop\randrecobefore.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@2o7[2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Specificclick : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Addynamix : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@bluestreak[1].txt -> Spyware.Cookie.Bluestreak : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Ru4 : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Overture : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@tradedoubler[1].txt -> Spyware.Cookie.Tradedoubler : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\owner@trafficmp[1].txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Adtrak : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Adserver : Cleaned with backup
C:\Documents and Settings\Owner\Local Settings\Temp\Temporary Internet Files\Content.IE5\DWXYHNSB\Installer[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Program Files\Ebates_MoeMoneyMaker\disp350.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Internet Optimizer\optimize.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\Program Files\sder\dees.exe -> Spyware.Look2Me : Cleaned with backup
C:\Program Files\TheSearchAccelerator\IUCmore.dll -> Spyware.UCmore : Cleaned with backup
C:\Program Files\TheSearchAccelerator\UCMTSAIE.dll -> Spyware.UCmore : Cleaned with backup
C:\Program Files\TopConverting\arkanoid\arkanoid.exe -> Spyware.WinShow : Cleaned with backup
C:\Program Files\Web_Rebates\disp1150.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Web_Rebates\WebRebates0.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\Web_Rebates\WebRebates1.exe -> Spyware.WebRebates : Cleaned with backup
C:\Program Files\WindowsSA\axuninstall.exe -> Spyware.BlazeFind : Cleaned with backup
C:\Program Files\WindowsSA\omniband.dll -> Spyware.BlazeFind : Cleaned with backup
C:\Program Files\WindowsSA\omniscient.exe -> Spyware.Omnigate : Cleaned with backup
C:\Program Files\WindowsSA\omniscienthook.dll -> Spyware.Omnigate : Cleaned with backup
C:\Program Files\WindowsSA\wsaupdater.exe -> Spyware.BlazeFind : Cleaned with backup
C:\protas.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP770\A0058936.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060301.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060303.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP787\A0060304.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP788\A0060320.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP788\A0060334.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP789\A0060342.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060425.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060428.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP790\A0060449.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060459.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060476.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP791\A0060506.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060520.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060553.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP792\A0060555.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP793\A0060573.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP793\A0060586.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP795\A0060617.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP796\A0060621.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP796\A0060637.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP797\A0060643.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP798\A0060646.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP798\A0060659.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP799\A0060668.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060694.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060707.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP800\A0060723.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP801\A0061723.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP801\A0061737.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP802\A0061742.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP802\A0061755.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP803\A0061761.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP803\A0061773.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061779.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061792.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP804\A0061807.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP805\A0061816.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP806\A0061898.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP806\A0061917.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP807\A0061922.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP807\A0061943.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP808\A0061965.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP808\A0061978.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062008.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062021.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP809\A0062034.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP810\A0062052.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP810\A0062070.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062083.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062100.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062104.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062105.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP811\A0062106.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP812\A0062145.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP812\A0062161.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP813\A0062175.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062203.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062204.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062216.exe -> TrojanDownloader.Dyfuca.de : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062217.exe -> TrojanDownloader.Dyfuca.cy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062218.exe -> TrojanDownloader.Dyfuca.da : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062219.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062220.exe -> Adware.SaveNow : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062222.exe -> TrojanDownloader.Dyfuca.de : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062223.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062277.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062278.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062280.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP814\A0062308.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062317.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062336.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062344.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062345.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062349.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062352.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062371.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062372.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062376.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP815\A0062384.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP816\A0062397.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP816\A0062398.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062420.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062421.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062425.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062426.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062429.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062439.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062440.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062444.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062445.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP817\A0062447.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062454.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062465.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062468.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062472.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062473.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP818\A0062476.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP819\A0062493.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP819\A0062494.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062512.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062518.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062522.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062573.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062574.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062579.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062580.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062581.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062583.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062587.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062588.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062589.exe -> TrojanDownloader.Agent.ae : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062661.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062662.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062666.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062667.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062673.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062685.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062686.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062688.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062691.dll -> Spyware.EliteBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062692.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062915.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062917.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062918.vxd -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062919.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062920.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062922.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062923.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062924.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP820\A0062925.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062930.exe -> TrojanDownloader.Alchemic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062931.exe -> TrojanDownloader.Stubby.d : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062933.dll -> Spyware.ImiBar : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062934.exe -> Trojan.Imiserv.c : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062935.exe -> TrojanDownloader.Intexp : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062936.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062938.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062939.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062940.dll -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062955.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062963.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062964.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0062965.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063001.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063003.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063004.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063019.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063021.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063025.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063026.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063028.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063035.exe -> TrojanDropper.Agent.hl : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063044.exe -> Adware.BetterInternet : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063062.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063063.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063066.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063067.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063076.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063077.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063094.dll -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063095.exe -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063096.dll -> Spyware.Hijacker.Generic : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063100.dll -> Spyware.ClientMan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063104.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063108.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063113.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063114.exe -> Spyware.PurityScan : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063119.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063135.exe -> Spyware.180Solutions : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063137.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063138.exe/UCMTSAIE.DLL -> Spyware.UCmore : Error during cleaning
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063138.exe/IUCMORE.DLL -> Spyware.UCmore : Error during cleaning
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063139.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063144.dll -> Spyware.UCmore : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063145.dll -> Spyware.UCmore : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063153.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063170.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063171.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063176.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063179.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063208.dll -> Spyware.TopSearch : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063212.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063216.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063217.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063245.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063256.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063257.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063272.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063273.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063276.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0063280.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064271.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064273.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064274.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP821\A0064281.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064289.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064302.exe -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064323.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064324.exe -> Trojan.Revop.e : Cleaned with backup
C:\System Volume Information\_restore{30F71744-7195-4A81-BC43-76AFE6B4AF0F}\RP822\A0064326.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\bbchk.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\cbalqd.exe -> Spyware.180Solutions : Cleaned with backup
C:\WINNT\cpbrkpie.ocx -> Spyware.Coupon : Cleaned with backup
C:\WINNT\Downloaded Program Files\dwnldr.dll -> Spyware.Dwnldr : Cleaned with backup
C:\WINNT\Downloaded Program Files\goldmember.ocx -> TrojanDownloader.Agent.ex : Cleaned with backup
C:\WINNT\EliteSideBar\EliteSideBar 08.dll -> Spyware.EliteBar : Cleaned with backup
C:\WINNT\EliteToolBar\EliteToolBar version 60.dll -> Spyware.EliteBar : Cleaned with backup
C:\WINNT\exdl.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\exul.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\IEMenuExtension.exe/UCMTSAIE.DLL -> Spyware.UCmore : Error during cleaning
C:\WINNT\IEMenuExtension.exe/IUCMORE.DLL -> Spyware.UCmore : Error during cleaning
C:\WINNT\installer_SIAC.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\WINNT\msbe.dll -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\optimize.exe -> TrojanDownloader.Dyfuca.dk : Cleaned with backup
C:\WINNT\polmx.exe -> TrojanDownloader.Agent.ae : Cleaned with backup
C:\WINNT\preInsTT.exe -> Spyware.BiSpy : Cleaned with backup
C:\WINNT\protector.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\ru.exe -> Spyware.PurityScan : Cleaned with backup
C:\WINNT\saap.exe -> Spyware.180Solutions : Cleaned with backup
C:\WINNT\system\UpdInst.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\abu.exe -> Spyware.Abu : Cleaned with backup
C:\WINNT\system32\alcc.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\apmeter.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\AUNPS2.dll -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\bddvk.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\cn_clint.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\U52ZI1SZ\silent_install[1].exe -> TrojanDropper.Agent.hh : Cleaned with backup
C:\WINNT\system32\ctypt32.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\cuseqchk.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\cWtsrvps.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\CWWMATag.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\daserver.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dggeng.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dgraw.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\diound.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\dodskmgr.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\elitecai32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\elitekax32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\eliteowg32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\elitexzn32.exe -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\system32\ertmgrc.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\exdl.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\system32\fcs.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\HGDLR32.DLL -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\hkoidm07.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ihmui.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\inxrip.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\jddwmie.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\jfmd400.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kedbu.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kedpo.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\khdazel.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\kxd101c.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\lbeps11n.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\lucalspl.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\maprivs.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mbl_mtf.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mcdex.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mec42u.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mf4sdmod.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\miaatext.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mlvfw32.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mmon32c.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mqwdat10.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\mtaskm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mtisam11.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\MXStateBkp-{00000002-00000000-00000002-00001102-00000004-00581102}B.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\mzgsvc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\nbrszhc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ncrses.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ojuninst.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\pi1_60.exe -> TrojanDownloader.Small.aal : Cleaned with backup
C:\WINNT\system32\pLpnetsh.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\pxcload.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\rautetab.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\rscns4.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\skcbase.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\slcpack.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\snecli.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\staskm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\stprv.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\stscm.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\szdoclc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\thin-175-1-x-x.exe -> Adware.BetterInternet : Cleaned with backup
C:\WINNT\system32\tmlh.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\tnpmon.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\TSVCCDAC.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\system32\ukiplat.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\uktfs.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\umbui.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\VB3.exe -> TrojanDropper.Agent.hl : Cleaned with backup
C:\WINNT\system32\wavcore.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\wdps.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\woerror.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\wpnetmgr.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\wxvdmoe2.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\system32\ysdms.exe -> Trojan.Revop.e : Cleaned with backup
C:\WINNT\UnstSA2.exe -> TrojanDropper.Delf.z : Cleaned with backup
C:\WINNT\wsem302.dll -> TrojanDownloader.Dyfuca.dc : Cleaned with backup


::Report End

:tazz:

mtsrunner
  • 0

#10
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
We're making progress. :tazz:

Fix these lines with Hijackthis.

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R3 - Default URLSearchHook is missing
O1 - Hosts: 216.177.73.139 auto.search.msn.com
O1 - Hosts: 216.177.73.139 search.netscape.com
O1 - Hosts: 216.177.73.139 ieautosearch
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [ysdms] C:\WINNT\system32\ysdms.exe
O4 - HKLM\..\Run: [TSVCCDAC] C:\WINNT\system32\TSVCCDAC.exe
O4 - HKCU\..\Run: [Puxjd] C:\WINNT\system32\?ttrib.exe


==========


Now we need to research some unknown files. Please go to http://virusscan.jotti.org/ and submit each of these files.

C:\WINNT\system32\wbavideo.dll
C:\WINNT\system32\ysdms.exe
C:\WINNT\system32\TSVCCDAC.exe

Let me know what you find out on each of them.


==========


Now we need to verify some info on this particular file.

Launch Notepad, and copy/paste the box below into a new text file. Save it as FindFile.bat and save it on your Desktop.

dir C:\WINNT\system32\?ttrib.exe /a h > files.txt
notepad files.txt



Locate FindFile.bat on your Desktop and double-click on it. It will open Notepad with some text in it.

Please post the text here along with a new hijackthis log and the info from the virus scanner.
  • 0

#11
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP