Necessary At your option Useless Dangerous Application database
Startupapps.com recommends you:

Detect and remove hidden rootkits using UnHackMe UnHackMe - Rootkit Killer Free fully functional 30-days trial.


RegRun Security Suite = 24 system utilities for protecting your computer. Try now!

Buy Now!

I would like to say that RegRun has helped me on more than 1 occasion when it comes to spyware/adware by letting me know automatically that a piece of it got added to Windows startup. There is so much spyware/addware out there today it's hard to imagine being without RegRun. I like many other features too including the daily registry backups and file protection.

Chris Wagers

%system%\bloodred.exe
%windir%\lsass.exe
%windir%_e51.exe
.exe
winpal32.dll
x-mas.exe
!readme.exe
!update.exe
"%program files%\common files\%generated clsid%\update.exe" mc-110-12-0000272
"%windir%\acdsee demo.exe"
"%windir%\system\system copy.exe"
"renamed server".exe
##exmodul.exe
$_3472452.exe
$sys$drmserver.exe
$sys$sonytimer.exe
$sys$sos$sys$.exe
$sys$welovemccol.exe
%common files%\delsim\del.exe
%common files%\services\svchost.exe
%downloaded program files%\explorer.exe
%program files%\180search assistant\hsr.dll
%program files%\180search assistant\sachook.dll
%program files%\180search assistant\sain.exe
%program files%\180search assistant\sau.dll
%program files%\180search assistant\sauhook.dll
%program files%\2search\getst.exe
%program files%\2search\main.exe
%program files%\2search\plugin.dll
%program files%\5whgue21\5whgue21.exe
%program files%\acm\acmconfig.exe
%program files%\acm\acmdll.dll
%program files%\acm\acmservice.exe
%program files%\acm\zshook.dll
%program files%\acs-style\acs.exe
%program files%\activity keylogger\actik.exe
%program files%\activity keylogger\akeylogger.exe
%program files%\activity keylogger\hidden.dll
%program files%\activity logger\alaware.dll
%program files%\activity logger\alogcfg.exe
%program files%\activity logger\alogger.exe
%program files%\activity logger\alsys.exe
%program files%\activity logger\emailer.dll
%program files%\activity logger\logexp.dll
%program files%\activity logger\mfc42.dll
%program files%\activity logger\msvcrt.dll
%program files%\activity logger\slgrl.dll
%program files%\activity logger\swkbhkl.dll
%program files%\actual spy\actualspy.exe
%program files%\actual spy\hkdll.dll
%program files%\actual spy\hprog.dll
%program files%\adobe\acrobat.exe
%program files%\adstatcomm.dll
%program files%\advsearch\cliner.exe
%program files%\advsearch\finddll.dll
%program files%\advsearch\mailbook.exe
%program files%\advsearch\mailbookproxy.dll
%program files%\advsearch\mydll.dll
%program files%\advsearch\nn7dll.dll
%program files%\advsearch\nndll.dll
%program files%\advsearch\spredirect.dll
%program files%\advsearch\updater.exe
%program files%\advsearch\updaterproxy.dll
%program files%\aolx\as.exe
%program files%\appstraka\appstraka.exe
%program files%\appstraka\unins000.exe
%program files%\archive.exe
%program files%\ardamax keylogger\il.dll
%program files%\ardamax keylogger\kh.dll
%program files%\asys\stb.exe
%program files%\asys\vfx8.0-1.exe
%program files%\auto keylogger\kbhook4.dll
%program files%\auto keylogger\kl.exe
%program files%\auto keylogger\klkernel.exe
%program files%\autosearch.dll
%program files%\autoupdate\autoupdate.exe
%program files%\bazookabar\activewin32.exe
%program files%\bazookabar\bar.exe
%program files%\bazookabar\bazookabar.exe
%program files%\bazookabar\regmfc.exe
%program files%\bazookabar\userstararticsbar.dll
%program files%\bifrost\server.exe
%program files%\blackbox7\class0117.exe
%program files%\blackbox7\console.exe
%program files%\blackbox7\dll\integ.dll
%program files%\blackbox7\dll\ldll.dll
%program files%\blackbox7\dll\sysclass.dll
%program files%\browser pal\adblck.dll
%program files%\browser pal\adblck.exe
%program files%\browser pal\babarwnd.dll
%program files%\browser pal\blckbho.dll
%program files%\browser pal\blckhk.dll
%program files%\browser pal\bp.exe
%program files%\browser pal\bptlb.dll
%program files%\btv\breg_inst.exe
%program files%\btv\btv.exe
%program files%\btv\btvclean.exe
%program files%\buddylinks.net\blpref.exe
%program files%\bullseye network\bin\adv.exe
%program files%\bullseye network\bin\adx.exe
%program files%\calorie-count.com toolbar\toolbar.dll
%program files%\cas\client\casmf.dll
%program files%\casstub\casstub.exe
%program files%\catcher.dll
%program files%\chironexsoftware\browserspy\browserspy.dll
%program files%\chironexsoftware\browserspy\scilexer.dll
%program files%\clearsearch\csaolinst.dll
%program files%\clearsearch\csie.dll
%program files%\clearsearch\csieinst.dll
%program files%\clearsearch\csldrupdater.dll
%program files%\clearsearch\csp001.exe
%program files%\clearsearch\delete me.exe
%program files%\cmapp\client\cmappclient.exe
%program files%\cmapp\client\cmappmf.dll
%program files%\cmapp\cmappstub.exe
%program files%\coding workshop\cnalvin.exe
%program files%\coding workshop\cnalvwsi.exe
%program files%\common files\installshield\driver\7\intel 32\_isres1033.dll
%program files%\common files\installshield\driver\7\intel 32\idriver.exe
%program files%\common files\installshield\driver\7\intel 32\iscript7.dll
%program files%\common files\installshield\driver\7\intel 32\isrt.dll
%program files%\common files\installshield\driver\7\intel 32\iuser7.dll
%program files%\common files\installshield\driver\7\intel 32\objps7.dll
%program files%\common files\java\breg.exe
%program files%\common files\psd tools\blaim.dll
%program files%\common files\psd tools\bldll.exe
%program files%\common files\psd tools\blengine.dll
%program files%\common files\psd tools\blengine.exe
%program files%\common files\services.exe
%program files%\common files\system\ado\mssrv.exe
%program files%\common files\systemdata\svchost.exe
%program files%\common files\update\update.exe
%program files%\common files\updmgr\updmgr.exe
%program files%\cwebpage.dll
%program files%\dap\dapbho.dll
%program files%\dashbar.dll
%program files%\dashbar25.dll
%program files%\dbau.exe
%program files%\desktop scout 3\dtsview.dll
%program files%\desktop scout 3\dtsview.exe
%program files%\desktop scout 3\svcagnt.exe
%program files%\digikeygen\digikeygen.exe
%program files%\ds\config.exe
%program files%\ds\dspy.exe
%program files%\ds\unwise.exe
%program files%\e2g\iebhos.dll
%program files%\eiafasrk.dll
%program files%\eitcwd\eitcwd.exe
%program files%\eitcwd\eitwmon.exe
%program files%\eqadvice\eqadvice.exe
%program files%\esyndicate\esyn.dll
%program files%\evol.exe
%program files%\fastfinder\fftoolbar.dll
%program files%\firefly\windebug.exe
%program files%\freemovies.exe
%program files%\ggauoxh\abjc.exe
%program files%\gui.exe
%program files%\hamemov.exe
%program files%\hqvideo\uninstall.exe
%program files%\humour toolbar\humour.dll
%program files%\ietoolbar\toolbar.dll
%program files%\instafink\instafin.dll
%program files%\instafink\instafinder_inst.exe
%program files%\instafink\instafinderk_inst.exe
%program files%\instafink\instafink.dll
%program files%\internet explorer\setup12.exe
%program files%\internet explorer\syssmss.exe
%program files%\internet explorer\systrsy.exe
%program files%\internet keyword\inetmgr.exe
%program files%\ipwins\ipwins.exe
%program files%\jthabckeylogger\abckey.dll
%program files%\jthabckeylogger\forgotpass.exe
%program files%\keycl\keytrial.exe
%program files%\keykey\keykey.exe
%program files%\keykey\kkmon.exe
%program files%\keykey\slman.exe
%program files%\keykey\slview.exe
%program files%\mbkwbar\ietoolbar.dll
%program files%\mch.exe
%program files%\media access\mediaaccc.dll
%program files%\messenger\msmsgs.exe.exe
%program files%\mirc\downloads\wwe divas.exe
%program files%\moviecommander\uninstall.exe
%program files%\movies.exe
%program files%\movload.exe
%program files%\msaolim\msaolim.exe
%program files%\msaolim\unins.exe
%program files%\msmovies.exe
%program files%\mv99.exe
%program files%\mywebsearch\bar\2.bin\mwsbar.dll
%program files%\mywebsearch\bar\2.bin\mwsoemon.exe
%program files%\mywebsearch\bar\2.bin\mwsoestb.dll
%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
%program files%\need2find\bar\1.bin\nd2fnbar.dll
%program files%\newdot~1.dll\newdot~1.dll
%program files%\newdot~1\newdot.exe
%program files%\newdot~1\newdot~2.dll
%program files%\newdotnet\newdotnet7_22.dll
%program files%\nsk\akl.exe
%program files%\nsk\akv.exe
%program files%\nsk\nsk.exe
%program files%\odsp\blowfish.dll
%program files%\odsp\cximage.dll
%program files%\odsp\encrypt.dll
%program files%\odsp\flash.exe
%program files%\odsp\killproc.exe
%program files%\odsp\messagebox.exe
%program files%\odsp\odsphost.dll
%program files%\odsp\odsphost_nt.exe
%program files%\odsp\odsplay.exe
%program files%\odsp\utility.dll
%program files%\odsp\welcome.exe
%program files%\odsp\xt1931lib.dll
%program files%\outlook express\serop.exe
%program files%\pcs\pcs.exe
%program files%\peoplepc\toolbar\ppctoolbar.dll
%program files%\pesttrap\pesttrap.exe
%program files%\playdvdmovie.exe
%program files%\playmovie.exe
%program files%\prevadcomm.dll
%program files%\printv~1\pvmodule.exe
%program files%\qyule\qyuleinstall.exe
%program files%\recommended hotfix - 421701d\v15\rh.dll
%program files%\recommended hotfix - 421701d\v15\rh.exe
%program files%\sacc\sacc.exe
%program files%\save\save.exe
%program files%\sbss\sbss.exe
%program files%\screenspy\winacsr.exe
%program files%\searchnet\serveup.exe
%program files%\security toolbar\security toolbar.dll
%program files%\sed\se.exe
%program files%\sed\sed.exe
%program files%\seekmo\seekmohook.dll
%program files%\shopperreports\bin\1.1.0.0\shprrprt.dll
%program files%\sk51\sk51.exe
%program files%\sk51\sk51config.exe
%program files%\sk60\sk60.exe
%program files%\sk62\sku62.exe
%program files%\sony\vaio action setup\msvbdll32.exe
%program files%\spytech software\spytech spyagent\deploy.exe
%program files%\spyware cleaner\scservice.exe
%program files%\spyware cleaner\spywarecleaner.exe
%program files%\spyware stormer\spywarestormer.exe
%program files%\spywarequake\spywarequake.exe
%program files%\spywarestormer\spywarestormer.exe
%program files%\starr\starrcmd.exe
%program files%\stwwsrvs\zmgci4rn.exe
%program files%\svchost.exe
%program files%\svhost32.exe
%program files%\swis\wsw.exe
%program files%\swpr\web.dll
%program files%\tbon.exe
%program files%\time sync\time.exe
%program files%\unspypc\unspypc.exe
%program files%\unspypc\unspypcupdate.exe
%program files%\update.exe
%program files%\video access activex object\pmsnrr.exe
%program files%\vvylx.exe
%program files%\weirdontheweb\weirdontheweb.exe
%program files%\whenusearch\search.exe
%program files%\windows adstatus\winstatcomm.dll
%program files%\windows media player\ wmlaunch .exe
%program files%\windows nt\dialer.exe
%program files%\winproject.dll
%program files%\winrecon\codex.exe
%program files%\winrecon\condex.exe
%program files%\winrecon\dataview.exe
%program files%\winrecon\sp5.exe
%program files%\winskjp.dll
%program files%\wintaskad.exe
%program files%\wintective\wintective.exe
%program files%\wv\wv.exe
%program files%\wv\wvh.dll
%program files%\xpcspypro\keyspy.dll
%program files%\xsoftware\working\appmon.dll
%program files%\xsoftware\working\iemon.dll
%program files%\xsoftware\working\keymon.dll
%program files%\xsoftware\working\xpcspypro.exe
%program files%\xsoftware\xpcspypro\appspy.dll
%program files%\xsoftware\xpcspypro\iespy.dll
%program files%\ykpmd\ykpnd.exe
%program files%\zango applications\zango tv times\cryptoapi.dll
%program files%\zango applications\zango tv times\tvskin.dll
%program files%\zango applications\zango tv times\zangotvtimes.exe
%program files%\zango programs\zango toolbar\zangotb.dll
%program files%\zangoclient\zanu.exe
%program files%\zangoclient\zanuhook.dll
%programfiles%\errclean\sysrep.exe
%programfiles%\intcodec\uninst.exe
%programfiles%\internet exp1orer\iexplore.exe
%programfiles%\quick launch\mousehook.dll
%programfiles%\safestrip\sysbackup\explorer.exe
%programfiles%\safestrip\sysbackup\ntoskrnl.exe
%programfiles%\safestrip\sysbackup\wininet.dll
%programfiles%\winspy demo\riched32.dll
%sysdir%\ ymagic.dll
%sysdir%\$sys$drv.exe
%sysdir%\$sys$filesystem\aries.sys
%sysdir%\$sys$xp.exe
%sysdir%\%sysdir%\xptptt.dll
%sysdir%\?user.exe
%sysdir%\[random letters]\svchost.exe
%sysdir%\\loader.exe
%sysdir%\\windrive.exe
%sysdir%\___j.dll
%sysdir%\_accwiz.exe
%sysdir%\_kerne1.exe
%sysdir%\_msopen.exe
%sysdir%\{fbd2ebd0-e6df-456e-b300-a4d10a90c683}.dll
%sysdir%\007guard.exe
%sysdir%\0mcamcap.exe
%sysdir%\0pengld.exe
%sysdir%\1021\services.exe
%sysdir%\1sass.exe
%sysdir%\1u7.exe
%sysdir%\2_0_1browserhelper2.dll
%sysdir%\28.tmp
%sysdir%\2searchinstaller.exe
%sysdir%\33.exe
%sysdir%\3d_sound.exe
%sysdir%\4d.tmp
%sysdir%\56171d04\e5c5bdb4.exe
%sysdir%\8g.dll
%sysdir%\a15svcs.exe
%sysdir%\a1g.exe
%sysdir%\aantx.dll
%sysdir%\ab1dll.dll
%sysdir%\abcedg21.dll
%sysdir%\abrada.dll
%sysdir%\abrada.exe
%sysdir%\abradal.dll
%sysdir%\abradaload.dll
%sysdir%\acctrse.dll
%sysdir%\accwizz.exe
%sysdir%\accwizzz.exe
%sysdir%\ace16win.dll
%sysdir%\acespy\asycfilt.dll
%sysdir%\acespy\comcat.dll
%sysdir%\acespy\ijl11.dll
%sysdir%\acespy\ktkbdhk.dll
%sysdir%\acespy\makecab.exe
%sysdir%\acespy\riched32.dll
%sysdir%\acespy\shlwapi.dll
%sysdir%\acespy\systune.exe
%sysdir%\aclservice.exe
%sysdir%\acmcc.exe
%sysdir%\activeds.exe
%sysdir%\adbar.dll
%sysdir%\addde.exe
%sysdir%\adprot.exe
%sysdir%\adservice.dll
%sysdir%\adshook.dll
%sysdir%\adstation.exe
%sysdir%\adwarz.exe
%sysdir%\agent.dll
%sysdir%\agentsvr32.exe
%sysdir%\agetlke.exe
%sysdir%\agetlktsyr.exe
%sysdir%\agetlktz.exe
%sysdir%\agetltfs.exe
%sysdir%\agpbrdg5.sys
%sysdir%\ahui32.exe
%sysdir%\aimplugin.exe
%sysdir%\akeylg32.dll
%sysdir%\alerter.exe
%sysdir%\alerter16.exe
%sysdir%\alg2.exe
%sysdir%\algesetp.exe
%sysdir%\algs.exe
%sysdir%\ali.exe
%sysdir%\angelex.exe
%sysdir%\animalss.exe
%sysdir%\ansmtp.dll
%sysdir%\anti_troj.exe
%sysdir%\antiav_dll.dll
%sysdir%\antiav_exe.exe
%sysdir%\antivirus update.exe
%sysdir%\antivirus_update.exe
%sysdir%\apigrab.dll
%sysdir%\apitsk32.exe
%sysdir%\appcheck.dll
%sysdir%\appdlg32.dll
%sysdir%\applog.dll
%sysdir%\appmgmt.dll
%sysdir%\appwiz.dll
%sysdir%\arpo412.exe
%sysdir%\arprmdg0.dll
%sysdir%\arptutdn.dll
%sysdir%\ash.dll
%sysdir%\askearth17.exe
%sysdir%\associates.exe
%sysdir%\asvhost.exe
%sysdir%\ataste.exe
%sysdir%\atchk.dll
%sysdir%\atiupdate.exe
%sysdir%\atiysnpn.dll
%sysdir%\atldm.dll
%sysdir%\atmclk.exe
%sysdir%\atmon.exe
%sysdir%\atmsvc.dll
%sysdir%\atomic-x27.exe
%sysdir%\au.exe
%sysdir%\auditchk.exe
%sysdir%\aunps2.dll
%sysdir%\autorun.exe
%sysdir%\autoupdatev2.exe
%sysdir%\autowxckn.exe
%sysdir%\avg.exe
%sysdir%\avguard.exe
%sysdir%\avkill.exe
%sysdir%\avp.exe
%sysdir%\avpe32.dll
%sysdir%\avpe64.sys
%sysdir%\avpi32.dll
%sysdir%\avpu32.dll
%sysdir%\avpu64.sys
%sysdir%\avpx.exe
%sysdir%\avpx32.dll
%sysdir%\avpx32.sys
%sysdir%\awext32.dll
%sysdir%\awtqr.dll
%sysdir%\awtsr.dll
%sysdir%\awvvv.dll
%sysdir%\axe.exe
%sysdir%\b0ff.exe
%sysdir%\barbho.dll
%sysdir%\bartent32.exe
%sysdir%\beegees.exe
%sysdir%\bewldr32.exe
%sysdir%\bhsv.exe
%sysdir%\bihupdate.exe
%sysdir%\bios.exe
%sysdir%\biosserv.exe
%sysdir%\birdihuy.dll
%sysdir%\blackice.exe
%sysdir%\blubb.exe
%sysdir%\bluetooth16.dll
%sysdir%\bluetooth32.dll
%sysdir%\boler.exe
%sysdir%\boln.dll
%sysdir%\boot32.sys
%sysdir%\bootconfig.exe
%sysdir%\botzor.exe
%sysdir%\bpool.exe
%sysdir%\bps.exe
%sysdir%\bps2.dll
%sysdir%\br32srv.exe
%sysdir%\breatle.exe
%sysdir%\browsela.dll
%sysdir%\browseti.dll
%sysdir%\bt.exe
%sysdir%\bum483.exe
%sysdir%\bum80.exe
%sysdir%\c_28usic.dll
%sysdir%\cac1s.exe
%sysdir%\capp.exe
%sysdir%\carta.exe
%sysdir%\cartao.exe
%sysdir%\cashsaverbho.dll
%sysdir%\caudio.exe
%sysdir%\ccapp1.exe
%sysdir%\ccsys_control.dll
%sysdir%\certificado.exe
%sysdir%\cgiagent.exe
%sysdir%\cgy32win.exe
%sysdir%\checkreg.exe
%sysdir%\checkweb.dll
%sysdir%\child.dll
%sysdir%\chkdisk32.exe
%sysdir%\chkdsk64.exe
%sysdir%\chkdskw.exe
%sysdir%\chke.dll
%sysdir%\chkntsv.exe
%sysdir%\chp.dll
%sysdir%\ciaraf.exe
%sysdir%\civil.exe
%sysdir%\ckots.exe
%sysdir%\clcbt.exe
%sysdir%\clipservr.exe
%sysdir%\clmss.exe
%sysdir%\clsas32.exe
%sysdir%\clsass32.exe
%sysdir%\cmd-brontok.exe
%sysdir%\cmd-brontokd.exe
%sysdir%\cmrss.exe
%sysdir%\cmss.exe
%sysdir%\codll.exe
%sysdir%\cokmgl32.dll
%sysdir%\com\inf\[4 blank spaces].exe
%sysdir%\com\lsass.exe
%sysdir%\combo.exe
%sysdir%\comclg32.dll
%sysdir%\commamd.exe
%sysdir%\command.pif
%sysdir%\commcos2.dll
%sysdir%\comnt32.dll
%sysdir%\comsrm.dll
%sysdir%\comysrdx.dll
%sysdir%\conf.com
%sysdir%\config\rundll32.exe
%sysdir%\config\win.exe
%sysdir%\configsetup32.exe
%sysdir%\confmser.dll
%sysdir%\contextual.exe
%sysdir%\contig\csrss.exe
%sysdir%\cool.exe
%sysdir%\countrydial.exe
%sysdir%\cpnotify.exe
%sysdir%\cppomuoqgd\csrss.exe
%sysdir%\cpudev.sys
%sysdir%\cpxp.exe
%sysdir%\crc32stats.exe
%sysdir%\crease.exe
%sysdir%\crvy32.exe
%sysdir%\cscrs.exe
%sysdir%\csm.exe
%sysdir%\csmsv.exe
%sysdir%\csrcmd.exe
%sysdir%\csrcs.exe
%sysdir%\csrdeu32.exe
%sysdir%\csrnvrt.exe
%sysdir%\csrrss.exe
%sysdir%\csrss.dll
%sysdir%\csrssv.exe
%sysdir%\csrwjd.exe
%sysdir%\csrwnd.exe
%sysdir%\cstsm.exe
%sysdir%\csuninstall.exe
%sysdir%\csyah.exe
%sysdir%\ctadl3.dll
%sysdir%\ctfm0n.exe
%sysdir%\ctfmon.dll
%sysdir%\ctxpopup.dll
%sysdir%\d3dclsrv.dll
%sysdir%\dab1.dll
%sysdir%\dapdll.exe
%sysdir%\dartftp.dll
%sysdir%\dartsock.dll
%sysdir%\datalayer.exe
%sysdir%\datasys.exe
%sysdir%\dbexeccom.exe
%sysdir%\dcomcfg.exe
%sysdir%\dcompcss.exe
%sysdir%\dcomuser.exe
%sysdir%\dczwin32.exe
%sysdir%\ddcyw.dll
%sysdir%\ddr64.dll
%sysdir%\death.exe
%sysdir%\dec25.exe
%sysdir%\defragfatz.exe
%sysdir%\defragment.exe
%sysdir%\deneme.exe
%sysdir%\desktop.exe
%sysdir%\devcode.exe
%sysdir%\devcode32.exe
%sysdir%\dflnl.exe
%sysdir%\dfrgsrv.exe
%sysdir%\dgfgql.exe
%sysdir%\dhcp.exe
%sysdir%\dhcpclient.exe
%sysdir%\diagent.exe
%sysdir%\dialer423.exe
%sysdir%\dijpg.dll
%sysdir%\dioxin.exe
%sysdir%\directout.sys
%sysdir%\directprt.sys
%sysdir%\directpt.dll
%sysdir%\directut.dll
%sysdir%\directxsvi.dll
%sysdir%\dl.exe
%sysdir%\dlhost.exe
%sysdir%\dllcache\cybershots.exe
%sysdir%\dllcache\mslogon.exe
%sysdir%\dllcache\msupdprx.dll
%sysdir%\dllcache\msxml32.dll
%sysdir%\dllcache\mutex.exe
%sysdir%\dllcache\qxchost.exe
%sysdir%\dllcache\tcpip.sys
%sysdir%\dllcache\win32\csrss.exe
%sysdir%\dllcache\winsony.exe
%sysdir%\dllcachev2.exe
%sysdir%\dllcboxz.dll
%sysdir%\dllcnfg.exe
%sysdir%\dllconfig\cache\dllcache.exe
%sysdir%\dllhook.dll
%sysdir%\dllonet.dll
%sysdir%\dllscan.exe
%sysdir%\dllsys.dll
%sysdir%\dllvnet.dll
%sysdir%\dlsp2mx.exe
%sysdir%\dlyinf.exe
%sysdir%\dma.exe
%sysdir%\dmcoj.exe
%sysdir%\dmcpyt.dll
%sysdir%\dmgrd.exe
%sysdir%\dmonwv.dll
%sysdir%\dmsrv.dll
%sysdir%\dnsclt.exe
%sysdir%\dnsresolver.exe
%sysdir%\dnssvc.exe
%sysdir%\doc.exe
%sysdir%\dom.dll
%sysdir%\doser.exe
%sysdir%\dosw.exe
%sysdir%\down.exe
%sysdir%\downloaddll.dll
%sysdir%\dpnet.exe
%sysdir%\dpnetmsg.exe
%sysdir%\dpnmdlib.exe
%sysdir%\draw32.dll
%sysdir%\driver\ntsrv.exe
%sysdir%\drivers\abhcop.sys
%sysdir%\drivers\bdguard.sys
%sysdir%\drivers\bridges.sys
%sysdir%\drivers\bzr.exe
%sysdir%\drivers\copy38.exe
%sysdir%\drivers\core.sys
%sysdir%\drivers\csrss.exe
%sysdir%\drivers\detport.sys
%sysdir%\drivers\elpow_spy.sys
%sysdir%\drivers\etc\jesse.exe
%sysdir%\drivers\ispubdrv.sys
%sysdir%\drivers\lsass.exe
%sysdir%\drivers\lsassig.exe
%sysdir%\drivers\mdojtgmr.sys
%sysdir%\drivers\mnsystem.dll
%sysdir%\drivers\msksvrtss.exe
%sysdir%\drivers\ncscv32.exe
%sysdir%\drivers\netsvcs.sys
%sysdir%\drivers\ntndis.exe
%sysdir%\drivers\ntndis.sys
%sysdir%\drivers\nze.exe
%sysdir%\drivers\removejk.exe
%sysdir%\drivers\rvdport.sys
%sysdir%\drivers\rze.exe
%sysdir%\drivers\sdqgvqcm.sys
%sysdir%\drivers\spoolsys.exe
%sysdir%\drivers\sysbus32.sys
%sysdir%\drivers\syswav.sys
%sysdir%\drivers\sza.exe
%sysdir%\drivers\taskmgr.exe
%sysdir%\drivers\uninstall.exe
%sysdir%\drivers\uzn.exe
%sysdir%\drivers\videoati0.sys
%sysdir%\drivers\winlogon.exe
%sysdir%\drivers\winmon.sys
%sysdir%\drivers\zxbnredm.sys
%sysdir%\drivxp.exe
%sysdir%\drvnetw.dll
%sysdir%\drvnetw.exe
%sysdir%\drvwtsn32.dll
%sysdir%\drwtsn64.exe
%sysdir%\dskchk.dll
%sysdir%\dskmon32.exe
%sysdir%\dsktrf.dll
%sysdir%\duck.exe
%sysdir%\duel_v2.exe
%sysdir%\dvb03a.dll
%sysdir%\dvd4free.dll
%sysdir%\dvdkernl.sys
%sysdir%\dvdrealm.sys
%sysdir%\dvdsdtl.dll
%sysdir%\dx32cxlp.exe
%sysdir%\dxdiags.exe
%sysdir%\dy9mw.dll
%sysdir%\ebay.exe
%sysdir%\ebmqbx.exe
%sysdir%\edlm2.exe
%sysdir%\eetvpn.sys
%sysdir%\efsdfgxg.exe
%sysdir%\elite.exe
%sysdir%\eliteflf32.exe
%sysdir%\elitelsj32.exe
%sysdir%\emconv.exe
%sysdir%\emgfx.exe
%sysdir%\encodex.dll
%sysdir%\enzxp.exe
%sysdir%\ersvc.exe
%sysdir%\esmtp.exe
%sysdir%\espynow-v2.0\esnowun.dll
%sysdir%\eulapart.dll
%sysdir%\eulsass.dll
%sysdir%\eventwvr.exe
%sysdir%\exdl0.exe
%sysdir%\exdl1.exe
%sysdir%\exeha2.exe
%sysdir%\exeha3.exe
%sysdir%\exelib.dll
%sysdir%\exp.exe
%sysdir%\expi0rer.exe
%sysdir%\explore32.exe
%sysdir%\exploreff.exe
%sysdir%\explorer.exe
%sysdir%\explorer32\autoupdate.dll
%sysdir%\explorer32\autoupdateclient.exe
%sysdir%\explorer32\chattext.dll
%sysdir%\explorer32\msn6mngr.exe
%sysdir%\explorer32\netlogon.exe
%sysdir%\explorer32\winsysmngr.exe
%sysdir%\explorerl.exe
%sysdir%\explores.exe
%sysdir%\express.exe
%sysdir%\external.exe
%sysdir%\fatpammy.exe
%sysdir%\fciara.exe
%sysdir%\fdd.exe
%sysdir%\ffisearch.exe
%sysdir%\ffservice.exe
%sysdir%\filesaver32.exe
%sysdir%\fingen.exe
%sysdir%\firefox.exe
%sysdir%\firewall.bat
%sysdir%\firewall.exe
%sysdir%\firewallingv10.exe
%sysdir%\firewall-updatev9.exe
%sysdir%\firewire.exe
%sysdir%\fixapi.exe
%sysdir%\fixupdattr.exe
%sysdir%\flashmovie.exe
%sysdir%\flcss.exe
%sysdir%\fldrsys.dll
%sysdir%\flsmngr.dll
%sysdir%\flxper.exe
%sysdir%\fmwabe.exe
%sysdir%\fonr.exe
%sysdir%\foro.exe
%sysdir%\foxdhend.exe
%sysdir%\foxdhsend.exe
%sysdir%\foxrxjh.exe
%sysdir%\fpdrnznx.dll
%sysdir%\freeimagex.dll
%sysdir%\frundlll.exe
%sysdir%\frxhser.exe
%sysdir%\fservice.exe
%sysdir%\fsmgntfs.dll
%sysdir%\fswan.exe
%sysdir%\fswanqq.exe
%sysdir%\fuck.exe
%sysdir%\fumeta.exe
%sysdir%\fwms32.exe
%sysdir%\gcassav32.exe
%sysdir%\gdien32.exe
%sysdir%\gdsys\dxtlist.dll
%sysdir%\gdsys\excalendar.dll
%sysdir%\gdsys\eztoolslib.dll
%sysdir%\gdsys\gdadmin.exe
%sysdir%\gdsys\gdh.dll
%sysdir%\gdsys\gdmgr.exe
%sysdir%\gdsys\instlsp.exe
%sysdir%\gdsys\strace.dll
%sysdir%\gdsys\vbalflbr6.dll
%sysdir%\geeby.dll
%sysdir%\gld.dll
%sysdir%\gld.exe
%sysdir%\globalc.dll
%sysdir%\goidr.exe
%sysdir%\gomex.exe
%sysdir%\google.exe
%sysdir%\googlebar.dll
%sysdir%\goot.exe
%sysdir%\gorsys32.dll
%sysdir%\grplscd.exe
%sysdir%\gsp.dll
%sysdir%\gtrack.dll
%sysdir%\guisetup.exe
%sysdir%\gunist.exe
%sysdir%\gvjpeg32.dll
%sysdir%\h3.exe
%sysdir%\hachimitsu-lemon.exe
%sysdir%\hacker.exe
%sysdir%\hbguard.exe
%sysdir%\hbmail.exe
%sysdir%\hd32.dll
%sysdir%\hdcontroller.exe
%sysdir%\hdi.exe
%sysdir%\hdkp5b.exe
%sysdir%\help.exe
%sysdir%\helpersvchostss.exe
%sysdir%\heomstool.exe
%sysdir%\hg1dll.dll
%sysdir%\hgakheg.dll
%sysdir%\hgqhp.exe
%sysdir%\hhn11n1g.exe
%sysdir%\hicom.exe
%sysdir%\hid.exe
%sysdir%\hkernel32.exe
%sysdir%\hldrrr.exe
%sysdir%\hleader_dll.dll
%sysdir%\hloader_exe.exe
%sysdir%\holewatch.exe
%sysdir%\hookdump.exe
%sysdir%\hookreg.dll
%sysdir%\hosts.dll
%sysdir%\hostsvc.exe
%sysdir%\howiper.exe
%sysdir%\hp91ae.tmp
%sysdir%\hpdll.exe
%sysdir%\hpdriver.sys
%sysdir%\hpmanager.exe
%sysdir%\hpsebc087.exe
%sysdir%\hpsys.exe
%sysdir%\hr6s05j7e.dll
%sysdir%\huy.exe
%sysdir%\huy2.exe
%sysdir%\huysosat.exe
%sysdir%\hwdetect.exe
%sysdir%\hxdefdrv.sys
%sysdir%\i386p.sys
%sysdir%\i75-d2\dkernel.exe
%sysdir%\icntrl.exe
%sysdir%\icq2002.exe
%sysdir%\icqchk.exe
%sysdir%\idemlog.exe
%sysdir%\ieaccess2.dll
%sysdir%\iedld32.dll
%sysdir%\ieen445f8764.dll
%sysdir%\iehelperex.dll
%sysdir%\iejava.exe
%sysdir%\ieredir.exe
%sysdir%\ies4dll.dll
%sysdir%\ies4service.sys
%sysdir%\iesdl4l.dll
%sysdir%\iespr.sys
%sysdir%\iewatch.exe
%sysdir%\iexplor.dll
%sysdir%\iexplor.exe
%sysdir%\iexplor2.dll
%sysdir%\iexplore.dll
%sysdir%\iexplore.exe
%sysdir%\ign32.pif
%sysdir%\ihsvc.exe
%sysdir%\iisload.dll
%sysdir%\im_2.exe
%sysdir%\imevtmgr.exe
%sysdir%\imgcom.dll
%sysdir%\imms16.dll
%sysdir%\impai.exe
%sysdir%\imupdate.exe
%sysdir%\inetapi32.dll
%sysdir%\inetconnect.dll
%sysdir%\inetfuel.exe
%sysdir%\inetlog.dll
%sysdir%\inetsxa.dll
%sysdir%\informe.exe
%sysdir%\initsvc.exe
%sysdir%\injg.exe
%sysdir%\injobs.exe
%sysdir%\inks.exe
%sysdir%\inotify.exe
%sysdir%\installer2.exe
%sysdir%\installerv3.exe
%sysdir%\instsrv.exe
%sysdir%\intell32.exe
%sysdir%\intell321.exe
%sysdir%\intenat.exe
%sysdir%\interserv.exe
%sysdir%\intfaxui.exe
%sysdir%\intmon.exe
%sysdir%\intnets.exe
%sysdir%\inzax.exe
%sysdir%\ipchk.dll
%sysdir%\ipconfx.exe
%sysdir%\ipdb.dll
%sysdir%\ipreg.exe
%sysdir%\iprotect.exe
%sysdir%\iprun.exe
%sysdir%\ipsec.dll
%sysdir%\ipsec6mon.dll
%sysdir%\ipsp.dll
%sysdir%\ipv4mons.dll
%sysdir%\ipv6mons.dll
%sysdir%\ipwf.exe
%sysdir%\ipy.exe
%sysdir%\ir50psrv.exe
%sysdir%\ispsupport.exe
%sysdir%\ist2.exe
%sysdir%\isystem.exe
%sysdir%\itstore.dll
%sysdir%\itune.exe
%sysdir%\itunes.exe
%sysdir%\itunesff.exe
%sysdir%\iueninet.dll
%sysdir%\ivhost.exe
%sysdir%\jaicg.exe
%sysdir%\jarule.exe
%sysdir%\javams64.exe
%sysdir%\jdbgmgr.exe
%sysdir%\jkkjj.dll
%sysdir%\jkwbhew.dll
%sysdir%\jobdb.dll
%sysdir%\jorgf.exe
%sysdir%\kaboom.dll
%sysdir%\kane.dll
%sysdir%\karnal32.dll
%sysdir%\kazaabackupfiles\download_me.exe
%sysdir%\kb32.exe
%sysdir%\kbd1uery.dll
%sysdir%\kbdaemon.exe
%sysdir%\kbdusb.dll
%sysdir%\kbdyl.dll
%sysdir%\kbhook.dll
%sysdir%\kdc.dll
%sysdir%\kdcmt.exe
%sysdir%\ke7dnl.sys
%sysdir%\kernal64.exe
%sysdir%\kerne0110.exe
%sysdir%\kerne0223.exe
%sysdir%\kerne121.exe
%sysdir%\kerne1211.exe
%sysdir%\kerne14.exe
%sysdir%\kerne1412.exe
%sysdir%\kernel66.dll
%sysdir%\kernlx86.exe
%sysdir%\keybhook.dll
%sysdir%\keyboard.exe
%sysdir%\keyboard10.exe
%sysdir%\keygen.exe
%sysdir%\keylogger.dll
%sysdir%\keylogir.dll
%sysdir%\kiamarsi.exe
%sysdir%\kkdrv.dll
%sysdir%\klogini.dll
%sysdir%\kpaccess.dll
%sysdir%\kpunzip.dll
%sysdir%\kpzip.dll
%sysdir%\krnlmgr.dll
%sysdir%\krnlmgr.exe
%sysdir%\ksdt1983.sys
%sysdir%\ksrv32.exe
%sysdir%\kwatch1.sys
%sysdir%\kwinkqaf.exe
%sysdir%\kxrnxl32.dll
%sysdir%\l074.exe
%sysdir%\laziqn.exe
%sysdir%\ld1d1e.tmp
%sysdir%\ldr64.dll
%sysdir%\ldriver.exe
%sysdir%\ldrmsvbvm06.dll
%sysdir%\leeman.exe
%sysdir%\lf66prc.exe
%sysdir%\lfyockaa.dll
%sysdir%\lien vande kelder.exe
%sysdir%\lien.exe
%sysdir%\lifefuxor.exe
%sysdir%\list32.exe
%sysdir%\live.exe
%sysdir%\livetest_bar.dll
%sysdir%\llsass.exe
%sysdir%\lmamanager.exe
%sysdir%\lmhosts.dll
%sysdir%\lmmib20.dll
%sysdir%\lmovie.exe
%sysdir%\lmrtend.dll
%sysdir%\lo71.exe
%sysdir%\loadadv64
%sysdir%\loadadv710.exe
%sysdir%\loadadv711.exe
%sysdir%\loadadv712.exe
%sysdir%\loadadv713.exe
%sysdir%\loadhw.exe
%sysdir%\loadkk.exe
%sysdir%\loadwin.exe
%sysdir%\loc1.exe
%sysdir%\localsp.dll
%sysdir%\lockbr.exe
%sysdir%\lockx.exe
%sysdir%\lodcst.exe
%sysdir%\logic.exe
%sysdir%\logo_1.exe
%sysdir%\logon.exe
%sysdir%\logonnui.exe
%sysdir%\love.exe
%sysdir%\lsa.exe
%sysdir%\lsa2srv.exe
%sysdir%\lsadst.exe
%sysdir%\lsamgr.exe
%sysdir%\lsas32.exe
%sysdir%\lsasa.exe
%sysdir%\lsasrv.exe
%sysdir%\lsasser.exe
%sysdir%\lserv.exe
%sysdir%\lservice.exe
%sysdir%\lsmss.exe
%sysdir%\lssass.exe
%sysdir%\lssrv.exe
%sysdir%\lup.exe
%sysdir%\lvsrev.exe
%sysdir%\m0use.exe
%sysdir%\mabryobj.dll
%sysdir%\mac.dll
%sysdir%\main.sys
%sysdir%\mainsv.exe
%sysdir%\mame.exe
%sysdir%\marya.exe
%sysdir%\mastoer32.dll
%sysdir%\maxd.exe
%sysdir%\mbprot.dll
%sysdir%\mcafe.exe
%sysdir%\mcafee.exe
%sysdir%\mcafeeav32.exe
%sysdir%\mccm.exe
%sysdir%\mcconfig.dll
%sysdir%\mcfcc4.dll
%sysdir%\mciole.dll
%sysdir%\mcioles16.dll
%sysdir%\mcsmss.exe
%sysdir%\mdm.exe
%sysdir%\mdmmirrxxx.dll
%sysdir%\mdms.exe
%sysdir%\mdojtgmr.dll
%sysdir%\mdsdev.exe
%sysdir%\memloader.exe
%sysdir%\memlow.sys
%sysdir%\memreader.exe
%sysdir%\mesg.dll
%sysdir%\messengers.exe
%sysdir%\mfcmse.exe
%sysdir%\mfs.exe
%sysdir%\mgeekremove.exe
%sysdir%\mgrshell.exe
%sysdir%\mgs_32.dll
%sysdir%\microsoft\fixcomdos.exe
%sysdir%\microsoftie0110.dll
%sysdir%\microsoftie1211.dll
%sysdir%\microsoftie21.dll
%sysdir%\microsoftie4.dll
%sysdir%\microsoftie412.dll
%sysdir%\mididef32.exe
%sysdir%\mimex.dll
%sysdir%\ming.exe
%sysdir%\miq.dll
%sysdir%\mljjj.dll
%sysdir%\mljkk.dll
%sysdir%\mmc.exe
%sysdir%\mmsvc32.exe
%sysdir%\mmtask.exe
%sysdir%\mmx19g.sys
%sysdir%\mmxf32.dll
%sysdir%\mneck.exe
%sysdir%\mnswinsx.exe
%sysdir%\mnsys.exe
%sysdir%\moode.exe
%sysdir%\mousebm.exe
%sysdir%\mousecrm.exe
%sysdir%\mousedrv.exe
%sysdir%\mousemm.exe
%sysdir%\mousepad10.exe
%sysdir%\mousesync.exe
%sysdir%\mouseutils.exe
%sysdir%\mpcsvc.exe
%sysdir%\mpr16.dll
%sysdir%\mqadonfg.dll
%sysdir%\mqssl;.exe
%sysdir%\mrno4236.exe
%sysdir%\ms06365874237.exe
%sysdir%\ms32.exe
%sysdir%\msaol.dll
%sysdir%\msaol32dll.exe
%sysdir%\msaol32drv.exe
%sysdir%\msaoldrv.exe
%sysdir%\msapplg.exe
%sysdir%\msaq.exe
%sysdir%\msautou.exe
%sysdir%\msbcs.exe
%sysdir%\msbd32.dll
%sysdir%\msbitsec.exe
%sysdir%\msbnc.exe
%sysdir%\msbnk.dll
%sysdir%\mschk.dll
%sysdir%\mscom32.dll
%sysdir%\msconfgh.exe
%sysdir%\msconfig.exe
%sysdir%\mscos.dll
%sysdir%\mscrt32.exe
%sysdir%\mscsclient.exe
%sysdir%\msctl32.dll
%sysdir%\msctr.dll
%sysdir%\mscunt32.exe
%sysdir%\msdconfig.exe
%sysdir%\msdef.exe
%sysdir%\msdef3.exe
%sysdir%\msdev32.exe
%sysdir%\msdf.exe
%sysdir%\msdhcps.exe
%sysdir%\msdirect.exe
%sysdir%\msdirect.sys
%sysdir%\msdl32.exe
%sysdir%\msdll.dll
%sysdir%\msdos.dll
%sysdir%\msdtsc.exe
%sysdir%\msdupd.exe
%sysdir%\msed32.exe
%sysdir%\msek.exe
%sysdir%\msem.exe
%sysdir%\msevent.dll
%sysdir%\msexreg.exe
%sysdir%\msfiles.exe
%sysdir%\msfsr.sys
%sysdir%\msftcpip.sys
%sysdir%\msg117.dll
%sysdir%\msgfix32.exe
%sysdir%\msgina32.exe
%sysdir%\msgms.exe
%sysdir%\msgs.exe
%sysdir%\msgsm32.exe
%sysdir%\msguid32.dll
%sysdir%\msgupdat32.exe
%sysdir%\msgupdated.exe
%sysdir%\mshatma.exe
%sysdir%\mshelp32.exe
%sysdir%\mshms.exe
%sysdir%\mshost.exe
%sysdir%\mshost32.exe
%sysdir%\mshotmon.exe
%sysdir%\msiecfg.exe
%sysdir%\msiehelp.exe
%sysdir%\msiesetup.exe
%sysdir%\msiexec.dll
%sysdir%\msiisdrv.exe
%sysdir%\msime.exe
%sysdir%\msinet.exe
%sysdir%\msinfmgr.exe
%sysdir%\msisexec.exe
%sysdir%\msitinit.dll
%sysdir%\msits.exe
%sysdir%\msiz.exe
%sysdir%\msjcf.exe
%sysdir%\msjdbc11.dll
%sysdir%\msjet62.dll
%sysdir%\msjp32.exe
%sysdir%\msjt32.exe
%sysdir%\mskg.exe
%sysdir%\mskik32c.exe
%sysdir%\mskiks.exe
%sysdir%\mskl.exe
%sysdir%\msld.dll
%sysdir%\mslogon.dll
%sysdir%\mslti32.exe
%sysdir%\msmail.exe
%sysdir%\msmgs.exe
%sysdir%\msmnart32.exe
%sysdir%\msmntgnt.exe
%sysdir%\msmntjbe.exe
%sysdir%\msmntush.exe
%sysdir%\msmnwin.exe
%sysdir%\msmsg.exe
%sysdir%\msmsgr.exe
%sysdir%\msmsgs.exe
%sysdir%\msmsngr.exe
%sysdir%\msn32.dll
%sysdir%\msn32.exe
%sysdir%\msn5.exe
%sysdir%\msnadp32.exe
%sysdir%\msnchecker.exe
%sysdir%\msnd32.exe
%sysdir%\msndrvsys.dll
%sysdir%\msndrvsys.exe
%sysdir%\msnethlp32.dll
%sysdir%\msnethlp32.exe
%sysdir%\msnfilen.exe
%sysdir%\msnimsgr.exe
%sysdir%\msniu.exe
%sysdir%\msniu3.exe
%sysdir%\msnl.exe
%sysdir%\msnmesgr.exe
%sysdir%\msnmessenger.exe
%sysdir%\msnmsgr.exe
%sysdir%\msnmsgr16.exe
%sysdir%\msnmsr.exe
%sysdir%\msnn.exe
%sysdir%\msnnm.exe
%sysdir%\msnq3insller.exe
%sysdir%\msnscps.dll
%sysdir%\msnscr.exe
%sysdir%\msnserve.exe
%sysdir%\msnsmgs.exe
%sysdir%\msnsrcdv.exe
%sysdir%\msnsupdate.exe
%sysdir%\msnsyst32win.exe
%sysdir%\msnt.exe
%sysdir%\msnvl.exe
%sysdir%\msnwindows.exe
%sysdir%\msnxpexe.exe
%sysdir%\msnxpsp.exe
%sysdir%\msof.exe
%sysdir%\msoff.exe
%sysdir%\msoffwz.exe
%sysdir%\msoy.exe
%sysdir%\mspatch32.exe
%sysdir%\mspdnx.dll
%sysdir%\msping.exe
%sysdir%\mspostsp.exe
%sysdir%\msproto3.dll
%sysdir%\msqn32.dll
%sysdir%\msrdr2.sys
%sysdir%\msrep32.dll
%sysdir%\msriv1.sys
%sysdir%\msrll.exe
%sysdir%\msrsvp.exe
%sysdir%\mssck.exe
%sysdir%\msscript.exe
%sysdir%\mssearchnet.exe
%sysdir%\mssetupconf.exe
%sysdir%\msshed32.exe
%sysdir%\msshell.dll
%sysdir%\mssign30.dll
%sysdir%\mssnt.exe
%sysdir%\mssql.dll
%sysdir%\msstill.exe
%sysdir%\mssvc32.exe
%sysdir%\mssvcc.exe
%sysdir%\msswebcheck32.dll
%sysdir%\mssyncr.exe
%sysdir%\mssys.dll
%sysdir%\mssysstems.exe
%sysdir%\mst32init.exe
%sysdir%\mstc.exe
%sysdir%\mstcpmon.exe
%sysdir%\mstf.exe
%sysdir%\mstrc32.dll
%sysdir%\msudp4.sys
%sysdir%\msupdate.dll
%sysdir%\msupdte32.exe
%sysdir%\msusvc.exe
%sysdir%\msutil.exe
%sysdir%\msvbvm06.dll
%sysdir%\msvcp.exe
%sysdir%\msvcrl.dll
%sysdir%\msvgr.exe
%sysdir%\msviral.exe
%sysdir%\msvnc.sys
%sysdir%\msvsres.dll
%sysdir%\msw54.exe
%sysdir%\mswapi.dll
%sysdir%\mswfp.dll
%sysdir%\mswinme.exe
%sysdir%\mswinscks.exe
%sysdir%\mswinsdq.exe
%sysdir%\mswpi32.exe
%sysdir%\msws2_32.exe
%sysdir%\mswsa32.exe
%sysdir%\mswsck2.dll
%sysdir%\mswshell.dll
%sysdir%\mswu.exe
%sysdir%\msx.dll
%sysdir%\msxbde40.exe
%sysdir%\msxml3a.dll
%sysdir%\msxml3a.exe
%sysdir%\msxmlpp.dll
%sysdir%\msyk32.dll
%sysdir%\mszsrn32.dll
%sysdir%\mszv.exe
%sysdir%\mtask.exe
%sysdir%\mtrnqs.exe
%sysdir%\muff.exe
%sysdir%\muie.exe
%sysdir%\multiran.exe
%sysdir%\mvr4l99q1.dll
%sysdir%\mvsql.exe
%sysdir%\mxdll.dl
%sysdir%\mygame.exe
%sysdir%\mygeek.dll
%sysdir%\mysql.exe
%sysdir%\mythkernel32.exe
%sysdir%\n.dll
%sysdir%\n0tepad.exe
%sysdir%\navapsvc.exe
%sysdir%\navihelper.dll
%sysdir%\navupdt.exe
%sysdir%\nawdll32.exe
%sysdir%\nbthlp.exe
%sysdir%\nconfig.exe
%sysdir%\ndisfilter.sys
%sysdir%\ndsdavsrv.sys
%sysdir%\netchk.dll
%sysdir%\netcog.exe
%sysdir%\netddesrv.exe
%sysdir%\netdrvr.exe
%sysdir%\netf.dll
%sysdir%\nethelper.dll
%sysdir%\netkey.exe
%sysdir%\netkk.exe
%sysdir%\netlogin.dll
%sysdir%\netmeeting.exe
%sysdir%\netpt.sys
%sysdir%\netsync.exe
%sysdir%\nettemp.dll
%sysdir%\netwrap.dll
%sysdir%\new winzip file.exe
%sysdir%\newdial.exe
%sysdir%\newdll2.exe
%sysdir%\newname10.exe
%sysdir%\nexom.exe
%sysdir%\ngpw36.exe
%sysdir%\ngpw36.exe.exe
%sysdir%\ngsh33.dll
%sysdir%\nibie.exe
%sysdir%\ninfoie.exe
%sysdir%\nixfver.exe
%sysdir%\nkgfs.sys
%sysdir%\nkn.exe
%sysdir%\nkunpack.dll
%sysdir%\nlsmon.exe
%sysdir%\nlsrv.dll
%sysdir%\nlsrv.exe
%sysdir%\nlsrv_hook.dll
%sysdir%\nnmzoq.exe
%sysdir%\noat.exe
%sysdir%\noctrn.dll
%sysdir%\nodantivir.sys
%sysdir%\norton update.exe
%sysdir%\nortonav.exe
%sysdir%\nortonguard.exe
%sysdir%\notkelvir.exe
%sysdir%\npfmontr.exe
%sysdir%\npfmontr32.exe
%sysdir%\npmsys.exe
%sysdir%\ns.dll
%sysdir%\nsmscrs.exe
%sysdir%\nsutil.exe
%sysdir%\nsys.exe
%sysdir%\ntctl.exe
%sysdir%\ntdat32.exe
%sysdir%\ntdhcp.exe
%sysdir%\ntdll32.dll
%sysdir%\ntdsapp.dll
%sysdir%\ntdvrlib.dll
%sysdir%\ntinvisible.dll
%sysdir%\ntkernell32.exe
%sysdir%\ntmapast.dll
%sysdir%\ntms.dll
%sysdir%\ntoskrnl.dll
%sysdir%\ntqb.exe
%sysdir%\ntrshp.dll
%sysdir%\ntsys.exe
%sysdir%\ntsystem.exe
%sysdir%\ntsysv.exe
%sysdir%\ntxp2.exe
%sysdir%\nub-san.exe
%sysdir%\nvcpl.exe
%sysdir%\nvhost.exe
%sysdir%\nvidiadrvers.exe
%sysdir%\nvrsnl.exe
%sysdir%\nvsvcd.exe
%sysdir%\o8660ijse8o60.dll
%sysdir%\obepro32.dll
%sysdir%\odbc16.dll
%sysdir%\office.exe
%sysdir%\oleadm.dll
%sysdir%\oleadm32.dll
%sysdir%\oleext.dll
%sysdir%\oleext32.dll
%sysdir%\oleupdate.exe
%sysdir%\om4r.exe
%sysdir%\omniband.dll
%sysdir%\omniscienthook.dll
%sysdir%\onde.exe
%sysdir%\oobe\isperror\shell.exe
%sysdir%\oobe\setup\corpstats.exe
%sysdir%\opls.dll
%sysdir%\order.exe
%sysdir%\osalogbe.exe
%sysdir%\osethk32.dll
%sysdir%\outlookexpressupdate.exe
%sysdir%\owmngr.exe
%sysdir%\pal\css\atl71.dll
%sysdir%\pal\css\cpu.exe
%sysdir%\pal\css\ijl15.dll
%sysdir%\pal\css\klpf.exe
%sysdir%\pal\css\mfc71.dll
%sysdir%\pal\css\mkshort.exe
%sysdir%\pal\css\msvcp71.dll
%sysdir%\pal\css\msvcr71.dll
%sysdir%\pal\css\run32dll.exe
%sysdir%\pal\css\thehook.dll
%sysdir%\pal\css\thehookxp.dll
%sysdir%\param32.dll
%sysdir%\parvulus.exe
%sysdir%\patch32.dll
%sysdir%\pattonat.dll
%sysdir%\paydial.exe
%sysdir%\paytime.exe
%sysdir%\pbukv2.dll
%sysdir%\pctt.exe
%sysdir%\per.exe
%sysdir%\perfhmon.exe
%sysdir%\perfmnt.exe
%sysdir%\perfont.exe
%sysdir%\performent202.dll
%sysdir%\performent217.dll
%sysdir%\phde32.sys
%sysdir%\photes.exe
%sysdir%\photoandarticle.exe
%sysdir%\picx.exe
%sysdir%\pilif.exe
%sysdir%\pimp.exe
%sysdir%\pio12.dll
%sysdir%\pipe.exe
%sysdir%\pkerme12.dll
%sysdir%\pkguard32.exe
%sysdir%\pl.dll
%sysdir%\playboy1.exe
%sysdir%\plou.exe
%sysdir%\plscx.exe
%sysdir%\pluginenlog.dll
%sysdir%\pmkhf.dll
%sysdir%\pnezhftx.dll
%sysdir%\pnpsrv.exe
%sysdir%\pob2res.exe
%sysdir%\poker.exe
%sysdir%\poker3.exe
%sysdir%\polarcrypto.dll
%sysdir%\polo.exe
%sysdir%\pop_up.dll
%sysdir%\postcard.gif.exe
%sysdir%\powerprof.exe
%sysdir%\ppl.exe
%sysdir%\pptp24.sys
%sysdir%\pptp32.dll
%sysdir%\pptp64.sys
%sysdir%\pramery.exe
%sysdir%\printer32.dll
%sysdir%\printers.exe
%sysdir%\printpnp.dll
%sysdir%\procman.exe
%sysdir%\procmsg.exe
%sysdir%\produto.exe
%sysdir%\prognam.exe
%sysdir%\programs\keylogger5\krnlmod.exe
%sysdir%\programs\keylogger5\ntpsapi.dll
%sysdir%\programs\keylogger5\watchdll.dll
%sysdir%\protstrg.dll
%sysdir%\prt47sys.sys
%sysdir%\prutpct.exe
%sysdir%\prutsct.exe
%sysdir%\pruttct.exe
%sysdir%\psaload32.exe
%sysdir%\psecure.exe
%sysdir%\pshwr.exe
%sysdir%\ptech.exe
%sysdir%\ptool32.exe
%sysdir%\pup.exe
%sysdir%\pwinqrag.exe
%sysdir%\q_sys.dll
%sysdir%\qabar.dll
%sysdir%\qb.exe
%sysdir%\qbtool.exe
%sysdir%\qbuninstaller.exe
%sysdir%\qcbar.dll
%sysdir%\qossrv\csrss.ex
%sysdir%\qqgame.exe
%sysdir%\qqhook.dll
%sysdir%\qsecue.exe
%sysdir%\qtask.exe
%sysdir%\quq.dll
%sysdir%\qwinsyst32.exe
%sysdir%\qz.dll
%sysdir%\r.exe
%sysdir%\ranx.dll
%sysdir%\rapcklo.dll
%sysdir%\rapking.exe
%sysdir%\rastapi.exe
%sysdir%\rastnlio.dll
%sysdir%\rastuefs.dll
%sysdir%\rauth.exe
%sysdir%\ravmond.exe
%sysdir%\ravseteyi.exe
%sysdir%\rbwinx1.dll
%sysdir%\rcf.exe
%sysdir%\rdrlib.dll
%sysdir%\reaiplayer.exe
%sysdir%\realsched.exe
%sysdir%\realupd32.exe
%sysdir%\reboot.exe
%sysdir%\recyclecl.exe
%sysdir%\redtrsha.dll
%sysdir%\reg.sys
%sysdir%\reg_ssh32.exe
%sysdir%\reg2.exe
%sysdir%\reg6523.exe
%sysdir%\regc64.dll
%sysdir%\regisp32.exe
%sysdir%\registryinfo2.dll
%sysdir%\regkey32.dll
%sysdir%\regmaping.exe
%sysdir%\regperf.exe
%sysdir%\regptmens.exe
%sysdir%\regsv.exe
%sysdir%\regsync.exe
%sysdir%\rejoice.dll
%sysdir%\rejoice.exe
%sysdir%\remotelog.dll
%sysdir%\repairs303169572.dll
%sysdir%\requester.11.exe
%sysdir%\rfa2.dll
%sysdir%\rftqbym.exe
%sysdir%\rftqbyma.exe
%sysdir%\rgtcvc32.dll
%sysdir%\richedtr.dll
%sysdir%\richup.exe
%sysdir%\richword.exe
%sysdir%\rmdsregm.exe
%sysdir%\rmtct.exe
%sysdir%\rnll32.exe
%sysdir%\rnull32.dll
%sysdir%\rodll.dll
%sysdir%\rpc32.dll
%sysdir%\rpc32.exe
%sysdir%\rpccenter.exe
%sysdir%\rpclocator.exe
%sysdir%\rpe.sys
%sysdir%\rsasec.dll
%sysdir%\rservers.exe
%sysdir%\rsn.exe
%sysdir%\rtkit.exe
%sysdir%\rtkit\npf.sys
%sysdir%\rtneg.dll
%sysdir%\rull32.dll
%sysdir%\run.exe
%sysdir%\run_dll.exe
%sysdir%\rund013.exe
%sysdir%\rund1132.exe
%sysdir%\rundll32.dll
%sysdir%\rundll32.exe setupapi,installhinfsection marketplacelinkinstall 896 %systemroot%\inf\ie.inf
%sysdir%\rundll32.exe windhcp.ocx,start
%sysdir%\rundll64.dll
%sysdir%\runlli32.exe
%sysdir%\runsrv32.dll
%sysdir%\runsrv32.exe
%sysdir%\runt32.exe
%sysdir%\rx.exe
%sysdir%\rxdll.dll
%sysdir%\ryzo32.exe
%sysdir%\sachostb.exe
%sysdir%\sachostc.exe
%sysdir%\sachostm.exe
%sysdir%\sachostp.exe
%sysdir%\sachosts.exe
%sysdir%\sachostw.exe
%sysdir%\samx.exe
%sysdir%\sanlib.dll
%sysdir%\satdll.dll
%sysdir%\savservices.exe
%sysdir%\scalpe91.exe
%sysdir%\scanregw.exe
%sysdir%\scapp.exe
%sysdir%\scardclnt.exe
%sysdir%\scardsvr32.dll
%sysdir%\scardsvr32.exe
%sysdir%\scchostc.exe
%sysdir%\schedsvc32.exe
%sysdir%\scheduler.exe
%sysdir%\scpr32b.exe
%sysdir%\screenlog.dll
%sysdir%\screenrx\scrspy21.exe
%sysdir%\screenrx\win16dll.exe
%sysdir%\scridows.exe
%sysdir%\scrigz.exe
%sysdir%\scrss.exe
%sysdir%\scvhost2.exe
%sysdir%\sdqgvqcm.sys
%sysdir%\sdsys.exe
%sysdir%\searchdll.dll
%sysdir%\sec5dec.exe
%sysdir%\secarik.exe
%sysdir%\securenetbios.exe
%sysdir%\securewinload32x.exe
%sysdir%\security\bin\bugslayerutil.dll
%sysdir%\security\bin\die.exe
%sysdir%\security\bin\jasfv.dll
%sysdir%\security\bin\psexec.exe
%sysdir%\security\bin\secure.exe
%sysdir%\security\bin\tzolibr.dll
%sysdir%\security\bin\xscan.exe
%sysdir%\security32.exe
%sysdir%\semd32.dll
%sysdir%\semd64.sys
%sysdir%\sendmsg.dll
%sysdir%\serv3manager.exe
%sysdir%\servce.exe
%sysdir%\server.exe
%sysdir%\serverx.exe
%sysdir%\service.exe
%sysdir%\service.exe
%sysdir%\service\explorer.exe
%sysdir%\servicemgrz.exe
%sysdir%\servicer.exe
%sysdir%\services.dll
%sysdir%\servicos..exe
%sysdir%\servics.bat
%sysdir%\servise64.exe
%sysdir%\servms.dll
%sysdir%\servr.dll
%sysdir%\servza.exe
%sysdir%\setupex.exe
%sysdir%\sfc32.exe
%sysdir%\sfool.exe
%sysdir%\sfrcdlg32.exe
%sysdir%\sftmouse.dll
%sysdir%\sgmf__mc.exe
%sysdir%\shdll.dll
%sysdir%\she11.dll
%sysdir%\shell64.dll
%sysdir%\shellexec.exe
%sysdir%\shellexpl.exe
%sysdir%\shellext\svchs0t.exe
%sysdir%\shellext\syscntr.exe
%sysdir%\shellload.dll
%sysdir%\shellload.exe
%sysdir%\shimgapi.dll
%sysdir%\shlapiw.dll
%sysdir%\shlapiw32.dll
%sysdir%\showff.exe
%sysdir%\skinboxer43.dll
%sysdir%\sks2drvr.sys
%sysdir%\sksdll.dll
%sysdir%\sksdrvr2.sys
%sysdir%\skull.exe
%sysdir%\skunk.exe
%sysdir%\skybot.exe
%sysdir%\skybotx.exe
%sysdir%\skype.exe
%sysdir%\skytown.exe
%sysdir%\slay7383.exe
%sysdir%\sldrv.dll
%sysdir%\slinder.exe
%sysdir%\slm32.sys
%sysdir%\slserver.exe
%sysdir%\slssystem.exe
%sysdir%\smartmenuxp.dll
%sysdir%\smart-ps.exe
%sysdir%\smcfg32.exe
%sysdir%\smlo8thk.exe
%sysdir%\smoc.exe
%sysdir%\smres.exe
%sysdir%\smrrs.exe
%sysdir%\smschk.exe
%sysdir%\smsogx32.exe
%sysdir%\smsonx32.exe
%sysdir%\smss32.exe
%sysdir%\smss64.exe
%sysdir%\smsxir32.exe
%sysdir%\smszac32.exe
%sysdir%\smtpx.dll
%sysdir%\sndctl32.dll
%sysdir%\snddrv.exe
%sysdir%\snddrv32.dll
%sysdir%\sndmixex.dll
%sysdir%\sndsrvice.exe
%sysdir%\snim.dll
%sysdir%\socks.dll
%sysdir%\soemuav.dll
%sysdir%\soft.exe
%sysdir%\softok.exe
%sysdir%\soundlog.dll
%sysdir%\spdr.dll
%sysdir%\spdr.exe
%sysdir%\spollsv.exe
%sysdir%\spool\prtprocs\update.exe
%sysdir%\spool_dll.dll
%sysdir%\spooler.exe
%sysdir%\spoolsac.exe
%sysdir%\spoolsub.exe
%sysdir%\spoolsurf.exe
%sysdir%\spoolvs.exe
%sysdir%\sporder.dll
%sysdir%\spsys.exe
%sysdir%\spview.exe
%sysdir%\spvspool.exe
%sysdir%\sqlexp.exe
%sysdir%\sqlexp1.exe
%sysdir%\sqlexp2.exe
%sysdir%\sqlexp3.exe
%sysdir%\sqlnc.exe
%sysdir%\sqlssl.doc .exe
%sysdir%\srcss.exe
%sysdir%\srpcsrv32.dll
%sysdir%\srshostu.exe
%sysdir%\srvexc.exe
%sysdir%\srwhost.exe
%sysdir%\ssdpcl.dll
%sysdir%\sservice.exe
%sysdir%\ssh32.exe
%sysdir%\ssl.exe
%sysdir%\ssldr32.dll
%sysdir%\ssms.exe
%sysdir%\ssmss.exe
%sysdir%\ssp2.exe
%sysdir%\sspe.exe
%sysdir%\sspng.dll
%sysdir%\ssqrp.dll
%sysdir%\ssrms.exe
%sysdir%\ssttu.dll
%sysdir%\standalone.exe
%sysdir%\statslist.exe
%sysdir%\stisvc32.exe
%sysdir%\stney.exe
%sysdir%\suchost.exe
%sysdir%\suchostp.exe
%sysdir%\suchosts.exe
%sysdir%\supdate2.dll
%sysdir%\susp.exe
%sysdir%\svc.exe
%sysdir%\svc\svchost.exe
%sysdir%\svc0host.exe
%sysdir%\svc23.exe
%sysdir%\svcc.exe
%sysdir%\svcclient.exe
%sysdir%\svcctl32.exe
%sysdir%\svcdata.exe
%sysdir%\svced.exe
%sysdir%\svchcst.exe
%sysdir%\svchoes.exe
%sysdir%\svchop.exe
%sysdir%\svchorsst.exe
%sysdir%\svchose.exe
%sysdir%\svchosl.pif
%sysdir%\svchost.dll
%sysdir%\svchost1.exe
%sysdir%\svchost32.dll
%sysdir%\svchostl.exe
%sysdir%\svchosts.dll
%sysdir%\svchosts.exe -e mc-110-12-0000627
%sysdir%\svchostss.exe
%sysdir%\svchoxt.exe
%sysdir%\svchsot.exe
%sysdir%\svchst.exe
%sysdir%\svcnost.exe
%sysdir%\svcohos1at.exe
%sysdir%\svcroot.dll
%sysdir%\svcroot.exe
%sysdir%\svcsshost32.exe
%sysdir%\svcsvh32.exe
%sysdir%\svcsys.dll
%sysdir%\svids.dll
%sysdir%\svkvpn.sys
%sysdir%\svlmngr.exe
%sysdir%\svshost.dll
%sysdir%\svshotc.exe
%sysdir%\svwhost.dll
%sysdir%\svwhost.exe
%sysdir%\svzhost.exe
%sysdir%\swhost.exe
%sysdir%\swords.exe
%sysdir%\sxlntr.exe
%sysdir%\sygate.exe
%sysdir%\sym.exe
%sysdir%\symantecav2.exe
%sysdir%\symcsvc.exe
%sysdir%\symlcs.exe
%sysdir%\sys02423736587.exe
%sysdir%\sys22.exe
%sysdir%\sys32.dll
%sysdir%\sys32conf.exe
%sysdir%\sysc.exe
%sysdir%\syscache\drwatson32.exe
%sysdir%\syscom.exe
%sysdir%\syscom32.exe
%sysdir%\syscom832.exe
%sysdir%\sysctl32.dll
%sysdir%\sysd.dll
%sysdir%\sysdll32.dll
%sysdir%\sysdrc.dll
%sysdir%\sysdre.exe
%sysdir%\syser.exe
%sysdir%\sysex.exe
%sysdir%\sysformat.exe
%sysdir%\syshid.exe
%sysdir%\syshosts.exe
%sysdir%\sysinfer.exe
%sysdir%\sysinfo.dll
%sysdir%\sysinfo32.exe
%sysdir%\sysinit.exe
%sysdir%\sysldr.dll
%sysdir%\syslog.dll
%sysdir%\syslogin.exe
%sysdir%\syslogon.exe
%sysdir%\sysmng.exe
%sysdir%\sysmntrc.exe
%sysdir%\sysmon.dll
%sysdir%\sysmon.exe
%sysdir%\sysmon32.exe
%sysdir%\sysmonnt.exe
%sysdir%\sysmsg.dll
%sysdir%\sysmsn.exe
%sysdir%\sysnd.exe
%sysdir%\sysop.exe
%sysdir%\syspol.exe
%sysdir%\sysreg.exe
%sysdir%\syssql.exe
%sysdir%\systanten.exe
%sysdir%\systcom32.exe
%sysdir%\systdl.exe
%sysdir%\system08.exe
%sysdir%\system23.exe
%sysdir%\system32.dll
%sysdir%\system32.vbs
%sysdir%\system32dir2a.exe
%sysdir%\system32x.exe
%sysdir%\systemdev.exe
%sysdir%\systemdll.exe
%sysdir%\systemlff.dll
%sysdir%\systemloader.exe
%sysdir%\systemlr.dll
%sysdir%\systemmonitor.exe
%sysdir%\systemnt.exe
%sysdir%\systemout.exe
%sysdir%\systemupd.exe
%sysdir%\systen.dll
%sysdir%\systhin.dll
%sysdir%\systm.exe
%sysdir%\sysupdates.dll
%sysdir%\sysvcs.exe
%sysdir%\sysword.exe
%sysdir%\sywsvcs.exe
%sysdir%\szwi.exe
%sysdir%\t1dll.dll
%sysdir%\tage32.sys
%sysdir%\tapiras.exe
%sysdir%\taskdir.dll
%sysdir%\taskdir.exe
%sysdir%\taskdrv32.exe
%sysdir%\taskfile.exe
%sysdir%\taskgr.exe
%sysdir%\taskimg.exe
%sysdir%\taskimgr.exe
%sysdir%\tasklist32.exe
%sysdir%\taskmam.exe
%sysdir%\taskmamngr.exe
%sysdir%\taskmegr.exe
%sysdir%\taskmgn.exe
%sysdir%\taskmgr.bat
%sysdir%\taskmn.exe
%sysdir%\taskmnegr.exe
%sysdir%\taskmng.exe
%sysdir%\taskmngr.exe
%sysdir%\task-mngr.exe
%sysdir%\taskmngrs.exe
%sysdir%\taskmone.exe
%sysdir%\taskmrg.exe
%sysdir%\tasksmanagers.exe
%sysdir%\tasksys.exe
%sysdir%\tasta.exe
%sysdir%\tbsvc32.exe
%sysdir%\tcpic.exe
%sysdir%\telcoms.exe
%sysdir%\tellcoma.exe
%sysdir%\temp32.exe
%sysdir%\templatedongle.exe
%sysdir%\teskmangr.exe
%sysdir%\test.exe
%sysdir%\test2.exe
%sysdir%\test3.exe
%sysdir%\testtest.exe
%sysdir%\tetriz3.exe
%sysdir%\thefunk.exe
%sysdir%\thematrixhasyou.exe
%sysdir%\thun.dll
%sysdir%\thun32.dll
%sysdir%\tibs.exe
%sysdir%\timemanager.exe
%sysdir%\tkbellexe.exe
%sysdir%\tmhk.dll
%sysdir%\tmlib.dll
%sysdir%\tmutils.dll
%sysdir%\tntsetp.exe
%sysdir%\tools\restart.exe
%sysdir%\toxikx.exe
%sysdir%\trace32.exe
%sysdir%\treemqoa.dll
%sysdir%\trgen.dll
%sysdir%\trks.dll
%sysdir%\trkw.dll
%sysdir%\tsasi.exe
%sysdir%\tskmgr32.vbs
%sysdir%\tstdmc.dll
%sysdir%\twain_16.dll
%sysdir%\twunk_18.exe
%sysdir%\txfdb32.dll
%sysdir%\udagent.exe
%sysdir%\uhtcnvzk.exe
%sysdir%\uninstallpctt.exe
%sysdir%\unstsa2.exe
%sysdir%\unve.exe
%sysdir%\updat.exe
%sysdir%\updata32.dll
%sysdir%\updata32.exe
%sysdir%\update.exe
%sysdir%\update_ob.exe
%sysdir%\update32.exe
%sysdir%\updatecfg.exe
%sysdir%\updatem.exe
%sysdir%\updater32.exe
%sysdir%\updaterui.exe
%sysdir%\updates.exe
%sysdir%\updatex.exe
%sysdir%\updatexp.exe
%sysdir%\updatexp64.exe
%sysdir%\updatr.exe
%sysdir%\updinstall.exe
%sysdir%\updjsjas.dll
%sysdir%\updtscheduler.exe
%sysdir%\uprootkit.exe
%sysdir%\ups32.dll
%sysdir%\ups32.exe
%sysdir%\usaplug.exe
%sysdir%\usb2chk.exe
%sysdir%\usbadpt32.dll
%sysdir%\usbcontrol.exe
%sysdir%\usbdrv.exe
%sysdir%\usbdrvw.dll
%sysdir%\usbhub.exe
%sysdir%\usbservice.exe
%sysdir%\usbtest.sys
%sysdir%\usbtskmgr.exe
%sysdir%\user32rem.exe
%sysdir%\usergdl.exe
%sysdir%\userid.dll
%sysdir%\userinit32.exe
%sysdir%\userx.exe
%sysdir%\usrnt\windrg32.exe
%sysdir%\utgrbe.dll
%sysdir%\utlsrv.exe
%sysdir%\uupgqem.exe
%sysdir%\uwyrl.exe
%sysdir%\vanhoutt.exe
%sysdir%\vb6stkit.dll
%sysdir%\vbn.dll
%sysdir%\vbuninstall.exe
%sysdir%\vcsystem.exe
%sysdir%\vdt_16.exe
%sysdir%\version.exe
%sysdir%\vesdtm32.dll
%sysdir%\vgatune.exe
%sysdir%\via.exe
%sysdir%\view2sp.exe
%sysdir%\vinm32.dll
%sysdir%\virdr.sys
%sysdir%\viri-check.exe
%sysdir%\vistax.dll
%sysdir%\visty.exe
%sysdir%\vistys.exe
%sysdir%\vjoytl32.dll
%sysdir%\vlbft.exe
%sysdir%\vld5750.dll
%sysdir%\vm.dll
%sysdir%\vm2.dll
%sysdir%\vmlib.exe
%sysdir%\vmmon32.exe
%sysdir%\vnetbsh.dll
%sysdir%\vook.sys
%sysdir%\voot.sys
%sysdir%\vport1.1.exe
%sysdir%\vschosts.exe
%sysdir%\vshell.exe
%sysdir%\vssmon.exe
%sysdir%\vtd_16.exe
%sysdir%\vtstr.dll
%sysdir%\vtstt.dll
%sysdir%\vturr.dll
%sysdir%\vwix32.exe
%sysdir%\vxgame1.exe
%sysdir%\vxgame2.exe
%sysdir%\vxgame3.exe
%sysdir%\vxgame4.exe
%sysdir%\vxgame5.exe
%sysdir%\vxgame6.exe
%sysdir%\vxh8jkdq2.exe
%sysdir%\vxh8jkdq6.exe
%sysdir%\vxvgfv.sys
%sysdir%\w?auclt.exe
%sysdir%\w16.dll
%sysdir%\w16s.dll
%sysdir%\w32.ajm.worm
%sysdir%\w32_ss.exe
%sysdir%\w3264.exe
%sysdir%\w32secm.exe
%sysdir%\w32t.dll
%sysdir%\w32time.exe
%sysdir%\w32tm.exe
%sysdir%\w3ssveds.exe
%sysdir%\w8673492.exe
%sysdir%\wali.dll
%sysdir%\wali\svcs\walimain.exe
%sysdir%\walib32.dll
%sysdir%\wartsrv.exe
%sysdir%\waruclt.exe
%sysdir%\watcher.dll
%sysdir%\watchole.exe
%sysdir%\wbem\irjit.dll,export 1087
%sysdir%\wbem\wmiadapt.exe
%sysdir%\wbem\wmiprv.dll
%sysdir%\wbev\windrg32.exe
%sysdir%\wbtvsffd.exe
%sysdir%\wcmd.exe
%sysdir%\wcsys.exe
%sysdir%\wcupshell.exe
%sysdir%\wdata32.dll
%sysdir%\wdate.dll
%sysdir%\wdmfmc32.dll
%sysdir%\wdns33.exe
%sysdir%\web.exe
%sysdir%\wftestb.exe
%sysdir%\wgse.exe
%sysdir%\wheax.exe
%sysdir%\why-.exe
%sysdir%\wiatwain.dll
%sysdir%\wid32.exe
%sysdir%\wiinlogon.exe
%sysdir%\win.dll
%sysdir%\win.exe.exe
%sysdir%\win_rar.dll
%sysdir%\win32.dll
%sysdir%\win052.exe
%sysdir%\win24.exe
%sysdir%\win32.dll
%sysdir%\win3206365874237.exe
%sysdir%\win32bat.exe
%sysdir%\win32debug.exe
%sysdir%\win32dll.exe
%sysdir%\win32i.exe
%sysdir%\win32imapsvr.exe
%sysdir%\win32lib.exe
%sysdir%\win32op.exe
%sysdir%\win32scs.exe
%sysdir%\winacpi.dll
%sysdir%\winamp.exe
%sysdir%\winats.dll
%sysdir%\winb2s32.dll
%sysdir%\winbery.exe
%sysdir%\winbin.exe
%sysdir%\winbrume.dll
%sysdir%\wincmd.exe
%sysdir%\wincom32.sys
%sysdir%\winconfig.exe
%sysdir%\wincontrol.dll
%sysdir%\wincontxt.dll
%sysdir%\wincqt32.dll
%sysdir%\wind2ll2.exe
%sysdir%\windash.exe
%sysdir%\windasz-updote.exe
%sysdir%\windat32.exe
%sysdir%\windates.exe
%sysdir%\windbg32.exe
%sysdir%\windesktop.exe
%sysdir%\windinit.exe
%sysdir%\windio778.exe
%sysdir%\windiqew.exe
%sysdir%\windir32.exe
%sysdir%\windky.dll
%sysdir%\windlhhl.exe
%sysdir%\windll2.exe
%sysdir%\windll32lib.exe
%sysdir%\windlls.exe
%sysdir%\windllsys32.exe
%sysdir%\windows.exe
%sysdir%\windows_kernel32.exe
%sysdir%\windows32.exe
%sysdir%\windowsfirewall.exe
%sysdir%\windowsfw.exe
%sysdir%\windowsp.exe
%sysdir%\windowssp2.exe
%sysdir%\windowsx.exe
%sysdir%\windrvrs32.exe
%sysdir%\windsns.exe
%sysdir%\windspl.exe
%sysdir%\windump.exe
%sysdir%\winet.dll
%sysdir%\winet.exe
%sysdir%\winewtpas.dll
%sysdir%\winexplore.exe
%sysdir%\wingmt32.exe
%sysdir%\wingo.exe
%sysdir%\winguis.dll
%sysdir%\wingv32.exe
%sysdir%\winhcek32.exe
%sysdir%\winin.exe
%sysdir%\wininet.exe
%sysdir%\wininit.exe
%sysdir%\winint.exe
%sysdir%\wininv.dll
%sysdir%\winiogom.exe
%sysdir%\winjava.exe
%sysdir%\winjjq32.dll
%sysdir%\winjvd32.dll
%sysdir%\winkeam.exe
%sysdir%\winkey.dll
%sysdir%\winkut.exe
%sysdir%\winkwgz.exe
%sysdir%\winl32xe.exe
%sysdir%\winldr.exe
%sysdir%\winligon.exe
%sysdir%\winlite.exe
%sysdir%\winload.exe
%sysdir%\winlog.dll
%sysdir%\winlogi.exe
%sysdir%\winlogo.exe
%sysdir%\winlogon64.exe
%sysdir%\winlow.sys
%sysdir%\winm32.dll
%sysdir%\winm32.sys
%sysdir%\winm64.sys
%sysdir%\win-mang.exe
%sysdir%\winmedia.exe
%sysdir%\winmedia32.exe
%sysdir%\winmedl.dll
%sysdir%\winmer.exe
%sysdir%\winmgnt_hook.dll
%sysdir%\winmgr.exe
%sysdir%\winmon.exe
%sysdir%\winmssg.exe
%sysdir%\winmsx.exe
%sysdir%\winmuse.exe
%sysdir%\winmx32.exe
%sysdir%\winnnn.dll
%sysdir%\winntcreate.exe
%sysdir%\winntupdate.exe
%sysdir%\winoie789.exe
%sysdir%\winowl32.dll
%sysdir%\winpn32.exe
%sysdir%\winpnp32.exe
%sysdir%\winpup.exe
%sysdir%\winpup32.exe
%sysdir%\winresw.exe
%sysdir%\winrpmsg.dll
%sysdir%\wins\svchost.exe
%sysdir%\wins32.dll
%sysdir%\winsass.exe
%sysdir%\winscket.dll
%sysdir%\winscntrl.exe
%sysdir%\winscure.exe
%sysdir%\winsecurityxp\rk.exe
%sysdir%\winselect.exe
%sysdir%\winserv.dll
%sysdir%\winserv32.dll
%sysdir%\winserver.exe
%sysdir%\winsetup.exe
%sysdir%\winsfc.exe
%sysdir%\winsgr32.exe
%sysdir%\winsis32.dll
%sysdir%\winskype.dll
%sysdir%\winskype.exe
%sysdir%\winsook.dll
%sysdir%\winsp9.exe
%sysdir%\winspkn.exe
%sysdir%\winspol.exe
%sysdir%\winspoolwowexec.exe
%sysdir%\winsrt.exe
%sysdir%\winsrv.exe
%sysdir%\winsrvhk.dll
%sysdir%\winss.exe
%sysdir%\winssh.exe
%sysdir%\winssx.exe
%sysdir%\winstyle2.dll
%sysdir%\winsv.exe
%sysdir%\winsvc.exe
%sysdir%\winsvc\svc\google.exe
%sysdir%\winsvc32.exe
%sysdir%\winsyei.dll
%sysdir%\winsys32.exe
%sysdir%\winsys33.exe
%sysdir%\winsys64mnger.exe
%sysdir%\winsystema\freevideo5.exe
%sysdir%\winsystems.exe
%sysdir%\winsysupd.exe
%sysdir%\winsysupd10.exe
%sysdir%\winsysupd9.exe
%sysdir%\wintbp.exe
%sysdir%\wintbpx.exe
%sysdir%\wintective.dll
%sysdir%\wintems.exe
%sysdir%\wintft.dll
%sysdir%\wintnl.exe
%sysdir%\wintnpx.exe
%sysdir%\wintt1.dll
%sysdir%\winudll.exe
%sysdir%\winunits.dll
%sysdir%\winupdate128.exe
%sysdir%\winupdatexx.exe
%sysdir%\winupdats.exe
%sysdir%\winupdmon.exe
%sysdir%\winupgrad.exe
%sysdir%\winupl.exe
%sysdir%\winvex32.dll
%sysdir%\winvnc.exe
%sysdir%\winword.exe
%sysdir%\winxpro.exe
%sysdir%\winxpser.exe
%sysdir%\winxpsp2.exe
%sysdir%\winyvo32.dll
%sysdir%\winz0r.exe
%sysdir%\winzbp.exe
%sysdir%\winzep.exe
%sysdir%\winzip.exe
%sysdir%\winzip_tmp.exe
%sysdir%\winzsq.exe
%sysdir%\wiper.exe
%sysdir%\wisp.exe
%sysdir%\wisvcc.exe
%sysdir%\wksssv.exe
%sysdir%\wldr.dll
%sysdir%\wlmsngr.exe
%sysdir%\wmdrtc32.dll
%sysdir%\wmedia32.exe
%sysdir%\wmiapi.exe
%sysdir%\wmimgr.exe
%sysdir%\wmiprvi.dll
%sysdir%\wmisg.exe
%sysdir%\wmp.exe
%sysdir%\wmpdrm.dll
%sysdir%\wndfxyfi.dll
%sysdir%\wndl.exe
%sysdir%\wnuserv.exe
%sysdir%\woaisaomm.exe
%sysdir%\wookckse.exe
%sysdir%\wpa.exe
%sysdir%\wpabaln32.exe
%sysdir%\wpwdmgr.exe
%sysdir%\wrmana32.exe
%sysdir%\ws3lib.exe
%sysdir%\wsa32.dll
%sysdir%\wsa32.exe
%sysdir%\wsa32\beconfig.exe
%sysdir%\wsa32\bewrep.exe
%sysdir%\wsa32\rmbew.exe
%sysdir%\wscnty.exe
%sysdir%\wscpmset.dll
%sysdir%\wscpmwcl.dll
%sysdir%\wskrnl.exe
%sysdir%\wskrnlb.dll
%sysdir%\wskrnlb.exe
%sysdir%\wskrnlc.dll
%sysdir%\wskrnld.dll
%sysdir%\wskrnle.dll
%sysdir%\wsl21655.dll
%sysdir%\wsl22764.dll
%sysdir%\wsl7421.dll
%sysdir%\wsnfty.exe
%sysdir%\wsnpoem\audio.dll
%sysdir%\wsnpoem\video.dll
%sysdir%\wsock32.exe
%sysdir%\wstart.dll
%sysdir%\wstask32.exe
%sysdir%\wstime.exe
%sysdir%\wsys32.exe
%sysdir%\wtemp32.exe
%sysdir%\wuamclt32.exe
%sysdir%\wuamgrb.exe
%sysdir%\wuamkop.exe
%sysdir%\wuamkoppnp.exe
%sysdir%\wuaumqr.exe
%sysdir%\wucualt.exe
%sysdir%\wudates.exe
%sysdir%\wudpcom.exe
%sysdir%\wuinit.exe
%sysdir%\wupdates.exe
%sysdir%\wurmgrd32.exe
%sysdir%\wuuaclt.exe
%sysdir%\wxtwdx.dll
%sysdir%\wys.dll
%sysdir%\wys.exe
%sysdir%\wys5.dll
%sysdir%\wztoid.exe
%sysdir%\xcttgs.dll
%sysdir%\xflash.exe
%sysdir%\xmchai.exe
%sysdir%\xmsk32.dll
%sysdir%\xmsk64.sys
%sysdir%\xpiupdate.exe
%sysdir%\xploognt.exe
%sysdir%\xptpmm.sys
%sysdir%\xpupdate.exe
%sysdir%\xxvyaj.exe
%sysdir%\xxxdefdrv.sys
%sysdir%\ydsvga.sys
%sysdir%\ydsvgd.sys
%sysdir%\ygyfrmrh.sys
%sysdir%\yvpp01.dll
%sysdir%\yvpp01.sys
%sysdir%\yvpp02.sys
%sysdir%\yxgunlzu.dll
%sysdir%\zcjflmoj.sys
%sysdir%\zhopaizdupla.exe
%sysdir%\zip32.dll
%sysdir%\zipped files.exe
%sysdir%\zlib.dll
%sysdir%\znksvc32.exe
%sysdir%\zopenssl.dll
%sysdir%\zopenssld.sys
%sysdir%\zsydll.dll
%sysdir%\zsyhide.dll
%sysdir%\zsys.exe
%sysdir%\zsys1.dll
%sysdir%\zsys2.dll
%sysdir%\zxbnredm.dll
%sysdir%\zxbnredm.sys
%sysdir%\zztp\svchost.exe
%sysdir\\f4k3\dirote.exe
%system%\a.exe
%system%\bridge.dll
%system%\cmd32.exe
%system%\dx32cxlp.exe
%system%\load32.exe
%system%\msjet62.dll
%system%\ntsvc.exe
%system%\regedit.exe
%system%\run32.exe
%system%\rundll16.exe
%system%\system.exe
%system%\taskmon.exe
%system%\windll.exe
%system%\windll32.exe
%system%\winsystems.exe
%system%\winupd.exe
%system%\wmiprvse.exe
%systemdrive%\documents and settings\all users\application data\microsoft\pctools\pctools.dll
%temp%\atl.dll
%temp%\pe386.sys
%temp%\pm.exe
%tmp%\cartao522.exe
%tmp%\dtmp106.exe
%tmp%\hadb31.exe
%tmp%\mc26.tmp
%tmp%\mc29bd.tmp
%tmp%\mc2a.tmp
%tmp%\mhs.exe
%tmp%\msdoc.exe
%tmp%\msie.exe
%tmp%\mstemp.exe
%tmp%\pork.exe
%tmp%\registryfix.exe
%tmp%\rudll.exe
%tmp%\services.exe
%tmp%\sexxx.exe
%tmp%\showinfo.exe
%tmp%\step1.exe
%tmp%\svchost.exe
%tmp%\vgt.exe
%tmp%\vmmreg32.dll
%tmp%\winkgcbmt.exe
%tmp%\winword.exe
%tmp%\xxmp82.exe
%user%\local settings\application data\winlogon.exe
%userprofile%\local settings\temp\winlogon.exe
%userprofile%\my documents\minesweeper.exe
%userprofile%\start menu\programs\startup\ctfmon.exe
%windir%\@@@\mydll.exe
%windir%\_meaoi.exe
%windir%\1zu7m84a.exe
%windir%\2020search.dll
%windir%\2020search2.dll
%windir%\80xfire.exe
%windir%\896588appinit.dll
%windir%\abcdefg.exe
%windir%\abcdefg23.exe
%windir%\abox.exe
%windir%\acdsee demo.exe
%windir%\acls.exe
%windir%\adblockxp.exe
%windir%\addins\svchost.exe
%windir%\admdll.dll
%windir%\aig.exe
%windir%\aim.dll
%windir%\aimclient.exe
%windir%\antivirus32.exe
%windir%\aornidle.dll
%windir%\aornum.exe
%windir%\aornumax.dll
%windir%\appevent.exe
%windir%\arcoiris.exe
%windir%\asbltzun.exe
%windir%\ask\ask.dll
%windir%\ask\ask.exe
%windir%\ask\scrcap.exe
%windir%\ask\smtpsender.exe
%windir%\asnftpd.exe
%windir%\assistse.exe
%windir%\assistseex.exe
%windir%\asus.exe
%windir%\atomicpartc.exe
%windir%\au.exe
%windir%\avguard.exe
%windir%\avp.exe
%windir%\avpsvc.exe
%windir%\axdcfasb.exe
%windir%\bagle.exe
%windir%\banmanpro.exe
%windir%\banner.dll
%windir%\batserv2.exe
%windir%\bi.dll
%windir%\biprep.exe
%windir%\boby.exe
%windir%\boot.exe
%windir%\browsvr.dll
%windir%\bslogitech.exe
%windir%\btgrab.dll
%windir%\btuihgter.exe
%windir%\c.dll
%windir%\calc.exe
%windir%\caner.exe
%windir%\cbphook.dll
%windir%\cbsys32.dll
%windir%\cbtril32.dll
%windir%\cdfs.exe
%windir%\cdplay.exe
%windir%\ced.dll
%windir%\celebrita.exe
%windir%\charmmpxp.exe
%windir%\chatlogs.dll
%windir%\chckntfs.exe
%windir%\checkers5.exe
%windir%\cjet.exe
%windir%\clmss.exe
%windir%\cmdpipe.exe
%windir%\comctsvc.exe
%windir%\command\sistrai.exe
%windir%\command\sistray.exe
%windir%\config\easy.windows.monitoring.exe.exe
%windir%\config\system.update.exe.exe
%windir%\confini.exe
%windir%\conmand.exe
%windir%\cp.exe
%windir%\cpds.exe
%windir%\crazy.exe
%windir%\crrst32.exe
%windir%\crssr.exe
%windir%\csrs.exe
%windir%\csrss.exe
%windir%\ctflog.exe
%windir%\cu.exe
%windir%\cursors\services.exe
%windir%\cytob.exe
%windir%\d3tl32.exe
%windir%\data\services.exe
%windir%\dc.exe
%windir%\dcmhelp.exe
%windir%\dcznetv2.exe
%windir%\dealhlpr.dll
%windir%\debug\debugprogram.exe
%windir%\deomen.exe
%windir%\devldr.exe
%windir%\dfp.exe
%windir%\dhbrowser.exe
%windir%\dhcp.exe
%windir%\dhp.dll
%windir%\dhsvr.exe
%windir%\dhu.exe
%windir%\dhupdt.exe
%windir%\dialer\_antispy.exe
%windir%\dinst.exe
%windir%\dlcomcnf.exe
%windir%\dllhlp.exe
%windir%\dlmax.dll
%windir%\dodrrr.exe
%windir%\downloaded program files\cnshook.dll
%windir%\downloaded program files\downloadhtml.dll
%windir%\downloaded program files\gsda.dll
%windir%\downloaded program files\hbinstie.dll
%windir%\downloaded program files\load.exe
%windir%\downloaded program files\mediaaccx.dll
%windir%\downloaded program files\monpop.exe
%windir%\downloaded program files\pop225.dll
%windir%\downloaded program files\pophook4.dll
%windir%\downloaded program files\popsrv225.exe
%windir%\downloaded program files\potwbar.dll
%windir%\dr.exe
%windir%\dskcheck.exe
%windir%\dsndup.exe
%windir%\dtreg.exe
%windir%\dupadirect.exe
%windir%\dupadupam1.exe
%windir%\dupadupam2.exe
%windir%\dvpd.dll
%windir%\edit.exe
%windir%\eid.exe
%windir%\einfo.exe
%windir%\eiunin2.exe
%windir%\eksplorasi.exe
%windir%\elitemediapop.exe
%windir%\emape.exe
%windir%\empavms.exe
%windir%\eodbngt.exe
%windir%\ermasys32.exe
%windir%\errorhandler.exe
%windir%\errorlog.exe
%windir%\etb\nt_hide78.dll
%windir%\exeload.exe
%windir%\exeroute.exe
%windir%\explcrer.exe
%windir%\extel.exe
%windir%\extract.exe
%windir%\fi49.exe
%windir%\fontloader.exe
%windir%\fonts\smss.exe
%windir%\freecell.exe
%windir%\g.exe
%windir%\g_server.dll
%windir%\g_server.exe
%windir%\g_server_hook.dll
%windir%\g_server1.2.exe
%windir%\g_server2.0.exe
%windir%\g_serverkey.dll
%windir%\g1_server.dll
%windir%\g1_server.exe
%windir%\g1_server_hook.dll
%windir%\gbesgr.exe
%windir%\gencroot.exe
%windir%\german.exe
%windir%\gpinstall.exe
%windir%\gserver2.exe
%windir%\h00kdll.dll
%windir%\hacker.com.cn.exe
%windir%\head24.exe
%windir%\help\d563ba79b410.exe
%windir%\help\mshook.dll
%windir%\help\mspass.exe
%windir%\help_dcc.dll
%windir%\help_ecc.dll
%windir%\helper101.dll
%windir%\hhbveeed.exe
%windir%\hide_evr2.sys
%windir%\hiderun.exe
%windir%\hiklmnop27.exe
%windir%\ho2stdll.exe
%windir%\hpsv.exe
%windir%\htmlsync.exe
%windir%\ibm00001.dll
%windir%\ibm00001.exe
%windir%\ibm00002.dll
%windir%\iccontrol.exe
%windir%\ie\md1.exe
%windir%\ie\winb_.exe
%windir%\iexplore32.dll
%windir%\iexplorex.dll
%windir%\iisdll.dll.vbs
%windir%\image.exe
%windir%\ime\svchost.exe
%windir%\imsins.exe
%windir%\imsins_hook.dll
%windir%\inet20004\winlogon.exe
%windir%\inetinfomon.exe
%windir%\inetndata\services.exe
%windir%\inf\norbtok.exe
%windir%\inf\services.exe
%windir%\inf\smss.exe
%windir%\inf\stray.exe
%windir%\inf3cted.exe
%windir%\injobw.exe
%windir%\inlook.exe
%windir%\installer2.0.28.exe
%windir%\interbase.exe
%windir%\internat.exe
%windir%\ioptixxx.dll
%windir%\ip.dll
%windir%\ipconfig32.exe
%windir%\ipservers.dll
%windir%\is-i9h1v.exe
%windir%\isnsys.dll
%windir%\isnsys32zx.dll
%windir%\is-puhug.exe
%windir%\is-qv2pm.exe
%windir%\isrvs\desktop.exe
%windir%\isrvs\ffisearch.exe
%windir%\isun0404.exe
%windir%\isun0804.exe
%windir%\isysuninst.exe
%windir%\ita.exe
%windir%\iun6002.exe
%windir%\java.dll
%windir%\java\classes\java.dll
%windir%\jdbgmgrnt.exe
%windir%\jif.exe
%windir%\kane.exe
%windir%\karen.exe
%windir%\kernelsxp.exe
%windir%\kesenjangansosial.exe
%windir%\keyhook.dll
%windir%\keyls.dll
%windir%\killer.exe
%windir%\klg.dll
%windir%\kmc.dll
%windir%\kmonitor.exe
%windir%\lasiaf.exe
%windir%\lass.dll
%windir%\lass.exe
%windir%\lastgood\system32\oleaut32.dll
%windir%\lastgood\system32\olepro32.dll
%windir%\lel.exe
%windir%\lemonyt.exe
%windir%\libimg.dll
%windir%\libparse.exe
%windir%\loaddll.dll
%windir%\loaddll.exe
%windir%\lodctr32.exe
%windir%\logins32.exe
%windir%\logo1_.exe
%windir%\lovcx.exe
%windir%\lsa.exe
%windir%\lsass.exe
%windir%\lsass1.exe
%windir%\lsass32.exe
%windir%\lsassftpdz.exe
%windir%\lsmass.exe
%windir%\mach.exe
%windir%\mache.exe
%windir%\mapserver.exe
%windir%\master.exe
%windir%\mcafeescanplus.exe
%windir%\mdkiaf.exe
%windir%\mdm.exe
%windir%\messenger.exe
%windir%\mgsev.exe
%windir%\miconfig.exe
%windir%\microsoft webserver.exe
%windir%\microsoft.net\framework\v1.0.3705\cvtres.exe
%windir%\mmsg\mcafee.update.exe.exe
%windir%\mmsg\mmsg.exe.exe
%windir%\modlb.exe
%windir%\molino110.exe
%windir%\moo.dll
%windir%\morphacl.dll
%windir%\mpgcom.dll
%windir%\mpm.exe
%windir%\mrgtask.exe
%windir%\ms32.exe
%windir%\msapps\msinfo\msappts32.exe
%windir%\msarch.exe
%windir%\msbf32.exe
%windir%\msbpx32.dll
%windir%\mscalc.exe
%windir%\mscarrt32.exe
%windir%\msccl.dll
%windir%\msclean.exe
%windir%\msconfig32x.exe
%windir%\msconig.exe
%windir%\mscore32.dll
%windir%\msdeff.exe
%windir%\msdefr.exe
%windir%\msdevmgr32.exe
%windir%\msdnupdate32.exe
%windir%\msdt.exe
%windir%\msdvd.exe
%windir%\msftupdatexp.exe
%windir%\msgupdater.exe
%windir%\mshelp.exe
%windir%\mshelpdsk.exe
%windir%\mshotfix.exe
%windir%\msie.exe
%windir%\mslx32.exe
%windir%\msmedia.exe
%windir%\msmedia32.exe
%windir%\msmsgredss.exe
%windir%\msmsgrs.exe
%windir%\msmsgs.exe
%windir%\msmv32.dll
%windir%\msn.exe
%windir%\msnarrator.exe
%windir%\msndr.exe
%windir%\msngrabber.exe
%windir%\msnlive.exe
%windir%\msnmgr.exe
%windir%\msnmsg.exe
%windir%\msnmsnr.exe
%windir%\msnupdate.exe
%windir%\msnzx.exe
%windir%\msoevc.exe
%windir%\mspath.exe
%windir%\mspathfinder
%windir%\msput.exe
%windir%\msrundll32.exe
%windir%\mssetup.exe
%windir%\mssmbios.exe
%windir%\mssol.dll
%windir%\mstask.exe
%windir%\mstdel32.exe
%windir%\mstempf.exe
%windir%\msupdate.exe
%windir%\msvcrt.exe
%windir%\msvisi.exe
%windir%\msvm_sti.exe
%windir%\mswindll32.exe
%windir%\msxp32.exe
%windir%\muamgr.exe
%windir%\mwfibpx.exe
%windir%\mwfirebpx.exe
%windir%\mwfirewall.exe
%windir%\mxtarget.dll
%windir%\myd00m.exe
%windir%\nail.exe
%windir%\nakedx.exe
%windir%\natydave1.exe
%windir%\navapw32.exe
%windir%\nb32ext2.exe
%windir%\nddenb.exe
%windir%\ndppbzn.exe
%windir%\nemxxx.dll
%windir%\net5ky.exe
%windir%\netconf32.exe
%windir%\netmon.exe
%windir%\nhtml.dll
%windir%\niteaim.exe
%windir%\niw.exe
%windir%\nm32.dll
%windir%\nm32.exe
%windir%\nnmgr.exe
%windir%\nomtojz.exe
%windir%\norton_antivirus.exe
%windir%\notepa.exe
%windir%\notepad.exe
%windir%\notepad.exe.exe
%windir%\nssrv.exe
%windir%\ntdlr.dll
%windir%\ntdlr.exe
%windir%\ntdlr_hook.dll
%windir%\nted.exe
%windir%\ntinvisible.dll
%windir%\nvidcgui.exe
%windir%\nvidguiv.exe
%windir%\nvmsgdwn.exe
%windir%\nwf.exe
%windir%\nwisse.exe
%windir%\nwqgqgo.exe
%windir%\omi.dll
%windir%\osrwin32.exe
%windir%\p2sys.dll
%windir%\package_ieplugin4.exe
%windir%\pchealth\pcguard.exe
%windir%\pclk.exe
%windir%\pi1.exe
%windir%\playavi.exe
%windir%\pooldata\csrss.exe
%windir%\popadstop.exe
%windir%\prntsvra.dll
%windir%\process.exe
%windir%\psexec.exe
%windir%\ptmens.exe
%windir%\ptsnoop.exe
%windir%\pwrtst32.dll
%windir%\pxckdlauninstall.exe
%windir%\pynix.dll
%windir%\q4keygen.exe
%windir%\quicktmelib.dll
%windir%\rakyatkelaparan.exe
%windir%\ramex.exe
%windir%\rasdfgl32.exe
%windir%\ratsou.exe
%windir%\rdriv.sys
%windir%\recycled.exe
%windir%\regedit.dll
%windir%\regedit2.exe
%windir%\registry1.dll
%windir%\registry2.dll
%windir%\regmon32.exe
%windir%\rejoice_06.exe
%windir%\rejoice_06.exehook.dll
%windir%\restart.exe
%windir%\rfa.dll
%windir%\rgrt.exe
%windir%\rmagentoutput.dll
%windir%\rogger.exe
%windir%\rsr2b.exe
%windir%\rudll.exe
%windir%\rundll132.exe
%windir%\rundll32.exe
%windir%\runwin32.exe
%windir%\sa55er.exe
%windir%\sachostx.exe
%windir%\saveruser.exe
%windir%\sbrowse.exe
%windir%\sc_reader.exe
%windir%\scan.exe
%windir%\scerver.dll
%windir%\scerver_hook.dll
%windir%\scerverkey.dll
%windir%\schedul3.exe
%windir%\sclureg32a.dll
%windir%\screen.dll
%windir%\scrsss.exe
%windir%\sdktemp.exe
%windir%\secure2.exe
%windir%\seli.exe
%windir%\sererver.dll
%windir%\sererver.exe
%windir%\sererver_hook.dll
%windir%\sererverkey.dll
%windir%\server.dll
%windir%\server.exe
%windir%\server_hook.dll
%windir%\serverkey.dll
%windir%\service.exe
%windir%\service32.exe
%windir%\services.exe
%windir%\services32.exe
%windir%\setdebugnt.exe
%windir%\shared\aim_hack.exe
%windir%\shared\ftp_crack.exe
%windir%\shared\icq_hack.exe
%windir%\shared\msn_crack.exe
%windir%\shared\xp_keygen.exe
%windir%\shellnew\bronstab.exe
%windir%\shellnew\elnorb.exe
%windir%\shellnew\sempalong.exe
%windir%\shtasks.exe
%windir%\sistem32\svchost.exe
%windir%\skype32.exe
%windir%\sllserv.exe
%windir%\smgr.exe
%windir%\sminst\launcher.exe
%windir%\smncs.exe
%windir%\smsc.exe
%windir%\smsg.exe
%windir%\smss.exe
%windir%\smtpsvc.exe
%windir%\snbho.exe
%windir%\sndman.exe
%windir%\sngpw36.exe
%windir%\sngsh33.dll
%windir%\snuninst.exe
%windir%\softdwind.exe
%windir%\sonudman.exe
%windir%\sonudmon.exe
%windir%\soundfun.exe
%windir%\sp2ydave1.exe
%windir%\spcmon\hook.dll
%windir%\spcmon\spylo.exe
%windir%\spcmon\wsys.dll
%windir%\spcmon\wsys.exe
%windir%\spcmon\wsyssrv.exe
%windir%\speer2.dll
%windir%\speeryox.dll
%windir%\spoder.dll
%windir%\spoolmgr.exe
%windir%\spoolsv.exe
%windir%\spoolsvr.exe
%windir%\sqlserv.exe
%windir%\sqltob.exe
%windir%\sserver.dll
%windir%\sserver.exe
%windir%\ssmc.dll
%windir%\startupmgr.exe
%windir%\story.exe
%windir%\stubbish.exe
%windir%\suhoy112.exe
%windir%\suhoy330.exe
%windir%\suniu.exe
%windir%\svch0st.dll
%windir%\svch0st_hook.dll
%windir%\svch0stkey.dll
%windir%\svchost.exe
%windir%\svchost.exe.exe
%windir%\svchost_hook.dll
%windir%\svchostt.exe
%windir%\svehost32.exe
%windir%\svhost.exe
%windir%\svhosts.exe
%windir%\svhosts32.exe
%windir%\svlhost.exe
%windir%\svohcst.exe
%windir%\svohost.exe
%windir%\svshost.exe
%windir%\switpa.exe
%windir%\switpb.exe
%windir%\symantecg.exe
%windir%\sys\mccagent.exe
%windir%\sys32dll.exe
%windir%\sysboot.dll
%windir%\sysc00.exe
%windir%\syscfg16.exe
%windir%\syscvhost.exe
%windir%\sysldr32.exe
%windir%\sysload.exe
%windir%\sysnet.exe
%windir%\sysninit.dll
%windir%\sysop.exe
%windir%\syspw32.exe
%windir%\systb.exe
%windir%\syste32.dll
%windir%\system idle procese
%windir%\system proess.dll
%windir%\system proess.exe
%windir%\system proess_hook.dll
%windir%\system proesskey.dll
%windir%\system\cscript.exe
%windir%\system\csrss.exe
%windir%\system\ctfmon.exe
%windir%\system\installgallery.exe
%windir%\system\lsass.exe
%windir%\system\service.exe
%windir%\system\smss.exe
%windir%\system\svchost.exe
%windir%\system\svchost.exe
%windir%\system\winlogin.exe
%windir%\system\winlogon.exe
%windir%\system\winpw32.exe
%windir%\system_dll.exe
%windir%\system16.exe
%windir%\system32\internat.exe
%windir%\system32\rundll.exe
%windir%\system32\vmss\vmss.exe
%windir%\system32\wsxsvc\wsxsvc.exe
%windir%\systemsa32.dll
%windir%\systemxpsp2.dll
%windir%\systen.exe
%windir%\systools.exe
%windir%\systra.exe
%windir%\sysw.dll
%windir%\syswindows
%windir%\syswvh.dll
%windir%\syswvmail.dll
%windir%\syswvnt.dll
%windir%\syswvwin.dll
%windir%\t1jmqu5etw\command.exe
%windir%\t42qvknq.dll
%windir%\t593.exe
%windir%\task.exe
%windir%\taskbar.exe
%windir%\taskbarmngr.exe
%windir%\taskmanager.exe
%windir%\taskmanes.exe
%windir%\taskmgrnt.exe
%windir%\taskmng.exe
%windir%\taskmsve.dll
%windir%\taskmsve.exe
%windir%\taskmsve_hook.dll
%windir%\tcpctrl.exe
%windir%\temp\comxt.exe
%windir%\temp\csrse.exe
%windir%\temp\mc2b.tmp
%windir%\temp\rundll32.exe
%windir%\temp\start5\msg.exe
%windir%\temp\start5\start.exe
%windir%\temp\startdrv.exe
%windir%\termsvcs.exe
%windir%\termsvrs.exe
%windir%\tool2.exe
%windir%\topcontext.exe
%windir%\trace.exe
%windir%\tsecure.exe
%windir%\tsrv.exe
%windir%\tsuninst.exe
%windir%\tw725.dll
%windir%\tw725.exe
%windir%\twain_32.exe
%windir%\twunk_64.exe
%windir%\uninstiu.exe
%windir%\unwn.exe
%windir%\userconfig9x.dll
%windir%\userlogon.exe
%windir%\users.dll
%windir%\userun32.exe
%windir%\vbarun.dll
%windir%\vcmnet11.exe
%windir%\vcualts32.exe
%windir%\vfprotect.exe
%windir%\vfprotect2.exe
%windir%\virtualmgr\mssvc128.exe
%windir%\virtualmgr\winsock.dll
%windir%\virtualmgr\winsock.dll
%windir%\visfxun.exe
%windir%\vmlmod.dll
%windir%\vnn.exe
%windir%\voiceip.dll
%windir%\volumec.exe
%windir%\volumeco.exe
%windir%\vtemp.dll
%windir%\vttrayp.exe
%windir%\w32appsrv.exe
%windir%\waudio.exe
%windir%\wbehqot.exe
%windir%\wcsrss.exe
%windir%\wdfmgr.exe
%windir%\wdskctl.exe
%windir%\web\sys.exe
%windir%\wernell87.exe
%windir%\wheax.dll
%windir%\whitsoft.exe
%windir%\wimanager.exe
%windir%\win16svc.exe
%windir%\win2sys.dll
%windir%\win320874-9913630.exe
%windir%\win32ssr.exe
%windir%\wincmdxp.exe
%windir%\wind.dll
%windir%\windos.exe
%windir%\windowo.exe
%windir%\windows.exe
%windir%\windows33.exe
%windir%\windowsbackup.exe
%windir%\windowssecurityupdate.exe
%windir%\windrvrs32.exe
%windir%\windupdate.exe
%windir%\winexec.exe
%windir%\winfog.exe
%windir%\winfws.exe
%windir%\wingerver2.0.exe
%windir%\winhlp.exe
%windir%\winime.exe
%windir%\wininits.exe
%windir%\winkernel32.exe
%windir%\winl0gon.exe
%windir%\winlog.exe
%windir%\winlogin.dll
%windir%\winlogin.exe
%windir%\winlogin_hook.dll
%windir%\winloginkey.dll
%windir%\winlogon.exe
%windir%\winlogon32.dll
%windir%\winmgnt.dll
%windir%\winmgntkey.dll
%windir%\winmic.exe
%windir%\winmod32.exe
%windir%\winnite.exe
%windir%\winnod.exe
%windir%\winnt.exe
%windir%\winoi.exe
%windir%\winproc.exe
%windir%\winred.exe
%windir%\winrv3e.exe
%windir%\winserv.ila
%windir%\winset.exe
%windir%\winsmc.exe
%windir%\winsms.dll
%windir%\winsock_32a.dll
%windir%\winsress.exe
%windir%\winsscap.dll
%windir%\winstats.exe
%windir%\winsvcmgr.exe
%windir%\winsys.exe
%windir%\winsysnet.exe
%windir%\wintray.exe
%windir%\wintroters.dll
%windir%\wintroters.exe
%windir%\winupdmon.exe
%windir%\winupgrm.exe
%windir%\winuping.exe
%windir%\winvid32.exe
%windir%\winwinker.exe
%windir%\winword.exe
%windir%\wiwn.exe
%windir%\wkfxi.js
%windir%\wkssvc.exe
%windir%\wmapsrvs.exe
%windir%\wmedia16.exe
%windir%\wmisp.exe
%windir%\wnilogon.exe
%windir%\wscntfy.exe
%windir%\wscntify.exe
%windir%\wsemxxx.dll
%windir%\wssys\ks.exe
%windir%\wssys\mc.exe
%windir%\wssys\wpiunst.exe
%windir%\wssys\wssys.exe
%windir%\wucihyn.dll
%windir%\wucrtupd.exe
%windir%\wupdmgr.exe
%windir%\wupdt.exe
%windir%\wxpdll32.exe
%windir%\xtb.exe
%windir%\yahoodll.dll
%windir%\yak_tw.dll
%windir%\yak_tw.exe
%windir%\yak_tw_hook.dll
%windir%\yak_twkey.dll
%windir%\ydave1.exe
%windir%\ysbagree.exe
%windir%\z~c\url_mon.dll
%windir%\z~c\url_mon32.exe
%windir%\zdjqw.exe
%windir%\zlibc.exe
%windir%\zprot32.exe
%windir%\zvkfzbx.exe
.exe
??chost.exe
@keylogger@.exe
@tour_ww[1].exe
\scandisk.exe
_.exe
___.exe
___r.exe
___synmgr.exe
__adware1__.dll
__adware2__.dll
__bho_dll__.dll
__ns_service
__ns_service_2
__ns_service_3
_backup.exe
_backup.exe.exe
_ctcp.dll
_ctcp.exe
_filesafer23.exe
_hideme_myfile.sys
_inst321.exe
_mzu_stonedrv2.exe
_mzu_stonedrv3.exe
_mzu_stonedrv8.exe
_ntrdlhost.exe
_ntrrs.exe
_qbotinj.exe
_svchost_.exe
_tdicli_.exe
_webcache_.exe
_win32.dll
_win32.exe
_x-finder.exe

Dangerous  DANGEROUS - ?,0-9
Updated weekly. Last update: April 9 2018

Improve boot up time Run a free scan to diagnose your PC and identify the system boottle necks slowing you down. Start Test

Fix Windows PC's Fast! Automated Software Repairs damaged & slow windows systems in 1 click.


%system%\bloodred.exe
W32.Netsky.AE@mm is a mass-mailing worm.
1. Copies it body to the following files:
%System%\bloodred.exe
%System%\Windows_kernel32.exe
%Windir%\bloodred.zip (A zipped copy of the worm. The file name within is Urgent_Info.pif.)
%System%\base64exe.sys (detected as W32.Netsky.AE@mm!enc)
%System%\base64zip.sys (detected as W32.Netsky.AE@mm!enc)
2. Adds the value:
"Microsoft Kernel"="%System%\Windows_kernel32.exe"
to registry Run key.
3. Infects the HOSTS file.
Blocks access to antiviral sites and to Microsoft update.
4. Sends e-mails.

Removal:
Remove it from startup using RegRun Startup Optimizer.
Restore the HOSTS file using RegRun Anti-Spyware.
Stop the service and set it to disabled state.
Remove files.

%windir%\lsass.exe
Nickser trojan program.
When run the trojan copies itself under the name lsass.exe name to the Windows directory and registers itself in the registry run key.
It allows to fully control victim computer.
Suggest to stop it by RegRun Startup Optimizer.

%windir%_e51.exe
%WINDIR%_E51.EXE is Trojan/Backdoor.
Related files:
1 :%CACHE%\CONTENT.IE5\????????\WINDOWS_E[1].EXE
2 :%profiles%\default user\l...s\content.ie5\8heb0peb\WINDOWS_E[1].EXE
3 :?:\%WINDIR%_E52.EXE
4 :?:\~temp\WINDOWS_E51.EXE
5 :?:\091106\WINDOWS_E51.EXE
6 :?:\WINDOWS_E51.EXE
Read more:
http://fileinfo.prevx.com/fileinfo.asp?P...
Kill the process %WINDIR%_E51.EXE and remove %WINDIR%_E51.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

.exe
VL RAT. 5.3.0 trojan

winpal32.dll
winpal32.dll is Adware.Look2ME.
Kill the file winpal32.dll and remove winpal32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

x-mas.exe
Worm / Macro trojan / Virus dropper
Can load plug-ins from the Internet. From the start it used "Source of Chaos" in Japan.

!readme.exe
!readme.exe is worm Apost.
Kill the process !readme.exe and remove !readme.exe from Windows startup.
Read more:
http://www.f-secure.com/v-descs/readme.s...

!update.exe
!update.exe is Adware component.
Kill the process !update.exe and remove !update.exe from Windows startup.

"%program files%\common files\%generated clsid%\update.exe" mc-110-12-0000272
"%PROGRAM FILES%\Common Files\%generated CLSID%\Update.exe" mc-110-12-0000272 is Trojan.DR.MultiDrop.AL.
Read more:
http://www.avira.com/en/threats/section/...
Kill the file "%PROGRAM FILES%\Common Files\%generated CLSID%\Update.exe" and remove "%PROGRAM FILES%\Common Files\%generated CLSID%\Update.exe" mc-110-12-0000272 from Windows startup using RegRun Reanimator.
http://www.regrun.com

"%windir%\acdsee demo.exe"
Mass mailing worm W32.Salga.A@mm.
Copies itself to the Windows, Programs Files, Documents and Settings folders.
Creates the file D:\autorun.inf containing the following lines:
[autorun]
open=FUN.ZIP.EXE
And the similar files to all disks.
Opens a Web browser and displays a Web page from the domain originalicons.com.
Creates the file D:\new computer worm alert\virus alert.txt.
Sends its body by e-mail.
Remove it from startup. Delete all copies from hard disk.

"%windir%\system\system copy.exe"
Mass mailing worm W32.Salga.A@mm.
Copies itself to the Windows, Programs Files, Documents and Settings folders.
Creates the file D:\autorun.inf containing the following lines:
[autorun]
open=FUN.ZIP.EXE
And the similar files to all disks.
Opens a Web browser and displays a Web page from the domain originalicons.com.
Creates the file D:\new computer worm alert\virus alert.txt.
Sends its body by e-mail.
Remove it from startup. Delete all copies from hard disk.

"renamed server".exe
Remote Access / Steals passwords
The client also drops a server! The hacker could choose to log passwords only or all text written. One of the functions is to kill antivirus software.

##exmodul.exe
##exmodul.exe is Trojan/Backdoor (## - numbers).
Kill the process ##exmodul.exe and remove ##exmodul.exe from Windows startup using RegRun.
www.regrun.com

$_3472452.exe
$_3472452.exe is Trojan/Backdoor.
Kill the process $_3472452.exe and remove $_3472452.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

$sys$drmserver.exe
$sys$DRMServer.exe is Sony DRM rootkit.
$sys$DRMServer.exe installed as system service 'Plug and Play Device Manager'.
Kill the process $sys$DRMServer.exe and remove $sys$DRMServer.exe from Windows startup.
More info:
http://www.bleepingcomputer.com/forums/t...

$sys$sonytimer.exe
$sys$sonytimer.exe is Trojan.Welomoch.
Trojan.Welomoch is a Trojan horse that attempts to utilize XCP software to hide W32.HLLW.Antinny, which it drops on to the compromised computer. The XCP software is installed by inserting certain Sony BMG content-protected music CDs into the computer.
Related files:
%System%\$sys$WeLoveMcCOL.exe
%System%\$sys$sos$sys$.exe
%System%\$sys$sonyTimer.exe
Read more:
http://www.symantec.com/security_respons...
Kill the process $sys$sonytimer.exe and remove $sys$sonytimer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

$sys$sos$sys$.exe
$sys$sos$sys$.exe is Trojan.Welomoch.
Trojan.Welomoch is a Trojan horse that attempts to utilize XCP software to hide W32.HLLW.Antinny, which it drops on to the compromised computer. The XCP software is installed by inserting certain Sony BMG content-protected music CDs into the computer.
Related files:
%System%\$sys$WeLoveMcCOL.exe
%System%\$sys$sos$sys$.exe
%System%\$sys$sonyTimer.exe
Read more:
http://www.symantec.com/security_respons...
Kill the process $sys$sos$sys$.exe and remove $sys$sos$sys$.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

$sys$welovemccol.exe
$sys$welovemccol.exe is Trojan.Welomoch.
Trojan.Welomoch is a Trojan horse that attempts to utilize XCP software to hide W32.HLLW.Antinny, which it drops on to the compromised computer. The XCP software is installed by inserting certain Sony BMG content-protected music CDs into the computer.
Related files:
%System%\$sys$WeLoveMcCOL.exe
%System%\$sys$sos$sys$.exe
%System%\$sys$sonyTimer.exe
Read more:
http://www.symantec.com/security_respons...
Kill the process $sys$welovemccol.exe and remove $sys$welovemccol.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%common files%\delsim\del.exe
%Common Files%\delsim\del.exe is Win32/Yaptaf.A.
Read more:
http://ca.com/ru/securityadvisor/virusin...
Kill the process %Common Files%\delsim\del.exe and remove %Common Files%\delsim\del.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%common files%\services\svchost.exe
We suggest you to remove %Common Files%\services\svchost.exe from your computer as soon as possible.
%Common Files%\services\svchost.exe is W32/Hoxe-B.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %Common Files%\services\svchost.exe and remove %Common Files%\services\svchost.exe from Windows startup.

%downloaded program files%\explorer.exe
%Downloaded Program Files%\explorer.exe is Troj/Crybot-G.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %Downloaded Program Files%\explorer.exe and remove %Downloaded Program Files%\explorer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\180search assistant\hsr.dll
Hsr.dll is an adware program Adware.180Search (180Solutions).
Hsr.dll monitors the contents of Web browser windows.
Hsr.dll opens the Web pages of partner sites when it sees certain keywords in search or shopping site windows.
Related files:
Msbb.exe
Boomerang.exe
ClientAX.dll
180SAInstaller.dll
setup4156.exe
sac.exe
sau.exe
%Program Files%\180search Assistant\sain.exe
%Program Files%\180search Assistant\hsr.dll
%Program Files%\180search Assistant\sau.exe
%Program Files%\180search Assistant\sau.log
%Program Files%\180search Assistant\sau.dll
%Program Files%\180search Assistant\sau_[three random letters].dat
%Program Files%\180search Assistant\sauau.dat
%Program Files%\180search Assistant\sac.exe
%Program Files%\180search Assistant\sauhook.dll
%Program Files%\180search Assistant\sachook.dll
%Program Files%\180searchassistant\salm.exe
%Program Files%\180searchassistant\salmau_update.dat
%Program Files%\180searchassistant\salmhook.dll
%Program Files%\180searchassistant\salm.dat
%Program Files%\180searchassistant\salm_[three random letters].dat
%Program Files%\180searchassistant\salm_[three random letters]_update.dat
%Windir%\Downloaded Program Files\ClientAx.dll
%Windir%\Downloaded Program Files\ClientAx.inf
%Temp%\180sainstallernusalm.exe
Adds the value:
"MSBB" = "[Path to adware file]"
"sau" = "%ProgramFiles%\180search assistant\sau.exe"
"sac" = "%ProgramFiles%\180searchassistant\sac.exe"
"sain" = "%ProgramFiles%\180search assistant\sain.exe"
"salm" = "%ProgramFiles%\180searchassistant\salm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hsr.dll from Windows startup using RegRun Startup Optimizer.

%program files%\180search assistant\sachook.dll
Sachook.dll is an adware program Adware.180Search (180Solutions).
Sachook.dll monitors the contents of Web browser windows.
Sachook.dll opens the Web pages of partner sites when it sees certain keywords in search or shopping site windows.
Related files:
Msbb.exe
Boomerang.exe
ClientAX.dll
180SAInstaller.dll
setup4156.exe
sac.exe
sau.exe
%Program Files%\180search Assistant\sain.exe
%Program Files%\180search Assistant\hsr.dll
%Program Files%\180search Assistant\sau.exe
%Program Files%\180search Assistant\sau.log
%Program Files%\180search Assistant\sau.dll
%Program Files%\180search Assistant\sau_[three random letters].dat
%Program Files%\180search Assistant\sauau.dat
%Program Files%\180search Assistant\sac.exe
%Program Files%\180search Assistant\sauhook.dll
%Program Files%\180search Assistant\sachook.dll
%Program Files%\180searchassistant\salm.exe
%Program Files%\180searchassistant\salmau_update.dat
%Program Files%\180searchassistant\salmhook.dll
%Program Files%\180searchassistant\salm.dat
%Program Files%\180searchassistant\salm_[three random letters].dat
%Program Files%\180searchassistant\salm_[three random letters]_update.dat
%Windir%\Downloaded Program Files\ClientAx.dll
%Windir%\Downloaded Program Files\ClientAx.inf
%Temp%\180sainstallernusalm.exe
Adds the value:
"MSBB" = "[Path to adware file]"
"sau" = "%ProgramFiles%\180search assistant\sau.exe"
"sac" = "%ProgramFiles%\180searchassistant\sac.exe"
"sain" = "%ProgramFiles%\180search assistant\sain.exe"
"salm" = "%ProgramFiles%\180searchassistant\salm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sachook.dll from Windows startup using RegRun Startup Optimizer.

%program files%\180search assistant\sain.exe
Sain.exe is an adware program Adware.180Search (180Solutions).
Sain.exe monitors the contents of Web browser windows.
Sain.exe opens the Web pages of partner sites when it sees certain keywords in search or shopping site windows.
Related files:
Msbb.exe
Boomerang.exe
ClientAX.dll
180SAInstaller.dll
setup4156.exe
sac.exe
sau.exe
%Program Files%\180search Assistant\sain.exe
%Program Files%\180search Assistant\hsr.dll
%Program Files%\180search Assistant\sau.exe
%Program Files%\180search Assistant\sau.log
%Program Files%\180search Assistant\sau.dll
%Program Files%\180search Assistant\sau_[three random letters].dat
%Program Files%\180search Assistant\sauau.dat
%Program Files%\180search Assistant\sac.exe
%Program Files%\180search Assistant\sauhook.dll
%Program Files%\180search Assistant\sachook.dll
%Program Files%\180searchassistant\salm.exe
%Program Files%\180searchassistant\salmau_update.dat
%Program Files%\180searchassistant\salmhook.dll
%Program Files%\180searchassistant\salm.dat
%Program Files%\180searchassistant\salm_[three random letters].dat
%Program Files%\180searchassistant\salm_[three random letters]_update.dat
%Windir%\Downloaded Program Files\ClientAx.dll
%Windir%\Downloaded Program Files\ClientAx.inf
%Temp%\180sainstallernusalm.exe
Adds the value:
"MSBB" = "[Path to adware file]"
"sau" = "%ProgramFiles%\180search assistant\sau.exe"
"sac" = "%ProgramFiles%\180searchassistant\sac.exe"
"sain" = "%ProgramFiles%\180search assistant\sain.exe"
"salm" = "%ProgramFiles%\180searchassistant\salm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sain.exe process and remove sain.exe from Windows startup using RegRun Startup Optimizer.

%program files%\180search assistant\sau.dll
Sau.dll is an adware program Adware.180Search (180Solutions).
Sau.dll monitors the contents of Web browser windows.
Sau.dll opens the Web pages of partner sites when it sees certain keywords in search or shopping site windows.
Related files:
Msbb.exe
Boomerang.exe
ClientAX.dll
180SAInstaller.dll
setup4156.exe
sac.exe
sau.exe
%Program Files%\180search Assistant\sain.exe
%Program Files%\180search Assistant\hsr.dll
%Program Files%\180search Assistant\sau.exe
%Program Files%\180search Assistant\sau.log
%Program Files%\180search Assistant\sau.dll
%Program Files%\180search Assistant\sau_[three random letters].dat
%Program Files%\180search Assistant\sauau.dat
%Program Files%\180search Assistant\sac.exe
%Program Files%\180search Assistant\sauhook.dll
%Program Files%\180search Assistant\sachook.dll
%Program Files%\180searchassistant\salm.exe
%Program Files%\180searchassistant\salmau_update.dat
%Program Files%\180searchassistant\salmhook.dll
%Program Files%\180searchassistant\salm.dat
%Program Files%\180searchassistant\salm_[three random letters].dat
%Program Files%\180searchassistant\salm_[three random letters]_update.dat
%Windir%\Downloaded Program Files\ClientAx.dll
%Windir%\Downloaded Program Files\ClientAx.inf
%Temp%\180sainstallernusalm.exe
Adds the value:
"MSBB" = "[Path to adware file]"
"sau" = "%ProgramFiles%\180search assistant\sau.exe"
"sac" = "%ProgramFiles%\180searchassistant\sac.exe"
"sain" = "%ProgramFiles%\180search assistant\sain.exe"
"salm" = "%ProgramFiles%\180searchassistant\salm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sau.dll from Windows startup using RegRun Startup Optimizer.

%program files%\180search assistant\sauhook.dll
Sauhook.dll is an adware program Adware.180Search (180Solutions).
Sauhook.dll monitors the contents of Web browser windows.
Sauhook.dll opens the Web pages of partner sites when it sees certain keywords in search or shopping site windows.
Related files:
Msbb.exe
Boomerang.exe
ClientAX.dll
180SAInstaller.dll
setup4156.exe
sac.exe
sau.exe
%Program Files%\180search Assistant\sain.exe
%Program Files%\180search Assistant\hsr.dll
%Program Files%\180search Assistant\sau.exe
%Program Files%\180search Assistant\sau.log
%Program Files%\180search Assistant\sau.dll
%Program Files%\180search Assistant\sau_[three random letters].dat
%Program Files%\180search Assistant\sauau.dat
%Program Files%\180search Assistant\sac.exe
%Program Files%\180search Assistant\sauhook.dll
%Program Files%\180search Assistant\sachook.dll
%Program Files%\180searchassistant\salm.exe
%Program Files%\180searchassistant\salmau_update.dat
%Program Files%\180searchassistant\salmhook.dll
%Program Files%\180searchassistant\salm.dat
%Program Files%\180searchassistant\salm_[three random letters].dat
%Program Files%\180searchassistant\salm_[three random letters]_update.dat
%Windir%\Downloaded Program Files\ClientAx.dll
%Windir%\Downloaded Program Files\ClientAx.inf
%Temp%\180sainstallernusalm.exe
Adds the value:
"MSBB" = "[Path to adware file]"
"sau" = "%ProgramFiles%\180search assistant\sau.exe"
"sac" = "%ProgramFiles%\180searchassistant\sac.exe"
"sain" = "%ProgramFiles%\180search assistant\sain.exe"
"salm" = "%ProgramFiles%\180searchassistant\salm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sauhook.dll from Windows startup using RegRun Startup Optimizer.

%program files%\2search\getst.exe
Getst.exe is a Adware.2search.
Getst.exe monitors user Internet activity.
Related files:
C:\Program Files\2Search\getst.exe
C:\Program Files\2Search\main.exe
C:\Program Files\2Search\plugin.dll
C:\Program Files\2Search\svchost.exe
%System%\007guard.exe
%System%\2searchinstaller.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill getst.exe process and remove getst.exe from Windows startup using RegRun Startup Optimizer.

%program files%\2search\main.exe
Main.exe is a Adware.2search.
Main.exe monitors user Internet activity.
Related files:
C:\Program Files\2Search\getst.exe
C:\Program Files\2Search\main.exe
C:\Program Files\2Search\plugin.dll
C:\Program Files\2Search\svchost.exe
%System%\007guard.exe
%System%\2searchinstaller.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill main.exe process and remove main.exe from Windows startup using RegRun Startup Optimizer.

%program files%\2search\plugin.dll
Plugin.dll is a Adware.2search.
Plugin.dll monitors user Internet activity.
Related files:
C:\Program Files\2Search\getst.exe
C:\Program Files\2Search\main.exe
C:\Program Files\2Search\plugin.dll
C:\Program Files\2Search\svchost.exe
%System%\007guard.exe
%System%\2searchinstaller.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove plugin.dll from Windows startup using RegRun Startup Optimizer.

%program files%\5whgue21\5whgue21.exe
5whgue21.exe is an adware program Adware.ClearSearch.
5whgue21.exe downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill 5whgue21.exe process and remove 5whgue21.exe from Windows startup using RegRun Startup Optimizer.

%program files%\acm\acmconfig.exe
ACMConfig.exe is a Spyware.ACM.
ACMConfig.exe monitors all forms of user activity on a computer.
Related files:
%ProgramFiles%\ACM\ACMConfig.exe
%ProgramFiles%\ACM\ACMDLL.dll
%ProgramFiles%\ACM\ACMService.exe
%ProgramFiles%\ACM\polarcrypto.dll
%ProgramFiles%\ACM\PolarZIPLight.dll
%ProgramFiles%\ACM\zsHook.dll
%ProgramFiles%\ACM\unins000.exe
%System%\ccrpTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ACMConfig.exe process and remove ACMConfig.exe from Windows startup using RegRun Startup Optimizer.

%program files%\acm\acmdll.dll
ACMDLL.dll is a Spyware.ACM.
ACMDLL.dll monitors all forms of user activity on a computer.
Related files:
%ProgramFiles%\ACM\ACMConfig.exe
%ProgramFiles%\ACM\ACMDLL.dll
%ProgramFiles%\ACM\ACMService.exe
%ProgramFiles%\ACM\polarcrypto.dll
%ProgramFiles%\ACM\PolarZIPLight.dll
%ProgramFiles%\ACM\zsHook.dll
%ProgramFiles%\ACM\unins000.exe
%System%\ccrpTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ACMDLL.dll from Windows startup using RegRun Startup Optimizer.

%program files%\acm\acmservice.exe
ACMService.exe is a Spyware.ACM.
ACMService.exe monitors all forms of user activity on a computer.
Related files:
%ProgramFiles%\ACM\ACMConfig.exe
%ProgramFiles%\ACM\ACMDLL.dll
%ProgramFiles%\ACM\ACMService.exe
%ProgramFiles%\ACM\polarcrypto.dll
%ProgramFiles%\ACM\PolarZIPLight.dll
%ProgramFiles%\ACM\zsHook.dll
%ProgramFiles%\ACM\unins000.exe
%System%\ccrpTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ACMService.exe process and remove ACMService.exe from Windows startup using RegRun Startup Optimizer.

%program files%\acm\zshook.dll
zsHook.dll is a Spyware.ACM.
zsHook.dll monitors all forms of user activity on a computer.
Related files:
%ProgramFiles%\ACM\ACMConfig.exe
%ProgramFiles%\ACM\ACMDLL.dll
%ProgramFiles%\ACM\ACMService.exe
%ProgramFiles%\ACM\polarcrypto.dll
%ProgramFiles%\ACM\PolarZIPLight.dll
%ProgramFiles%\ACM\zsHook.dll
%ProgramFiles%\ACM\unins000.exe
%System%\ccrpTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zsHook.dll from Windows startup using RegRun Startup Optimizer.

%program files%\acs-style\acs.exe
acs.exe is a worm W32.Kelvir.W.
acs.exe spreads by MSN Messenger and via open network shares .
acs.exe tries to terminate antiviral programs installed on a user computer.
acs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ACS-Style\rxBot.exe
%ProgramFiles%\ACS-Style\acs.exe
%system%\winsystem32xp.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill acs.exe process and remove acs.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity keylogger\actik.exe
Actik.exe is a Spyware.ActivityKey.
Actik.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Keylogger\actik.exe
%ProgramFiles%\Activity Keylogger\black.lis
%ProgramFiles%\Activity Keylogger\help.chm
%ProgramFiles%\Activity Keylogger\hidden.dll
%ProgramFiles%\Activity Keylogger\License.txt
%ProgramFiles%\Activity Keylogger\Log\icons\unknownicon.bmp
%ProgramFiles%\Activity Keylogger\Log\null.htm
%ProgramFiles%\Activity Keylogger\readme.txt
%ProgramFiles%\Activity Keylogger\systemlog.txt
%ProgramFiles%\Activity Keylogger\unins000.dat
%ProgramFiles%\Activity Keylogger\unins000.exe
%ProgramFiles%\Activity Keylogger\warning.txt
%ProgramFiles%\Activity Keylogger\akeylogger.exe
%Windir%\aksettings.ini
%Windir%\chatlogs.dll
Adds the value:
"Activity" = "%ProgramFiles%\Activity Keylogger\actik.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill actik.exe process and remove actik.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity keylogger\akeylogger.exe
Akeylogger.exe is a Spyware.ActivityKey.
Akeylogger.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Keylogger\actik.exe
%ProgramFiles%\Activity Keylogger\black.lis
%ProgramFiles%\Activity Keylogger\help.chm
%ProgramFiles%\Activity Keylogger\hidden.dll
%ProgramFiles%\Activity Keylogger\License.txt
%ProgramFiles%\Activity Keylogger\Log\icons\unknownicon.bmp
%ProgramFiles%\Activity Keylogger\Log\null.htm
%ProgramFiles%\Activity Keylogger\readme.txt
%ProgramFiles%\Activity Keylogger\systemlog.txt
%ProgramFiles%\Activity Keylogger\unins000.dat
%ProgramFiles%\Activity Keylogger\unins000.exe
%ProgramFiles%\Activity Keylogger\warning.txt
%ProgramFiles%\Activity Keylogger\akeylogger.exe
%Windir%\aksettings.ini
%Windir%\chatlogs.dll
Adds the value:
"Activity" = "%ProgramFiles%\Activity Keylogger\actik.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill akeylogger.exe process and remove akeylogger.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity keylogger\hidden.dll
Hidden.dll is a Spyware.ActivityKey.
Hidden.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Keylogger\actik.exe
%ProgramFiles%\Activity Keylogger\black.lis
%ProgramFiles%\Activity Keylogger\help.chm
%ProgramFiles%\Activity Keylogger\hidden.dll
%ProgramFiles%\Activity Keylogger\License.txt
%ProgramFiles%\Activity Keylogger\Log\icons\unknownicon.bmp
%ProgramFiles%\Activity Keylogger\Log\null.htm
%ProgramFiles%\Activity Keylogger\readme.txt
%ProgramFiles%\Activity Keylogger\systemlog.txt
%ProgramFiles%\Activity Keylogger\unins000.dat
%ProgramFiles%\Activity Keylogger\unins000.exe
%ProgramFiles%\Activity Keylogger\warning.txt
%ProgramFiles%\Activity Keylogger\akeylogger.exe
%Windir%\aksettings.ini
%Windir%\chatlogs.dll
Adds the value:
"Activity" = "%ProgramFiles%\Activity Keylogger\actik.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hidden.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\alaware.dll
Alaware.dll is a Spyware.ActivityLog.
Alaware.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove alaware.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\alogcfg.exe
Alogcfg.exe is a Spyware.ActivityLog.
Alogcfg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill alogcfg.exe process and remove alogger.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\alogger.exe
Alogger.exe is a Spyware.ActivityLog.
Alogger.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill alogger.exe process and remove alogger.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\alsys.exe
Alsys.exe is a Spyware.ActivityLog.
Alsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill alsys.exe process and remove alsys.exe from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\emailer.dll
Emailer.dll is a Spyware.ActivityLog.
Emailer.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Emailer.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\logexp.dll
LogExp.dll is a Spyware.ActivityLog.
LogExp.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove LogExp.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\mfc42.dll
Mfc42.dll is a Spyware.ActivityLog.
Mfc42.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mfc42.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\msvcrt.dll
Msvcrt.dll is a Spyware.ActivityLog.
Msvcrt.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msvcrt.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\slgrl.dll
Slgrl.dll is a Spyware.ActivityLog.
Slgrl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove slgrl.dll from Windows startup using RegRun Startup Optimizer.

%program files%\activity logger\swkbhkl.dll
Swkbhkl.dll is a Spyware.ActivityLog.
Swkbhkl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Logger\alogger.exe
%ProgramFiles%\Activity Logger\alaware.dll
%ProgramFiles%\Activity Logger\alogcfg.exe
%ProgramFiles%\Activity Logger\alsys.exe
%ProgramFiles%\Activity Logger\Emailer.dll
%ProgramFiles%\Activity Logger\slgrl.dll
%ProgramFiles%\Activity Logger\swkbhkl.dll
%ProgramFiles%\Activity Logger\ijl15.dll
%ProgramFiles%\Activity Logger\LogExp.dll
%ProgramFiles%\Activity Logger\mfc42.dll
%ProgramFiles%\Activity Logger\msvcrt.dll
Adds the value:
"AISys" = "C:\Program Files\Activity Logger\\[file name]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove swkbhkl.dll from Windows startup using RegRun Startup Optimizer.

%program files%\actual spy\actualspy.exe
ActualSpy.exe is a Spyware.ActualSpy.
ActualSpy.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Actual Spy\ActualSpy.chm
%ProgramFiles%\Actual Spy\ActualSpy.exe
%ProgramFiles%\Actual Spy\FILE_ID.DIZ
%ProgramFiles%\Actual Spy\hkdll.dll
%ProgramFiles%\Actual Spy\hprog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ActualSpy.exe process and remove ActualSpy.exe from Windows startup using RegRun Startup Optimizer.

%program files%\actual spy\hkdll.dll
Hkdll.dll is a Spyware.ActualSpy.
Hkdll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Actual Spy\ActualSpy.chm
%ProgramFiles%\Actual Spy\ActualSpy.exe
%ProgramFiles%\Actual Spy\FILE_ID.DIZ
%ProgramFiles%\Actual Spy\hkdll.dll
%ProgramFiles%\Actual Spy\hprog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hkdll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\actual spy\hprog.dll
Hprog.dll is a Spyware.ActualSpy.
Hprog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Actual Spy\ActualSpy.chm
%ProgramFiles%\Actual Spy\ActualSpy.exe
%ProgramFiles%\Actual Spy\FILE_ID.DIZ
%ProgramFiles%\Actual Spy\hkdll.dll
%ProgramFiles%\Actual Spy\hprog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hprog.dll from Windows startup using RegRun Startup Optimizer.

%program files%\adobe\acrobat.exe
%PROGRAM FILES%\Adobe\acrobat.exe is Trojan.Mdropper.V.
Related files:
%Temp%\ahah.exe - detected as Trojan.Dropper
%Temp%\sav.exe - detected as Backdoor.Trojan
%Temp%\temp.doc - a clean Microsoft Word file
C:\Program Files\Adobe\acrobat.exe - identical to %Temp%\sav.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %PROGRAM FILES%\Adobe\acrobat.exe and remove %PROGRAM FILES%\Adobe\acrobat.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\adstatcomm.dll
AdStatComm.dll is an adware program Adware.WinTaskAd.
AdStatComm.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\AdStatServ.exe
%ProgramFiles%\AdStatKeep.exe
%ProgramFiles%\AdStatComm.dll
%ProgramFiles%\PrevAdComm.dll
%ProgramFiles%\WinTaskAd.exe
%ProgramFiles%\WinSched.exe
%ProgramFiles%\WinProject.dll
%Windir%\Temp\creditdan_WinTaskAdInstPack.exe
Adds the value:
"Windows TaskAd" = "[path to Adware.WinTaskAd]"
"AdStatus Service" = "[path to Adware.WinTaskAd]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AdStatComm.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\cliner.exe
Cliner.exe is a Spyware.ActualNames.
Cliner.exe is a Browser Helper Object.
Cliner.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cliner.exe process and remove cliner.exe from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\finddll.dll
Finddll.dll is a Spyware.ActualNames.
Finddll.dll is a Browser Helper Object.
Finddll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove finddll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\mailbook.exe
Mailbook.exe is a Spyware.ActualNames.
Mailbook.exe is a Browser Helper Object.
Mailbook.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mailbook.exe process and remove mailbook.exe from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\mailbookproxy.dll
Mailbookproxy.dll is a Spyware.ActualNames.
Mailbookproxy.dll is a Browser Helper Object.
Mailbookproxy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mailbookproxy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\mydll.dll
Mydll.dll is a Spyware.ActualNames.
Mydll.dll is a Browser Helper Object.
Mydll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mydll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\nn7dll.dll
Nn7dll.dll is a Spyware.ActualNames.
Nn7dll.dll is a Browser Helper Object.
Nn7dll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove nn7dll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\nndll.dll
Nndll.dll is a Spyware.ActualNames.
Nndll.dll is a Browser Helper Object.
Nndll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove nndll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\spredirect.dll
Spredirect.dll is a Spyware.ActualNames.
Spredirect.dll is a Browser Helper Object.
Spredirect.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove spredirect.dll from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\updater.exe
Updater.exe is a Spyware.ActualNames.
Updater.exe is a Browser Helper Object.
Updater.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill updater.exe process and remove updater.exe from Windows startup using RegRun Startup Optimizer.

%program files%\advsearch\updaterproxy.dll
Updaterproxy.dll is a Spyware.ActualNames.
Updaterproxy.dll is a Browser Helper Object.
Updaterproxy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\AdvSearch\cliner.exe
%ProgramFiles%\AdvSearch\finddll.dll
%ProgramFiles%\AdvSearch\findservice.exe
%ProgramFiles%\AdvSearch\mailbook.exe
%ProgramFiles%\AdvSearch\mailbookproxy.dll
%ProgramFiles%\AdvSearch\mydll.dll
%ProgramFiles%\AdvSearch\nn7dll.dll
%ProgramFiles%\AdvSearch\nndll.dll
%ProgramFiles%\AdvSearch\regsvr32.exe
%ProgramFiles%\AdvSearch\spredirect.dll
%ProgramFiles%\AdvSearch\update.exe
%ProgramFiles%\AdvSearch\updater.exe
%ProgramFiles%\AdvSearch\updaterproxy.dll
%ProgramFiles%\AdvSearch\unins000.exe
%ProgramFiles%\AdvSearch\unins000.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove updaterproxy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\aolx\as.exe
As.exe is a Backdoor W32.Allim.B.
As.exe spreads through America Online Instant Messenger (AIM).
As.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\aolx\as.exe
%ProgramFiles%\aolx\proto.exe
%System%\procmsg.exe
Adds the value:
"Windows Generic Proc" = "procmsg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill as.exe process and remove as.exe from Windows startup using RegRun Startup Optimizer.

%program files%\appstraka\appstraka.exe
AppsTraka.exe is a Spyware.AppsTraka.
AppsTraka.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Userprofile%\Start Menu\Programs\AppsTraka\AppsTraka.lnk
%Userprofile%\Desktop\AppsTraka.lnk
%ProgramFiles%\AppsTraka\AppsTraka.exe
%ProgramFiles%\AppsTraka\Appstraka.html
%ProgramFiles%\AppsTraka\Register.html
%ProgramFiles%\AppsTraka\unins000.dat
%ProgramFiles%\AppsTraka\unins000.exe
%System%\Akeylg32.dll
%System%\Appdlg32.dll
appstraka316.exe
Adds the value:
"ATSpooler" = ""C:\Program Files\AppsTraka\AppsTraka.exe" /r"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill AppsTraka.exe process and remove AppsTraka.exe from Windows startup using RegRun Startup Optimizer.

%program files%\appstraka\unins000.exe
unins000.exe is a Spyware.AppsTraka.
unins000.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Userprofile%\Start Menu\Programs\AppsTraka\AppsTraka.lnk
%Userprofile%\Desktop\AppsTraka.lnk
%ProgramFiles%\AppsTraka\AppsTraka.exe
%ProgramFiles%\AppsTraka\Appstraka.html
%ProgramFiles%\AppsTraka\Register.html
%ProgramFiles%\AppsTraka\unins000.dat
%ProgramFiles%\AppsTraka\unins000.exe
%System%\Akeylg32.dll
%System%\Appdlg32.dll
appstraka316.exe
Adds the value:
"ATSpooler" = ""C:\Program Files\AppsTraka\AppsTraka.exe" /r"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill unins000.exe process and remove unins000.exe from Windows startup using RegRun Startup Optimizer.

%program files%\archive.exe
Archive.exe is a Trojan.Dloadr-ABP.
Archive.exe opens a back door.
Archive.exe downloads code from the internet.
Related files:
%Program Files%\Archive\Archive.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Archive.exe process and remove Archive.exe from Windows startup using RegRun Startup Optimizer.

%program files%\ardamax keylogger\il.dll
il.dll is a Spyware.Ardakey.B..
il.dll logs keystrokes.
Related files:
%ProgramFiles%\Ardamax Keylogger\AKL.exe
%ProgramFiles%\Ardamax Keylogger\AKV.exe
%ProgramFiles%\Ardamax Keylogger\kh.dll
%ProgramFiles%\Ardamax Keylogger\il.dll
Adds the value:
"Ardamax Keylogger" = "%ProgramFiles%\Ardamax Keylogger\akl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove il.dll from Windows startup using RegRun Startup Optimizer.

%program files%\ardamax keylogger\kh.dll
kh.dll is a Spyware.Ardakey.B..
kh.dll logs keystrokes.
Related files:
%ProgramFiles%\Ardamax Keylogger\AKL.exe
%ProgramFiles%\Ardamax Keylogger\AKV.exe
%ProgramFiles%\Ardamax Keylogger\kh.dll
%ProgramFiles%\Ardamax Keylogger\il.dll
Adds the value:
"Ardamax Keylogger" = "%ProgramFiles%\Ardamax Keylogger\akl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kh.dll from Windows startup using RegRun Startup Optimizer.

%program files%\asys\stb.exe
Stb.exe is a Trojan.Cmapp.
Stb.exe downloads and display advertisements.
Stb.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Stb.exe process and remove Stb.exe from Windows startup using RegRun Startup Optimizer.

%program files%\asys\vfx8.0-1.exe
VFX8.0-1.exe is a Trojan.Cmapp.
VFX8.0-1.exe downloads and display advertisements.
VFX8.0-1.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill VFX8.0-1.exe process and remove VFX8.0-1.exe from Windows startup using RegRun Startup Optimizer.

%program files%\auto keylogger\kbhook4.dll
kbhook4.dll is a keylogger Spyware.IkitecKL.
kbhook4.dll records keystrokes typed in any window.
Related files:
%ProgramFiles%\Auto Keylogger\klkernel.dat
%ProgramFiles%\Auto Keylogger\kl.hlp
%ProgramFiles%\Auto Keylogger\kl.exe
%ProgramFiles%\Auto Keylogger\kl.cnt
%ProgramFiles%\Auto Keylogger\kbhook4.dll
%ProgramFiles%\Auto Keylogger\whatsnew.txt
%ProgramFiles%\Auto Keylogger\klkernel.exe
Adds the value:
"(Default)"="%ProgramFiles%\Auto Keylogger\kl.exe"
"WndMsg"="%ProgramFiles%\Auto Keylogger\klkernel.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kbhook4.dll from Windows startup using RegRun Startup Optimizer.

%program files%\auto keylogger\kl.exe
kl.exe is a keylogger Spyware.IkitecKL.
kl.exe records keystrokes typed in any window.
Related files:
%ProgramFiles%\Auto Keylogger\klkernel.dat
%ProgramFiles%\Auto Keylogger\kl.hlp
%ProgramFiles%\Auto Keylogger\kl.exe
%ProgramFiles%\Auto Keylogger\kl.cnt
%ProgramFiles%\Auto Keylogger\kbhook4.dll
%ProgramFiles%\Auto Keylogger\whatsnew.txt
%ProgramFiles%\Auto Keylogger\klkernel.exe
Adds the value:
"(Default)"="%ProgramFiles%\Auto Keylogger\kl.exe"
"WndMsg"="%ProgramFiles%\Auto Keylogger\klkernel.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill kl.exe process and remove kl.exe from Windows startup using RegRun Startup Optimizer.

%program files%\auto keylogger\klkernel.exe
klkernel.exe is a keylogger Spyware.IkitecKL.
klkernel.exe records keystrokes typed in any window.
Related files:
%ProgramFiles%\Auto Keylogger\klkernel.dat
%ProgramFiles%\Auto Keylogger\kl.hlp
%ProgramFiles%\Auto Keylogger\kl.exe
%ProgramFiles%\Auto Keylogger\kl.cnt
%ProgramFiles%\Auto Keylogger\kbhook4.dll
%ProgramFiles%\Auto Keylogger\whatsnew.txt
%ProgramFiles%\Auto Keylogger\klkernel.exe
Adds the value:
"(Default)"="%ProgramFiles%\Auto Keylogger\kl.exe"
"WndMsg"="%ProgramFiles%\Auto Keylogger\klkernel.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill klkernel.exe process and remove klkernel.exe from Windows startup using RegRun Startup Optimizer.

%program files%\autosearch.dll
Autosearch.dll is a mass-mailing worm Adware.YellowPages.
Autosearch.dll installs an Internet Explorer toolbar.
Related files:
%ProgramFiles%\Autosearch.dll
Adds the value:
"windump"="%ProgramFiles%\autosearch.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Autosearch.dll from Windows startup using RegRun Startup Optimizer.

%program files%\autoupdate\autoupdate.exe
AutoUpdate.exe is the new generation of VX2 adware components.
AutoUpdate.exe runs from Windows startup registry keys.
Also, AutoUpdate alters the AppInitDLLs registry value to track all started processes and Internet activity.
AutoUpdate copies its body to the Windows\System32 folder.
AutoUpdate can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%program files%\bazookabar\activewin32.exe
ActiveWin32.exe is a Spyware.Bazookabar.
ActiveWin32.exe monitors user Internet activity.
Related files:
%ProgramFiles%\BazookaBar\ActiveWin32.exe
%ProgramFiles%\BazookaBar\Bar.exe
%ProgramFiles%\BazookaBar\BazookaBar.exe
%ProgramFiles%\BazookaBar\CloseExplorer.exe
%ProgramFiles%\BazookaBar\CloseExploreru.exe
%ProgramFiles%\BazookaBar\RegMfc.exe
%ProgramFiles%\BazookaBar\userstararticsbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ActiveWin32.exe process and remove ActiveWin32.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bazookabar\bar.exe
Bar.exe is a Spyware.Bazookabar.
Bar.exe monitors user Internet activity.
Related files:
%ProgramFiles%\BazookaBar\ActiveWin32.exe
%ProgramFiles%\BazookaBar\Bar.exe
%ProgramFiles%\BazookaBar\BazookaBar.exe
%ProgramFiles%\BazookaBar\CloseExplorer.exe
%ProgramFiles%\BazookaBar\CloseExploreru.exe
%ProgramFiles%\BazookaBar\RegMfc.exe
%ProgramFiles%\BazookaBar\userstararticsbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Bar.exe process and remove Bar.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bazookabar\bazookabar.exe
BazookaBar.exe is a Spyware.Bazookabar.
BazookaBar.exe monitors user Internet activity.
Related files:
%ProgramFiles%\BazookaBar\ActiveWin32.exe
%ProgramFiles%\BazookaBar\Bar.exe
%ProgramFiles%\BazookaBar\BazookaBar.exe
%ProgramFiles%\BazookaBar\CloseExplorer.exe
%ProgramFiles%\BazookaBar\CloseExploreru.exe
%ProgramFiles%\BazookaBar\RegMfc.exe
%ProgramFiles%\BazookaBar\userstararticsbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill BazookaBar.exe process and remove BazookaBar.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bazookabar\regmfc.exe
RegMfc.exe is a Spyware.Bazookabar.
RegMfc.exe monitors user Internet activity.
Related files:
%ProgramFiles%\BazookaBar\ActiveWin32.exe
%ProgramFiles%\BazookaBar\Bar.exe
%ProgramFiles%\BazookaBar\BazookaBar.exe
%ProgramFiles%\BazookaBar\CloseExplorer.exe
%ProgramFiles%\BazookaBar\CloseExploreru.exe
%ProgramFiles%\BazookaBar\RegMfc.exe
%ProgramFiles%\BazookaBar\userstararticsbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill RegMfc.exe process and remove RegMfc.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bazookabar\userstararticsbar.dll
userstararticsbar.dll is a Spyware.Bazookabar.
userstararticsbar.dll monitors user Internet activity.
Related files:
%ProgramFiles%\BazookaBar\ActiveWin32.exe
%ProgramFiles%\BazookaBar\Bar.exe
%ProgramFiles%\BazookaBar\BazookaBar.exe
%ProgramFiles%\BazookaBar\CloseExplorer.exe
%ProgramFiles%\BazookaBar\CloseExploreru.exe
%ProgramFiles%\BazookaBar\RegMfc.exe
%ProgramFiles%\BazookaBar\userstararticsbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove userstararticsbar.dll from Windows startup using RegRun Startup Optimizer.

%program files%\bifrost\server.exe
%PROGRAM FILES%\Bifrost\server.exe is Backdoor.Bifrose.I.
Related files:
%ProgramFiles%\Bifrost\server.exe
%ProgramFiles%\Bifrost\klog.dat
Backdoor.Bifrose.I is a Trojan horse that opens a back door on the compromised computer.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %PROGRAM FILES%\Bifrost\server.exe and remove %PROGRAM FILES%\Bifrost\server.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\blackbox7\class0117.exe
Class0117.exe is a Spyware.Blackbox.
Class0117.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Blackbox7\class0117.exe
%ProgramFiles%\Blackbox7\Console.exe
%ProgramFiles%\Blackbox7\Dll\integ.dll
%ProgramFiles%\Blackbox7\Dll\Ldll.dll
%ProgramFiles%\Blackbox7\Dll\sysclass.dll
Adds the value:
"Registry" = "C:\Program Files\Blackbox7\class0117.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill class0117.exe process and remove class0117.exe from Windows startup using RegRun Startup Optimizer.

%program files%\blackbox7\console.exe
Console.exe is a Spyware.Blackbox.
Console.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Blackbox7\class0117.exe
%ProgramFiles%\Blackbox7\Console.exe
%ProgramFiles%\Blackbox7\Dll\integ.dll
%ProgramFiles%\Blackbox7\Dll\Ldll.dll
%ProgramFiles%\Blackbox7\Dll\sysclass.dll
Adds the value:
"Registry" = "C:\Program Files\Blackbox7\class0117.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Console.exe process and remove Console.exe from Windows startup using RegRun Startup Optimizer.

%program files%\blackbox7\dll\integ.dll
integ.dll is a Spyware.Blackbox.
integ.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Blackbox7\class0117.exe
%ProgramFiles%\Blackbox7\Console.exe
%ProgramFiles%\Blackbox7\Dll\integ.dll
%ProgramFiles%\Blackbox7\Dll\Ldll.dll
%ProgramFiles%\Blackbox7\Dll\sysclass.dll
Adds the value:
"Registry" = "C:\Program Files\Blackbox7\class0117.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove integ.dll from Windows startup using RegRun Startup Optimizer.

%program files%\blackbox7\dll\ldll.dll
Ldll.dll is a Spyware.Blackbox.
Ldll.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Blackbox7\class0117.exe
%ProgramFiles%\Blackbox7\Console.exe
%ProgramFiles%\Blackbox7\Dll\integ.dll
%ProgramFiles%\Blackbox7\Dll\Ldll.dll
%ProgramFiles%\Blackbox7\Dll\sysclass.dll
Adds the value:
"Registry" = "C:\Program Files\Blackbox7\class0117.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Ldll.dll from Windows startup using RegRun Startup Optimizer.

%program files%\blackbox7\dll\sysclass.dll
Sysclass.dll is a Spyware.Blackbox.
Sysclass.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Blackbox7\class0117.exe
%ProgramFiles%\Blackbox7\Console.exe
%ProgramFiles%\Blackbox7\Dll\integ.dll
%ProgramFiles%\Blackbox7\Dll\Ldll.dll
%ProgramFiles%\Blackbox7\Dll\sysclass.dll
Adds the value:
"Registry" = "C:\Program Files\Blackbox7\class0117.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysclass.dll from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\adblck.dll
Adblck.dll is an adware program Adware.BrowserPal.
Adblck.dll is a Browser Helper Object.
Bp.exe downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove adblck.dll from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\adblck.exe
Adblck.exe is an adware program Adware.BrowserPal.
Adblck.exe is a Browser Helper Object.
Adblck.exe downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill adblck.exe process and remove adblck.exe from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\babarwnd.dll
BABarWnd.dll is an adware program Adware.BrowserPal.
BABarWnd.dll is a Browser Helper Object.
BABarWnd.dll downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove BABarWnd.dll from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\blckbho.dll
Blckbho.dll is an adware program Adware.BrowserPal.
Blckbho.dll is a Browser Helper Object.
Blckbho.dll downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove blckbho.dll from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\blckhk.dll
Blckhk.dll is an adware program Adware.BrowserPal.
Blckhk.dll is a Browser Helper Object.
Blckhk.dll downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove blckhk.dll from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\bp.exe
Bp.exe is an adware program Adware.BrowserPal.
Bp.exe is a Browser Helper Object.
Bp.exe downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bp.exe process and remove bp.exe from Windows startup using RegRun Startup Optimizer.

%program files%\browser pal\bptlb.dll
Bptlb.dll is an adware program Adware.BrowserPal.
Bptlb.dll is a Browser Helper Object.
Bptlb.dll downloads and displays advertisements.
Related files:
browserpal.exe
%ProgramFiles%\Browser Pal\adblck.dll
%ProgramFiles%\Browser Pal\adblck.exe
%ProgramFiles%\Browser Pal\BABarWnd.dll
%ProgramFiles%\Browser Pal\blckbho.dll
%ProgramFiles%\Browser Pal\blckhk.dll
%ProgramFiles%\Browser Pal\bp.exe
%ProgramFiles%\Browser Pal\bptlb.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove bptlb.dll from Windows startup using RegRun Startup Optimizer.

%program files%\btv\breg_inst.exe
Breg_inst.exe is a mass-mailing worm .
Breg_inst.exe monitors user Internet activity.
Breg_inst.exe displays advertising information.
Related files:
%ProgramFiles%\BTV\btv.exe
%ProgramFiles%\BTV\breg_inst.exe
%ProgramFiles%\BTV\btvclean.exe
%ProgramFiles%\Common Files\Java\breg.cfg
%ProgramFiles%\Common Files\Java\breg.exe
Adds the value:
"BTV"="%ProgramFiles%\BTV\btv.exe"
"Breg"="%ProgramFiles%\Common Files\Java\breg.exe"
"BtvC"="%ProgramFiles%\BTV\btvclean.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill breg_inst.exe process and remove breg_inst.exe from Windows startup using RegRun Startup Optimizer.

%program files%\btv\btv.exe
Btv.exe is a mass-mailing worm .
Btv.exe monitors user Internet activity.
Btv.exe displays advertising information.
Related files:
%ProgramFiles%\BTV\btv.exe
%ProgramFiles%\BTV\breg_inst.exe
%ProgramFiles%\BTV\btvclean.exe
%ProgramFiles%\Common Files\Java\breg.cfg
%ProgramFiles%\Common Files\Java\breg.exe
Adds the value:
"BTV"="%ProgramFiles%\BTV\btv.exe"
"Breg"="%ProgramFiles%\Common Files\Java\breg.exe"
"BtvC"="%ProgramFiles%\BTV\btvclean.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill btv.exe process and remove btv.exe from Windows startup using RegRun Startup Optimizer.

%program files%\btv\btvclean.exe
Btvclean.exe is a mass-mailing worm .
Btvclean.exe monitors user Internet activity.
Btvclean.exe displays advertising information.
Related files:
%ProgramFiles%\BTV\btv.exe
%ProgramFiles%\BTV\breg_inst.exe
%ProgramFiles%\BTV\btvclean.exe
%ProgramFiles%\Common Files\Java\breg.cfg
%ProgramFiles%\Common Files\Java\breg.exe
Adds the value:
"BTV"="%ProgramFiles%\BTV\btv.exe"
"Breg"="%ProgramFiles%\Common Files\Java\breg.exe"
"BtvC"="%ProgramFiles%\BTV\btvclean.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill btvclean.exe process and remove btvclean.exe from Windows startup using RegRun Startup Optimizer.

%program files%\buddylinks.net\blpref.exe
Blpref.exe is an adware program Adware.Buddylinks.
Blpref.exe spreads by AOL Instant Messenger.
Blpref.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\buddylinks.net\Blpref.exe
%ProgramFiles%\Common Files\PSD Tools\ChannelUp.exe
%ProgramFiles%\Common Files\PSD Tools\Blaim.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.exe
%ProgramFiles%\Common Files\PSD Tools\Bldll.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Blpref.exe process and remove Blpref.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bullseye network\bin\adv.exe
adv.exe is an adware program Adware.BargainBuddy.
adv.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill adv.exe process and remove adv.exe from Windows startup using RegRun Startup Optimizer.

%program files%\bullseye network\bin\adx.exe
Adx.exe is an adware program Adware.BargainBuddy.
Adx.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill adx.exe process and remove adx.exe from Windows startup using RegRun Startup Optimizer.

%program files%\calorie-count.com toolbar\toolbar.dll
%PROGRAM FILES%\Calorie-Count.com Toolbar\toolbar.dll is Calorie-Count.com Toolbar by Conduit/EffectiveBrand.
Read more:
http://www.castlecops.com/tk31159-Calori...
Kill the file %PROGRAM FILES%\Calorie-Count.com Toolbar\toolbar.dll and remove %PROGRAM FILES%\Calorie-Count.com Toolbar\toolbar.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\cas\client\casmf.dll
Casmf.dll is an adware program Adware.CasinoClient.
Casmf.dll displays advertisements.
Casmf.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Cas\Client\casclient.exe
%ProgramFiles%\Cas\Client\casmf.dll
%ProgramFiles%\CasStub\casstub.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove casmf.dll from Windows startup using RegRun Startup Optimizer.

%program files%\casstub\casstub.exe
Casstub.exe is an adware program Adware.CasinoClient.
Casstub.exe displays advertisements.
Casstub.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Cas\Client\casclient.exe
%ProgramFiles%\Cas\Client\casmf.dll
%ProgramFiles%\CasStub\casstub.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill casstub.exe process and remove casstub.exe from Windows startup using RegRun Startup Optimizer.

%program files%\catcher.dll
Catcher.dll is an adware program Adware.Shorty.
Catcher.dll is a Browser Helper Object.
Catcher.dll monitors user Internet activity.
Related files:
CommonProgramFiles%\services.exe
%CommonProgramFiles%\system32.dll
%Temp%\version.txt
%ProgramFiles%\Catcher.dll
%ProgramFiles%\gui.exe
%ProgramFiles%\cwebpage.dll
%ProgramFiles%\version.txt
%ProgramFiles%\x.bmp
%ProgramFiles%\*.dat
Adds the value:
"DNS" = "%CommonProgramFiles%\[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Catcher.dll from Windows startup using RegRun Startup Optimizer.

%program files%\chironexsoftware\browserspy\browserspy.dll
BrowserSpy.dll is a Spyware.BrowserSpy.
BrowserSpy.dll is an Internet Explorer spy utility.
BrowserSpy.dll monitors user Internet activity.
Related files:
%ProgramFiles%\ChironexSoftware\BrowserSpy\BrowserSpy.dll
%ProgramFiles%\ChironexSoftware\BrowserSpy\SciLexer.dll
Adds the value:
"SciLexer"="%ProgramFiles%\ChironexSoftware\BrowserSpy\SciLexer.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove BrowserSpy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\chironexsoftware\browserspy\scilexer.dll
SciLexer.dll is a Spyware.BrowserSpy.
SciLexer.dll is an Internet Explorer spy utility.
SciLexer.dll monitors user Internet activity.
Related files:
%ProgramFiles%\ChironexSoftware\BrowserSpy\BrowserSpy.dll
%ProgramFiles%\ChironexSoftware\BrowserSpy\SciLexer.dll
Adds the value:
"SciLexer"="%ProgramFiles%\ChironexSoftware\BrowserSpy\SciLexer.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SciLexer.dll from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\csaolinst.dll
csAOLinst.DLL is an adware program Adware.ClearSearch.
csAOLinst.DLL downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove csAOLinst.DLL from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\csie.dll
CSIE.dll is an adware program Adware.ClearSearch.
CSIE.dll downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove CSIE.dll from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\csieinst.dll
CSIEINST.dll is an adware program Adware.ClearSearch.
CSIEINST.dll downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove CSIEINST.dll from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\csldrupdater.dll
csLDRupdater.DLL is an adware program Adware.ClearSearch.
csLDRupdater.DLL downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove csLDRupdater.DLL from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\csp001.exe
CSP001.exe is an adware program Adware.ClearSearch.
CSP001.exe downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill CSP001.exe process and remove CSP001.exe from Windows startup using RegRun Startup Optimizer.

%program files%\clearsearch\delete me.exe
Delete me.exe is an adware program Adware.ClearSearch.
Delete me.exe downloads and displays advertisements.
Related files:
%Program Files%\ClearSearch\Loader.exe
%Program Files%\ClearSearch\Delete me.exe
%Program Files%\ClearSearch\CSP001.exe
%Program Files%\ClearSearch\csLDRupdater.DLL
%Program Files%\ClearSearch\csAOLinst.DLL
%Program Files%\ClearSearch\CSIE.dll
%Program Files%\ClearSearch\CSIEINST.dll
%ProgramFiles%\5whgue21\5whgue21.exe
Adds the value:
"ClrSchLoader" = "[original executable path]"
"CSV10P1" = "%ProgramFiles%\CSBB\CSP001.exe"
"5whgue21" = "%ProgramFiles%\5whgue21\5whgue21.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Delete me.exe process and remove Delete me.exe from Windows startup using RegRun Startup Optimizer.

%program files%\cmapp\client\cmappclient.exe
Cmappclient.exe is a Trojan.Cmapp.
Cmappclient.exe downloads and display advertisements.
Cmappclient.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cmappclient.exe process and remove cmappclient.exe from Windows startup using RegRun Startup Optimizer.

%program files%\cmapp\client\cmappmf.dll
Cmappmf.dll is a Trojan.Cmapp.
Cmappmf.dll downloads and display advertisements.
Cmappmf.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cmappmf.dll from Windows startup using RegRun Startup Optimizer.

%program files%\cmapp\cmappstub.exe
Cmappstub.exe is a Trojan.Cmapp.
Cmappstub.exe downloads and display advertisements.
Cmappstub.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cmappstub.exe process and remove cmappstub.exe from Windows startup using RegRun Startup Optimizer.

%program files%\coding workshop\cnalvin.exe
Cnalvin.exe is a Spyware.PCSuperSpy.
Cnalvin.exe logs keystrokes.
Cnalvin.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Coding Workshop\cnalvin.exe
%ProgramFiles%\Coding Workshop\cnalvwsi.exe
%System%\SSPng.dll
%System%\SSubTmr6.dll
%System%\vbalGrid6.ocx
%System%\vbalIml6.ocx
%System%\vbar332.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cnalvin.exe process and remove cnalvin.exe from Windows startup using RegRun Startup Optimizer.

%program files%\coding workshop\cnalvwsi.exe
Cnalvwsi.exe is a Spyware.PCSuperSpy.
Cnalvwsi.exe logs keystrokes.
Cnalvwsi.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Coding Workshop\cnalvin.exe
%ProgramFiles%\Coding Workshop\cnalvwsi.exe
%System%\SSPng.dll
%System%\SSubTmr6.dll
%System%\vbalGrid6.ocx
%System%\vbalIml6.ocx
%System%\vbar332.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cnalvwsi.exe process and remove cnalvwsi.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\_isres1033.dll
_ISRES1033.dll is a Spyware.PCTattletale.
_ISRES1033.dll logs keystrokes.
_ISRES1033.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove _ISRES1033.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\idriver.exe
IDriver.exe is a Spyware.PCTattletale.
IDriver.exe logs keystrokes.
IDriver.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill IDriver.exe process and remove IDriver.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\iscript7.dll
IScript7.dll is a Spyware.PCTattletale.
IScript7.dll logs keystrokes.
IScript7.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IScript7.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\isrt.dll
ISRT.dll is a Spyware.PCTattletale.
ISRT.dll logs keystrokes.
ISRT.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ISRT.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\iuser7.dll
IUser7.dll is a Spyware.PCTattletale.
IUser7.dll logs keystrokes.
IUser7.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IUser7.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\installshield\driver\7\intel 32\objps7.dll
objps7.dll is a Spyware.PCTattletale.
objps7.dll logs keystrokes.
objps7.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove objps7.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\java\breg.exe
Breg.exe is a mass-mailing worm .
Breg.exe monitors user Internet activity.
Breg.exe displays advertising information.
Related files:
%ProgramFiles%\BTV\btv.exe
%ProgramFiles%\BTV\breg_inst.exe
%ProgramFiles%\BTV\btvclean.exe
%ProgramFiles%\Common Files\Java\breg.cfg
%ProgramFiles%\Common Files\Java\breg.exe
Adds the value:
"BTV"="%ProgramFiles%\BTV\btv.exe"
"Breg"="%ProgramFiles%\Common Files\Java\breg.exe"
"BtvC"="%ProgramFiles%\BTV\btvclean.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill breg.exe process and remove breg.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\psd tools\blaim.dll
Blaim.dll is an adware program Adware.Buddylinks.
Blaim.dll spreads by AOL Instant Messenger.
Blaim.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\buddylinks.net\Blpref.exe
%ProgramFiles%\Common Files\PSD Tools\ChannelUp.exe
%ProgramFiles%\Common Files\PSD Tools\Blaim.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.exe
%ProgramFiles%\Common Files\PSD Tools\Bldll.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Blaim.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\psd tools\bldll.exe
Bldll.exe is an adware program Adware.Buddylinks.
Bldll.exe spreads by AOL Instant Messenger.
Bldll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\buddylinks.net\Blpref.exe
%ProgramFiles%\Common Files\PSD Tools\ChannelUp.exe
%ProgramFiles%\Common Files\PSD Tools\Blaim.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.exe
%ProgramFiles%\Common Files\PSD Tools\Bldll.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Bldll.exe process and remove Bldll.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\psd tools\blengine.dll
Blengine.dll is an adware program Adware.Buddylinks.
Blengine.dll spreads by AOL Instant Messenger.
Blengine.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\buddylinks.net\Blpref.exe
%ProgramFiles%\Common Files\PSD Tools\ChannelUp.exe
%ProgramFiles%\Common Files\PSD Tools\Blaim.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.exe
%ProgramFiles%\Common Files\PSD Tools\Bldll.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Blengine.dll from Windows startup using RegRun Startup Optimizer.

%program files%\common files\psd tools\blengine.exe
Blengine.exe is an adware program Adware.Buddylinks.
Blengine.exe spreads by AOL Instant Messenger.
Blengine.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\buddylinks.net\Blpref.exe
%ProgramFiles%\Common Files\PSD Tools\ChannelUp.exe
%ProgramFiles%\Common Files\PSD Tools\Blaim.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.dll
%ProgramFiles%\Common Files\PSD Tools\Blengine.exe
%ProgramFiles%\Common Files\PSD Tools\Bldll.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Blengine.exe process and remove Blengine.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\services.exe
Mass mailing worm W32.Crowt.
Adds the values:
"Services Logon" = "%Templates%\services.exe"
"Services Startup" = "%CommonProgramFiles%\services.exe"
to Windows startup registry keys.
%Templates% is a variable that refers to the Templates folder. By default this is C:\Documents and Settings\[user name]\Templates.
Opens a browser window displaying a Web page on the www.cnn.com domain.
Steals passwords to %Windir%\temp\keys.tmp.
Opens a backdoor by connecting to the host cocoazul.ath.cx on TCP port 80.
Allows teh remote control.
Kill it using RegRun Startup Optimizer,

%program files%\common files\system\ado\mssrv.exe
Mssrv.exe is a Trojan PWSteal.Drorar.
Mssrv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Common Files\system\ado\mssrv.exe
%Program Files%\Common Files\system\svchost.exe
%Windir%\WindowsUpdate.dat
%Windir%\sclureg32a.dll
%Windir%\winsock_32a.dll
Adds the value:
"PathName" = "%Windir%\winsock_32a.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mssrv.exe process and remove mssrv.exe from Windows startup using RegRun Startup Optimizer.

%program files%\common files\systemdata\svchost.exe
%PROGRAM FILES%\Common Files\Systemdata\svchost.exe is W32.Kenety.
W32.Kenety is a worm that opens a back door on the compromised computer and spreads by exploiting the RealVNC Remote Authentication Bypass Vulnerability (BID 17978).
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %PROGRAM FILES%\Common Files\Systemdata\svchost.exe and remove %PROGRAM FILES%\Common Files\Systemdata\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\common files\update\update.exe
%PROGRAM FILES%\Common Files\update\update.exe is Trojan.Dowiex.
Related files:
%ProgramFiles%\Common Files\update\update.exe
%ProgramFiles%\Common Files\update\update1.exe
%ProgramFiles%\Common Files\update\update2.exe
%ProgramFiles%\Common Files\update\update3.exe
%ProgramFiles%\Common Files\update\update4.exe
%ProgramFiles%\Common Files\update\update5.exe
%ProgramFiles%\Common Files\update\update6.exe
%ProgramFiles%\Common Files\update\update7.exe
%ProgramFiles%\Common Files\update\update8.exe
%ProgramFiles%\Common Files\update\update9.exe
%ProgramFiles%\Common Files\update\update0.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %PROGRAM FILES%\Common Files\update\update.exe and remove %PROGRAM FILES%\Common Files\update\update.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\common files\updmgr\updmgr.exe
Adware supplied by eUniverse.com. KeenValue/v1 runs at startup, generates popup ads,
and is the original version. KeenValue/Incredifind adds capability, via a second process:
monitors web sites visited, so that ads may be targeted;

- hijacks the hosts file and redirects Netscape searches to incredifind.com;
- hijacks error pages and address bar searches to incredifind.com, which is then redirected to
sirsearch.com;
- adds an Internet Explorer toolbar providing a search field directed to sirsearch.com.
Read more:
http://pestpatrol.com/pestinfo/e/euniver...
Remove it from startup.

%program files%\cwebpage.dll
Cwebpage.dll is an adware program Adware.Shorty.
Cwebpage.dll is a Browser Helper Object.
Cwebpage.dll monitors user Internet activity.
Related files:
CommonProgramFiles%\services.exe
%CommonProgramFiles%\system32.dll
%Temp%\version.txt
%ProgramFiles%\Catcher.dll
%ProgramFiles%\gui.exe
%ProgramFiles%\cwebpage.dll
%ProgramFiles%\version.txt
%ProgramFiles%\x.bmp
%ProgramFiles%\*.dat
Adds the value:
"DNS" = "%CommonProgramFiles%\[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cwebpage.dll from Windows startup using RegRun Startup Optimizer.

%program files%\dap\dapbho.dll
%PROGRAM FILES%\DAP\dapbho.dll is Adware.DAP.
Kill the file %PROGRAM FILES%\DAP\dapbho.dll and remove %PROGRAM FILES%\DAP\dapbho.dll from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.speedbit.com/Symantec_Securit...

%program files%\dashbar.dll
DashBar.dll is a spyware SPYW_DASHBAR.300.
DashBar.dll installs an Internet Explorer toolbar.
Related files:
%Program Files%\DashBar25.dll
%Program Files%\DashBarSetup.log
%Program Files%\DASHBARWEBSITE.URL
%Program Files%\DbAu.exe
%Program Files%\DashBar.dll
More info:
http://www.trendmicro.com/vinfo/grayware...
Removal:
Remove DashBar.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\dashbar25.dll
DashBar25.dll is a spyware SPYW_DASHBAR.300.
DashBar25.dll installs an Internet Explorer toolbar.
Related files:
%Program Files%\DashBar25.dll
%Program Files%\DashBarSetup.log
%Program Files%\DASHBARWEBSITE.URL
%Program Files%\DbAu.exe
%Program Files%\DashBar.dll
More info:
http://www.trendmicro.com/vinfo/grayware...
Removal:
Remove DashBar25.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\dbau.exe
DbAu.exe is a spyware SPYW_DASHBAR.300.
DbAu.exe installs an Internet Explorer toolbar.
Related files:
%Program Files%\DashBar25.dll
%Program Files%\DashBarSetup.log
%Program Files%\DASHBARWEBSITE.URL
%Program Files%\DbAu.exe
%Program Files%\DashBar.dll
More info:
http://www.trendmicro.com/vinfo/grayware...
Removal:
Kill the process DbAu.exe and remove DbAu.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\desktop scout 3\dtsview.dll
Dtsview.dll is a Spyware.DesktopScout.
Dtsview.dll monitors user activity and can control the computer.
Related files:
%ProgramFiles%\Desktop Scout 3\svcagnt.exe
%ProgramFiles%\Desktop Scout 3\dtsview.exe
%ProgramFiles%\Desktop Scout 3\dtsview.dll
%ProgramFiles%\Desktop Scout 3\unins000.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dtsview.dll from Windows startup using RegRun Startup Optimizer.

%program files%\desktop scout 3\dtsview.exe
Dtsview.exe is a Spyware.DesktopScout.
Dtsview.exe monitors user activity and can control the computer.
Related files:
%ProgramFiles%\Desktop Scout 3\svcagnt.exe
%ProgramFiles%\Desktop Scout 3\dtsview.exe
%ProgramFiles%\Desktop Scout 3\dtsview.dll
%ProgramFiles%\Desktop Scout 3\unins000.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dtsview.exe process and remove dtsview.exe from Windows startup using RegRun Startup Optimizer.

%program files%\desktop scout 3\svcagnt.exe
Svcagnt.exe is a Spyware.DesktopScout.
Svcagnt.exe monitors user activity and can control the computer.
Related files:
%ProgramFiles%\Desktop Scout 3\svcagnt.exe
%ProgramFiles%\Desktop Scout 3\dtsview.exe
%ProgramFiles%\Desktop Scout 3\dtsview.dll
%ProgramFiles%\Desktop Scout 3\unins000.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill svcagnt.exe process and remove svcagnt.exe from Windows startup using RegRun Startup Optimizer.

%program files%\digikeygen\digikeygen.exe
%PROGRAM FILES%\DigiKeygen\digikeygen.exe is Trojan/Backdoor.
More info:
http://www.sophos.com/virusinfo/analyses...
Kill the process digikeygen.exe and remove digikeygen.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\ds\config.exe
Config.exe is a Spyware.DSpy.
Config.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\DS\UNWISE.EXE
%System%\ijl11.dll
%System%\msvbvm60.dll
%ProgramFiles%\DS\DSPY.exe
%ProgramFiles%\DS\ijl11.dll
%ProgramFiles%\DS\Config.exe
%ProgramFiles%\DS\DSPY.cnt
%ProgramFiles%\DS\Dspy.hlp
Adds the value:
"DHPY" = "%ProgramFiles%\DS\DSPY.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Config.exe process and remove Config.exe from Windows startup using RegRun Startup Optimizer.

%program files%\ds\dspy.exe
DSPY.exe is a Spyware.DSpy.
DSPY.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\DS\UNWISE.EXE
%System%\ijl11.dll
%System%\msvbvm60.dll
%ProgramFiles%\DS\DSPY.exe
%ProgramFiles%\DS\ijl11.dll
%ProgramFiles%\DS\Config.exe
%ProgramFiles%\DS\DSPY.cnt
%ProgramFiles%\DS\Dspy.hlp
Adds the value:
"DHPY" = "%ProgramFiles%\DS\DSPY.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill DSPY.exe process and remove DSPY.exe from Windows startup using RegRun Startup Optimizer.

%program files%\ds\unwise.exe
UNWISE.EXE is a Spyware.DSpy.
UNWISE.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\DS\UNWISE.EXE
%System%\ijl11.dll
%System%\msvbvm60.dll
%ProgramFiles%\DS\DSPY.exe
%ProgramFiles%\DS\ijl11.dll
%ProgramFiles%\DS\Config.exe
%ProgramFiles%\DS\DSPY.cnt
%ProgramFiles%\DS\Dspy.hlp
Adds the value:
"DHPY" = "%ProgramFiles%\DS\DSPY.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UNWISE.EXE process and remove UNWISE.EXE from Windows startup using RegRun Startup Optimizer.

%program files%\e2g\iebhos.dll
iebhos.dll is a Spyware.e2give.
iebhos.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\ptech.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove iebhos.dll from Windows startup using RegRun Startup Optimizer.

%program files%\eiafasrk.dll
eiafasrk.dll is a worm W32.Dasher-D.
eiafasrk.dll spreads by exploiting the MSDTC (MS05-051) vulnerability.
eiafasrk.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Program Files%\eiafasrk.dl1
%Program Files%\eiafasrk.dll
%Program Files%\eiafasrk.sys
%System%\wins\SqlExp.exe
%System%\wins\SqlExp1.exe
%System%\wins\SqlExp2.exe
%System%\wins\SqlExp3.exe
%System%\wins\SqlScan.exe
%System%\wins\Sqltob.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove eiafasrk.dll from Windows startup using RegRun Startup Optimizer.

%program files%\eitcwd\eitcwd.exe
Eitcwd.exe is a Spyware.ExploitChildWD.
Eitcwd.exe logs keystrokes.
Eitcwd.exe monitors user Internet activity.
Related files:
%ProgramFiles%\eitcwd\eitcwd.exe
%ProgramFiles%\eitcwd\eitwmon.exe
%System%\SSPng.dll
%System%\SSubTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill eitcwd.exe process and remove eitcwd.exe from Windows startup using RegRun Startup Optimizer.

%program files%\eitcwd\eitwmon.exe
Eitwmon.exe is a Spyware.ExploitChildWD.
Eitwmon.exe logs keystrokes.
Eitwmon.exe monitors user Internet activity.
Related files:
%ProgramFiles%\eitcwd\eitcwd.exe
%ProgramFiles%\eitcwd\eitwmon.exe
%System%\SSPng.dll
%System%\SSubTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill eitwmon.exe process and remove eitwmon.exe from Windows startup using RegRun Startup Optimizer.

%program files%\eqadvice\eqadvice.exe
%PROGRAM FILES%\eqadvice\eqadvice.exe is Trojan/Backdoor.
Kill the process eqadvice.exe and remove %PROGRAM FILES%\eqadvice\ from Windows.

%program files%\esyndicate\esyn.dll
Esyn.dll is an adware program Adware.eSyndicate.
Esyn.dll display advertisements.
Esyn.dll monitors user Internet activity.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\eSyndicate\esyn.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove esyn.dll from Windows startup using RegRun Startup Optimizer.

%program files%\evol.exe
Evol.exe is a mass-mailing worm W32.Alco.AB@mm.
Evol.exe opens a back door on random TCP port.
Evol.exe spreads by e-mail and via open network shares.
Related files:
%Windir%\Taskman.exe
%Windir%\Notepad.exe
%Windir%\Wjview.exe
%Windir%\Errorlog.exe
%ProgramFiles%\Evol.exe
%ProgramFiles%\Msn.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Evol.exe process and remove Evol.exe from Windows startup using RegRun Startup Optimizer.

%program files%\fastfinder\fftoolbar.dll
fftoolbar.dll is a Adware.FFToolBar.
fftoolbar.dll display advertisements.
Related files:
%ProgramFiles%\FastFinder\fftoolbar.dll
%System%\ShowFF.exe
%Windir%\CJet.exe
%Windir%\nnmgr.exe
%Windir%\omi.dll
Adds the value:
"ShowFF" = "C:\Windows\System32\ShowFF.exe"
"nnmgr" = "C:\Windows\nnmgr.exe"
"CJET" = "C:\Windows\CJet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove fftoolbar.dll from Windows startup using RegRun Startup Optimizer.

%program files%\firefly\windebug.exe
WinDeBug.exe is a Trojan.FireFly-A.
WinDeBug.exe opens a back door.
Related files:
%Program Files%\FireFly\WinDeBug.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinDeBug.exe process and remove WinDeBug.exe from Windows startup using RegRun Startup Optimizer.

%program files%\freemovies.exe
freeMovies.exe is a Trojan.Myftu.
freeMovies.exe registers porn service without notification.
freeMovies.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill freeMovies.exe process and remove freeMovies.exe from Windows startup using RegRun Startup Optimizer.

%program files%\ggauoxh\abjc.exe
ABJC.EXE is Adware/Spyware.
Kill the process ABJC.EXE and remove ABJC.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\gui.exe
Gui.exe is an adware program Adware.Shorty.
Gui.exe is a Browser Helper Object.
Gui.exe monitors user Internet activity.
Related files:
CommonProgramFiles%\services.exe
%CommonProgramFiles%\system32.dll
%Temp%\version.txt
%ProgramFiles%\Catcher.dll
%ProgramFiles%\gui.exe
%ProgramFiles%\cwebpage.dll
%ProgramFiles%\version.txt
%ProgramFiles%\x.bmp
%ProgramFiles%\*.dat
Adds the value:
"DNS" = "%CommonProgramFiles%\[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill gui.exe process and remove gui.exe from Windows startup using RegRun Startup Optimizer.

%program files%\hamemov.exe
Hamemov.exe is a Trojan.Myftu.
Hamemov.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\hamemov.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hamemov.exe process and remove hamemov.exe from Windows startup using RegRun Startup Optimizer.

%program files%\hqvideo\uninstall.exe
%Program Files%\HQvideo\Uninstall.exe is Trojan.Flush.J.
Related files:
%UserProfile%\Start Menu\Programs\HQvideo\Uninstall.lnk
%Program Files%\HQvideo\Uninstall.exe
%System%\[RANDOM NAME].exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %Program Files%\HQvideo\Uninstall.exe and remove %Program Files%\HQvideo\Uninstall.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\humour toolbar\humour.dll
%PROGRAM FILES%\Humour Toolbar\humour.dll is Adware.MegaKiss.
Kill the file %PROGRAM FILES%\Humour Toolbar\humour.dll and remove %PROGRAM FILES%\Humour Toolbar\humour.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\ietoolbar\toolbar.dll
%PROGRAM FILES%\IEToolbar\toolbar.dll is Spyware.IEToolbar.
Related files:
Searchit_toolbar.exe
searchit_toolbar.cab
Kill the file %PROGRAM FILES%\IEToolbar\toolbar.dll from Windows using RegRun.
www.regrun.com
Read more:
http://securityresponse.symantec.com/avc...

%program files%\instafink\instafin.dll
instafin.dll is an Adware.InstaFinder.
instafin.dll is a Browser Helper Object.
instafin.dll displays advertisements.
instafin.dll downloads other adware programs.
Related files:
%ProgramFiles%\INSTAFINK\instafink.dll
%ProgramFiles%\INSTAFINK\instafin.dll
%ProgramFiles%\INSTAFINK\instafinderk_inst.exe
%ProgramFiles%\INSTAFINK\instafinder_inst.exe
Adds the value:
"InstaFinderK" = "%ProgramFiles%\INSTAFINK\InstaFinderK_inst.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Remove instafin.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\instafink\instafinder_inst.exe
instafinder_inst.exe is an Adware.InstaFinder.
instafinder_inst.exe is a Browser Helper Object.
instafinder_inst.exe displays advertisements.
instafinder_inst.exe downloads other adware programs.
Related files:
%ProgramFiles%\INSTAFINK\instafink.dll
%ProgramFiles%\INSTAFINK\instafin.dll
%ProgramFiles%\INSTAFINK\instafinderk_inst.exe
%ProgramFiles%\INSTAFINK\instafinder_inst.exe
Adds the value:
"InstaFinderK" = "%ProgramFiles%\INSTAFINK\InstaFinderK_inst.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process instafinder_inst.exe and remove instafinder_inst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\instafink\instafinderk_inst.exe
instafinderk_inst.exe is an Adware.InstaFinder.
instafinderk_inst.exe is a Browser Helper Object.
instafinderk_inst.exe displays advertisements.
instafinderk_inst.exe downloads other adware programs.
Related files:
%ProgramFiles%\INSTAFINK\instafink.dll
%ProgramFiles%\INSTAFINK\instafin.dll
%ProgramFiles%\INSTAFINK\instafinderk_inst.exe
%ProgramFiles%\INSTAFINK\instafinder_inst.exe
Adds the value:
"InstaFinderK" = "%ProgramFiles%\INSTAFINK\InstaFinderK_inst.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process instafinderk_inst.exe and remove instafinderk_inst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\instafink\instafink.dll
instafink.dll is an Adware.InstaFinder.
instafink.dll is a Browser Helper Object.
instafink.dll displays advertisements.
instafink.dll downloads other adware programs.
Related files:
%ProgramFiles%\INSTAFINK\instafink.dll
%ProgramFiles%\INSTAFINK\instafin.dll
%ProgramFiles%\INSTAFINK\instafinderk_inst.exe
%ProgramFiles%\INSTAFINK\instafinder_inst.exe
Adds the value:
"InstaFinderK" = "%ProgramFiles%\INSTAFINK\InstaFinderK_inst.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Remove instafink.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\internet explorer\setup12.exe
%PROGRAM FILES%\internet explorer\setup12.exe is HotWebFinder.Winbrume adware.
Related files:
%PROGRAM_FILES%\ internet explorer\ lock.exe
%PROGRAM_FILES%\ internet explorer\ setup12.exe
%PROGRAM_FILES%\ internet explorer\ update.exe
%SYSTEM%\ ke7dnl.sys
%SYSTEM%\ win32hlp.exe
%SYSTEM%\ win32hp.dll
%SYSTEM%\ winbrume.dll
%windows%\ cpu.exe
0.exe
1184.exe
c:\ eexplek.exe
c:\ exefile.exe
c:\ hpdjyy.exe
c:\ tytymh.exe
exefile.exe
lock2.exe
new.exe
new2.exe
setup.exe
socks.exe
test.exe
tmp01.exe
w.exe
win32hp.dll
winbrume.dll
Read more:
http://research.sunbelt-software.com/thr...
Kill the process %PROGRAM FILES%\internet explorer\setup12.exe and remove %PROGRAM FILES%\internet explorer\setup12.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\internet explorer\syssmss.exe
syssmss.exe is a Trojan.Lanxue-K.
syssmss.exe opens a back door.
syssmss.exe spreads via open network shares.
Related files:
%Program Files%\Internet Explorer\syssmss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syssmss.exe process and remove syssmss.exe from Windows startup using RegRun Startup Optimizer.

%program files%\internet explorer\systrsy.exe
Systrsy.exe is a Trojan.Cdtray.
Systrsy.exe opens and closes the CD-ROM drive.
Related files:
%ProgramFiles%\Internet Explorer\Systrsy.exe
%ProgramFiles%\Autorun.inf
Adds the value:
"(Default)" = "%Progam Files%\Internet Explorer\Systrsy.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Systrsy.exe process and remove Systrsy.exe from Windows startup using RegRun Startup Optimizer.

%program files%\internet keyword\inetmgr.exe
Internet Keyword\inetmgr.exe is Trojan/Backdoor.
Kill the process inetmgr.exe and remove %PROGRAM FILES%\Internet Keyword\inetmgr.exe from Windows startup.

%program files%\ipwins\ipwins.exe
%PROGRAM FILES%\ipwins\ipwins.exe is Adware Maxfiles.
Related files:
%APPDATA%\SECTASKMAN\IPWINS.EXE.Q_B744601_Q
%CACHE%\CONTENT.IE5\????????\119[1].AVI
%profiles%\owen\local set...s\content.ie5\fy8jftgh\119[1].AVI
Kill the process %PROGRAM FILES%\ipwins\ipwins.exe and remove %PROGRAM FILES%\ipwins\ipwins.exe from Windows startup using RegRun.
www.regrun.com

%program files%\jthabckeylogger\abckey.dll
Abckey.dll is a Spyware.ABCKeylogger.
Abckey.dll is a keystroke and screenshot-logging program.
Related files:
%ProgramFiles%\JthABCKeylogger\abckey.dll
%ProgramFiles%\JthABCKeylogger\forgotpass.exe
%ProgramFiles%\JthABCKeylogger\keylogger.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove abckey.dll from Windows startup using RegRun Startup Optimizer.

%program files%\jthabckeylogger\forgotpass.exe
Forgotpass.exe is a Spyware.ABCKeylogger.
Forgotpass.exe is a keystroke and screenshot-logging program.
Related files:
%ProgramFiles%\JthABCKeylogger\abckey.dll
%ProgramFiles%\JthABCKeylogger\forgotpass.exe
%ProgramFiles%\JthABCKeylogger\keylogger.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill forgotpass.exe process and remove forgotpass.exe from Windows startup using RegRun Startup Optimizer.

%program files%\keycl\keytrial.exe
keytrial.exe is a Spyware.KeyCollect.
keytrial.exe logs keystrokes.
Related files:
%Windir%\winrv3e.exe
%ProgramFiles%\keycl\keytrial.exe
%ProgramFiles%\keycl\readme.txt
Adds the value:
"Wdrvfig7" = "%Windir%\WINRV3E.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill keytrial.exe process and remove keytrial.exe from Windows startup using RegRun Startup Optimizer.

%program files%\keykey\keykey.exe
Keykey.exe is a Spyware.KeyKey.
Keykey.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill keykey.exe process and remove keykey.exe from Windows startup using RegRun Startup Optimizer.

%program files%\keykey\kkmon.exe
Kkmon.exe is a Spyware.KeyKey.
Kkmon.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill kkmon.exe process and remove kkmon.exe from Windows startup using RegRun Startup Optimizer.

%program files%\keykey\slman.exe
Slman.exe is a Spyware.KeyKey.
Slman.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill slman.exe process and remove slman.exe from Windows startup using RegRun Startup Optimizer.

%program files%\keykey\slview.exe
Slview.exe is a Spyware.KeyKey.
Slview.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill slview.exe process and remove slview.exe from Windows startup using RegRun Startup Optimizer.

%program files%\mbkwbar\ietoolbar.dll
IEToolBar.dll is an adware program Adware.MBKWbar.
IEToolBar.dll displays advertisements.
Related files:
%ProgramFiles%\MBKWBar\IEToolBar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IEToolBar.dll from Windows startup using RegRun Startup Optimizer.

%program files%\mch.exe
mch.exe is a Trojan.Myftu.
mch.exe registers porn service without notification.
mch.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mch.exe process and remove mch.exe from Windows startup using RegRun Startup Optimizer.

%program files%\media access\mediaaccc.dll
MediaAccC.dll is a Trojan.Podrop-C.
MediaAccC.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Program Files%\Media Access\Info.txt
%Program Files%\Media Access\MediaAccC.dll
%Program Files%\Media Access\MediaAccK.exe
%Program Files%\Media Access\MediaAccess.exe
%Windows%\win.exe
%System%\nub-san.exe
%System%\xpjava.exe
%System%\msdirectx.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove MediaAccC.dll from Windows startup using RegRun Startup Optimizer.

%program files%\messenger\msmsgs.exe.exe
msmsgs.exe.exe is a mass-mailing worm W32.Minusia-A.
msmsgs.exe.exe opens a back door on IRC channels.
msmsgs.exe.exe spreads by e-mail and via open network shares.
msmsgs.exe.exe deletes files off the computer.
msmsgs.exe.exe tries to terminate antiviral programs installed on a user computer.
msmsgs.exe.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Messenger\msmsgs.exe.exe
%Windows%\Config\system.update.exe.exe
%Windows%\mmsg\mcAfee.Update.exe.exe
%Windows%\mmsg\mmsg.exe.exe
%System%\svchost.exe
%System%\ERSvc.exe
%Windows%\Registry1.dll
%Windows%\Registry2.dll
%Windows%\system_log.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process msmsgs.exe.exe and remove msmsgs.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\mirc\downloads\wwe divas.exe
WWE DIVAS.exe is a mass-mailing worm W32.Elitper.B@mm.
WWE DIVAS.exe spreads via open network shares.
WWE DIVAS.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\TASKMANAGER.exe
%Program Files%\Windows Media Player\ wmlaunch .exe
%Program Files%\mIRC\Downloads\WWE DIVAS.exe
Adds the value:
"Firewall" = "%Program files%\Windows Media Player\[space]wmlaunch[space].exe"
"Protection" = "%Program files%\Internet Explorer\Firewall.exe"
"SysRes" = "%Windir%\TASKMANAGER.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WWE DIVAS.exe process and remove WWE DIVAS.exe from Windows startup using RegRun Startup Optimizer.

%program files%\moviecommander\uninstall.exe
%PROGRAM FILES%\MovieCommander\Uninstall.exe is Trojan.Tvcodec.
Trojan.Tvcodec is a Trojan horse that installs a rootkit on the compromised computer.
Related files:
%UserProfile%\Administrator\Start Menu\Programs\MovieCommander\Uninstall.lnk
%ProgramFiles%\MovieCommander\Uninstall.exe
%System%\[FIVE RANDOM LETTERS].exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %PROGRAM FILES%\MovieCommander\Uninstall.exe and remove %PROGRAM FILES%\MovieCommander\Uninstall.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\movies.exe
movies.exe is a Trojan.Myftu.
movies.exe registers porn service without notification.
movies.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill movies.exe process and remove movies.exe from Windows startup using RegRun Startup Optimizer.

%program files%\movload.exe
movload.exe is a Trojan.Myftu.
movload.exe registers porn service without notification.
movload.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill movload.exe process and remove movload.exe from Windows startup using RegRun Startup Optimizer.

%program files%\msaolim\msaolim.exe
Msaolim.exe is a Spyware.MessageSpy.
Msaolim.exe records online chat conversations.
Related files:
%ProgramFiles%\msaolim\msaolim.exe
%ProgramFiles%\msaolim\unins.exe
%ProgramFiles%\msaolim\unins000.dat
%ProgramFiles%\msaolim\unins000.exe
%System%\polarcrypto.dll
%System%\polarziplight.dll
%System%\Richtx32.ocx
Adds the value:
"msaim" = "C:\Program Files\msaolim\msaolim.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msaolim.exe process and remove msaolim.exe from Windows startup using RegRun Startup Optimizer.

%program files%\msaolim\unins.exe
Unins.exe is a Spyware.MessageSpy.
Unins.exe records online chat conversations.
Related files:
%ProgramFiles%\msaolim\msaolim.exe
%ProgramFiles%\msaolim\unins.exe
%ProgramFiles%\msaolim\unins000.dat
%ProgramFiles%\msaolim\unins000.exe
%System%\polarcrypto.dll
%System%\polarziplight.dll
%System%\Richtx32.ocx
Adds the value:
"msaim" = "C:\Program Files\msaolim\msaolim.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill unins.exe process and remove unins.exe from Windows startup using RegRun Startup Optimizer.

%program files%\msmovies.exe
MsMovies.exe is a worm W32.Alcra-E.
MsMovies.exe opens a back door.
Related files:
%Program Files%\MsMovies\MsMovies.exe
%Program Files%\MsMovies\p.zip
%System%\winlogi.exe
%System%\cmd.com
%System%\netstat.com
%System%\ping.com
%System%\regedit.com
%System%\taskkill.com
%System%\tasklist.com
%System%\tracert.com
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MsMovies.exe process and remove MsMovies.exe from Windows startup using RegRun Startup Optimizer.

%program files%\mv99.exe
mv99.exe is a Trojan.Myftu.
mv99.exe registers porn service without notification.
mv99.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mv99.exe process and remove mv99.exe from Windows startup using RegRun Startup Optimizer.

%program files%\mywebsearch\bar\2.bin\mwsbar.dll
Mwsbar.dll is a Spyware.MyWebSearch.
Mwsbar.dll is a Browser Helper Object.
Mwsbar.dll monitors user Internet activity.
Related files:
%Program Files%\MyWebSearch\bar\2.bin\MWSOEMON.EXE
%Program Files%\MyWebSearch\bar\2.bin\MWSOESTB.DLL
%program files%\mywebsearch\bar\2.bin\mwsbar.dll
%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
Removal:
Remove mwsbar.dll from Windows startup using RegRun Startup Optimizer.

%program files%\mywebsearch\bar\2.bin\mwsoemon.exe
MWSOEMON.EXE is a Spyware.MyWebSearch.
MWSOEMON.EXE is a Browser Helper Object.
MWSOEMON.EXE monitors user Internet activity.
Related files:
%Program Files%\MyWebSearch\bar\2.bin\MWSOEMON.EXE
%Program Files%\MyWebSearch\bar\2.bin\MWSOESTB.DLL
%program files%\mywebsearch\bar\2.bin\mwsbar.dll
%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
Removal:
Kill MWSOEMON.EXE process and remove MWSOEMON.EXE from Windows startup using RegRun Startup Optimizer.

%program files%\mywebsearch\bar\2.bin\mwsoestb.dll
MWSOESTB.DLL is a Spyware.MyWebSearch.
MWSOESTB.DLL is a Browser Helper Object.
MWSOESTB.DLL monitors user Internet activity.
Related files:
%Program Files%\MyWebSearch\bar\2.bin\MWSOEMON.EXE
%Program Files%\MyWebSearch\bar\2.bin\MWSOESTB.DLL
%program files%\mywebsearch\bar\2.bin\mwsbar.dll
%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
Removal:
Remove MWSOESTB.DLL from Windows startup using RegRun Startup Optimizer.

%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
Mwssrcas.dll is a Spyware.MyWebSearch.
Mwssrcas.dll is a Browser Helper Object.
Mwssrcas.dll monitors user Internet activity.
Related files:
%Program Files%\MyWebSearch\bar\2.bin\MWSOEMON.EXE
%Program Files%\MyWebSearch\bar\2.bin\MWSOESTB.DLL
%program files%\mywebsearch\bar\2.bin\mwsbar.dll
%program files%\mywebsearch\srchastt\2.bin\mwssrcas.dll
Removal:
Remove mwssrcas.dll from Windows startup using RegRun Startup Optimizer.

%program files%\need2find\bar\1.bin\nd2fnbar.dll
ND2FNBAR.DLL is a Spyware.W32.Gator (Need2Find).
ND2FNBAR.DLL displays advertisements.
Remove ND2FNBAR.DLL using RegRun "Scan for Viruses" feature.

%program files%\newdot~1.dll\newdot~1.dll
NEWDOT~1.DLL is a Spyware.NewDotNet.
Remove NEWDOT~1.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\newdot~1\newdot.exe
newdot.exe is a Spyware.NewDotNet.
Kill the process newdot.exe and remove newdot.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\newdot~1\newdot~2.dll
NEWDOT~2.DLL is a Spyware.NewDotNet.
Remove NEWDOT~2.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\newdotnet\newdotnet7_22.dll
newdotnet7_22.dll is an Adware.NewDotNet.
Remove newdotnet7_22.dll using RegRun "Scan for Viruses" feature.

%program files%\nsk\akl.exe
AKL.exe is a Spyware.Ardakey.
AKL.exe logs keystrokes.
Related files:
%ProgramFiles%\NSK\AKV.exe
%ProgramFiles%\NSK\AKL.EXE
%ProgramFiles%\NSK\NSK.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill AKL.exe process and remove AKL.exe from Windows startup using RegRun Startup Optimizer.

%program files%\nsk\akv.exe
AKV.exe is a Spyware.Ardakey.
AKV.exe logs keystrokes.
Related files:
%ProgramFiles%\NSK\AKV.exe
%ProgramFiles%\NSK\AKL.EXE
%ProgramFiles%\NSK\NSK.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill AKV.exe process and remove AKV.exe from Windows startup using RegRun Startup Optimizer.

%program files%\nsk\nsk.exe
NSK.exe is a Spyware.Ardakey.
NSK.exe logs keystrokes.
Related files:
%ProgramFiles%\NSK\AKV.exe
%ProgramFiles%\NSK\AKL.EXE
%ProgramFiles%\NSK\NSK.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill NSK.exe process and remove NSK.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\blowfish.dll
BLOWFISH.DLL is a Spyware.DsktopSurveil.
BLOWFISH.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove BLOWFISH.DLL from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\cximage.dll
Cximage.dll is a Spyware.DsktopSurveil.
Cximage.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cximage.dll from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\encrypt.dll
Encrypt.dll is a Spyware.DsktopSurveil.
Encrypt.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Encrypt.dll from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\flash.exe
Flash.exe is a Spyware.DsktopSurveil.
Flash.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill flash.exe process and remove flash.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\killproc.exe
Killproc.exe is a Spyware.DsktopSurveil.
Killproc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill killproc.exe process and remove killproc.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\messagebox.exe
MessageBox.exe is a Spyware.DsktopSurveil.
MessageBox.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MessageBox.exe process and remove MessageBox.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\odsphost.dll
ODSPHost.dll is a Spyware.DsktopSurveil.
ODSPHost.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ODSPHost.dll from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\odsphost_nt.exe
ODSPHost_NT.exe is a Spyware.DsktopSurveil.
ODSPHost_NT.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ODSPHost_NT.exe process and remove ODSPHost_NT.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\odsplay.exe
ODSPlay.exe is a Spyware.DsktopSurveil.
ODSPlay.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ODSPlay.exe process and remove ODSPlay.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\utility.dll
Utility.dll is a Spyware.DsktopSurveil.
Utility.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Utility.dll from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\welcome.exe
Welcome.exe is a Spyware.DsktopSurveil.
Welcome.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill welcome.exe process and remove flash.exe from Windows startup using RegRun Startup Optimizer.

%program files%\odsp\xt1931lib.dll
XT1931Lib.dll is a Spyware.DsktopSurveil.
XT1931Lib.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove XT1931Lib.dll from Windows startup using RegRun Startup Optimizer.

%program files%\outlook express\serop.exe
serop.exe is a Trojan.GrayBrd-I.
serop.exe opens a back door.
Related files:
%Program Files%\Outlook Express\serop.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill serop.exe process and remove serop.exe from Windows startup using RegRun Startup Optimizer.

%program files%\pcs\pcs.exe
pcs.exe is a Spyware.PCSpy.
pcs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\PCS\pcs.exe
%Windir%\Crrst32.exe
%Windir%\Temp_Ig
Adds the value:
"Dconfig7"="%Windir%\crrst.32.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process pcs.exe and remove pcs.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\peoplepc\toolbar\ppctoolbar.dll
%PROGRAM FILES%\peoplepc\toolbar\PPCToolbar.dll is Adware-PalToolbar.
This is not a virus or a Trojan. It is an adware application and may generate extra pop-up ads while using Internet Explorer.
Directory:
%PROGRAMFILES%\Peoplepc
Related files:
ppaluninst.exe
peoplepal.htm
peoplepc.ico
Read more:
http://vil.nai.com/vil/content/v_136377....
Kill the file %PROGRAM FILES%\peoplepc\toolbar\PPCToolbar.dll and remove %PROGRAM FILES%\peoplepc\toolbar\PPCToolbar.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\pesttrap\pesttrap.exe
PestTrap\PestTrap.exe is Spyware.
Kill the process PestTrap.exe and remove PestTrap.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\playdvdmovie.exe
playDvdMovie.exe is a Trojan.Myftu.
playDvdMovie.exe registers porn service without notification.
playDvdMovie.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill playDvdMovie.exe process and remove playDvdMovie.exe from Windows startup using RegRun Startup Optimizer.

%program files%\playmovie.exe
playMovie.exe is a Trojan.Myftu.
playMovie.exe registers porn service without notification.
playMovie.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill playMovie.exe process and remove playMovie.exe from Windows startup using RegRun Startup Optimizer.

%program files%\prevadcomm.dll
PrevAdComm.dll is an adware program Adware.WinTaskAd.
PrevAdComm.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\AdStatServ.exe
%ProgramFiles%\AdStatKeep.exe
%ProgramFiles%\AdStatComm.dll
%ProgramFiles%\PrevAdComm.dll
%ProgramFiles%\WinTaskAd.exe
%ProgramFiles%\WinSched.exe
%ProgramFiles%\WinProject.dll
%Windir%\Temp\creditdan_WinTaskAdInstPack.exe
Adds the value:
"Windows TaskAd" = "[path to Adware.WinTaskAd]"
"AdStatus Service" = "[path to Adware.WinTaskAd]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove PrevAdComm.dll from Windows startup using RegRun Startup Optimizer.

%program files%\printv~1\pvmodule.exe
%PROGRAM FILES%\PRINTV~1\pvmodule.exe is TR/Dldr.Agent.alb.
Note. The legitimate PrintView program locates in the C:\CBR folder.
Kill the process pvmodule.exe and remove pvmodule.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\qyule\qyuleinstall.exe
QyuleInstall.exe is a Trojan.Dloader-ZM.
QyuleInstall.exe downloads code from the internet.
Related files:
%Program Files%\Qyule\QyuleInstall.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill QyuleInstall.exe process and remove QyuleInstall.exe from Windows startup using RegRun Startup Optimizer.

%program files%\recommended hotfix - 421701d\v15\rh.dll
RH.dll is a Spyware.Look2Me.
RH.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove RH.dll from Windows startup using RegRun Startup Optimizer.

%program files%\recommended hotfix - 421701d\v15\rh.exe
RH.exe is a Spyware.Look2Me.
RH.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill RH.exe process and remove RH.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sacc\sacc.exe
Sacc.exe is an adware program Adware.SurfAccuracy.
Sacc.exe display advertisements.
Sacc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\sacc\sacc.cfg
%ProgramFiles%\sacc\sacc.exe
Adds the value:
"SACC" = "%ProgramFiles%\sacc\sacc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sacc.exe process and remove sacc.exe from Windows startup using RegRun Startup Optimizer.

%program files%\save\save.exe
%PROGRAM FILES%\Save\Save.exe is WhenU.Save adware.
Read more:
http://research.sunbelt-software.com/thr...
Kill the process Save.exe and remove Save.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\sbss\sbss.exe
Sbss.exe is an adware program Adware.SideBySide.
Sbss.exe displays advertisements.
Related files:
%ProgramFiles%\sbss\sbss.exe
%ProgramFiles%\sbss\Stop sbss.lnk
%ProgramFiles%\sbss\Uninstall sbss.exe
Adds the value:
"sbss Launcher" = "%ProgramFiles%\sbss\sbss.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sbss.exe process and remove sbss.exe from Windows startup using RegRun Startup Optimizer.

%program files%\screenspy\winacsr.exe
Winacsr.exe is a Spyware.AceScreenSpy.
Winacsr.exe is a commercial screen logger program.
Related files:
%System%\SmartMenuXP.dll
%ProgramFiles%\ScreenSpy\winacsr.exe
Adds the value:
"Winacsr"="%ProgramFiles%\ScreenSpy\Winacsr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winacsr.exe process and remove winacsr.exe from Windows startup using RegRun Startup Optimizer.

%program files%\searchnet\serveup.exe
SERVEUP.EXE is Trojan/Backdoor.
Kill the process SERVEUP.EXE and remove SERVEUP.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\security toolbar\security toolbar.dll
%PROGRAM FILES%\Security Toolbar\Security Toolbar.dll is a Bundleware.
Kill the file %PROGRAM FILES%\Security Toolbar\Security Toolbar.dll and remove %PROGRAM FILES%\Security Toolbar\Security Toolbar.dll from Windows startup using RegRun.
www.regrun.com

%program files%\sed\se.exe
SE.exe is a Spyware.Look2Me.
SE.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SE.exe process and remove SE.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sed\sed.exe
SED.exe is a Spyware.Look2Me.
SED.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SED.exe process and remove SED.exe from Windows startup using RegRun Startup Optimizer.

%program files%\seekmo\seekmohook.dll
SEEKMOHOOK.DLL is an adware Seekmo180solutions.
Remove SEEKMOHOOK.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\shopperreports\bin\1.1.0.0\shprrprt.dll
SHPRRPRT.DLL is an Adware.HotBar/ShopperReports.Explorer Bar.
SHPRRPRT.DLL displays advertisements.
Remove SHPRRPRT.DLL using RegRun "Scan for Viruses" feature.

%program files%\sk51\sk51.exe
Sk51.exe is a Spyware.SaveKeys.
Sk51.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%PROGRAM FILES%\SK51\Sk51.exe
%PROGRAM FILES%\SK51\Sk51config.exe
%PROGRAM FILES%\SK62\sku62.exe
%PROGRAM FILES%\SK60\sk60.exe
%SysDir%\Regkey32.Dll
Adds the value:
"SK51"="C:\PROGRAM FILES\SK51\SK51.EXE"
"SK60"="C:\PROGRAM FILES\SK60\SK60.EXE"
"(default)"="C:\PROGRAM FILES\SKU62\SKU62.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sk51.exe process and remove Sk51.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sk51\sk51config.exe
Sk51config.exe is a Spyware.SaveKeys.
Sk51config.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%PROGRAM FILES%\SK51\Sk51.exe
%PROGRAM FILES%\SK51\Sk51config.exe
%PROGRAM FILES%\SK62\sku62.exe
%PROGRAM FILES%\SK60\sk60.exe
%SysDir%\Regkey32.Dll
Adds the value:
"SK51"="C:\PROGRAM FILES\SK51\SK51.EXE"
"SK60"="C:\PROGRAM FILES\SK60\SK60.EXE"
"(default)"="C:\PROGRAM FILES\SKU62\SKU62.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sk51config.exe process and remove Sk51config.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sk60\sk60.exe
Sk60.exe is a Spyware.SaveKeys.
Sk60.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%PROGRAM FILES%\SK51\Sk51.exe
%PROGRAM FILES%\SK51\Sk51config.exe
%PROGRAM FILES%\SK62\sku62.exe
%PROGRAM FILES%\SK60\sk60.exe
%SysDir%\Regkey32.Dll
Adds the value:
"SK51"="C:\PROGRAM FILES\SK51\SK51.EXE"
"SK60"="C:\PROGRAM FILES\SK60\SK60.EXE"
"(default)"="C:\PROGRAM FILES\SKU62\SKU62.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sk60.exe process and remove Sk60.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sk62\sku62.exe
Sk62.exe is a Spyware.SaveKeys.
Sk62.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%PROGRAM FILES%\SK51\Sk51.exe
%PROGRAM FILES%\SK51\Sk51config.exe
%PROGRAM FILES%\SK62\sku62.exe
%PROGRAM FILES%\SK60\sk60.exe
%SysDir%\Regkey32.Dll
Adds the value:
"SK51"="C:\PROGRAM FILES\SK51\SK51.EXE"
"SK60"="C:\PROGRAM FILES\SK60\SK60.EXE"
"(default)"="C:\PROGRAM FILES\SKU62\SKU62.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sk62.exe process and remove Sk62.exe from Windows startup using RegRun Startup Optimizer.

%program files%\sony\vaio action setup\msvbdll32.exe
Worm W32.Aimdes.A@mm.
MsVBdll spreads via e0mail and AOL Instant Messenger.
Adds the value:
"MsVBdll" = "%Windir%\MsVBdll.pif"
to the Windows startup registry keys.
Adds the registry entries:
"FirewallDisableNotify" = "1"
"UpdatesDisableNotify" = "1"
"AntiVirusDisableNotify" = "1"
to the following registry keys
HKEY_CURRENT_USER\Software\Microsoft\security center
HKEY_LOCAL_MACHINE\Software\Microsoft\security center
to lower computer security.
MsVBdll adds:
"DisableTaskMgr" = "1"
"DisableRegistryTools" = "1"
to the registry key
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Policies\System
to disable access to the Windows Task Manager and registry editing tools.
MsVBdll adds the registry entry:
"NoAutoUpdate" = "1"
to the registry key
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
to disable Windows Update.
MsVBdll deletes the following registry key if present:
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\
CurrentVersion\Run\"Windows" = "Auto Update.exe"
MsVBdll tries to copy itself to:
A:\homework.exe
Kills the system processes:
* svchost.exe
* lsass.exe
It will break network connections.

%program files%\spytech software\spytech spyagent\deploy.exe
Deploy.exe is a Spyware.SpyAgent.B.
Deploy.exe is a commercial keylogger/system-monitoring program.
Related files:
%System%\ntinvisible.dll
%Windir%\libimg.dll
%Windir%\sbrowse.exe
%Windir%\snmpapi.dll
%Windir%\yahoodll.dll
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sagent.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\deploy.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\nostealth.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe
Adds the value:
"System32"="%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill deploy.exe process and remove deploy.exe from Windows startup using RegRun Startup Optimizer.

%program files%\spyware cleaner\scservice.exe
SCService.exe is a Trojan/Backdoor.
Kill the process SCService.exe and remove SCService.exe from Windows startup.

%program files%\spyware cleaner\spywarecleaner.exe
SpywareCleaner.Exe is a Trojan/Backdoor.
Kill the process SpywareCleaner.Exe and remove SpywareCleaner.Exe from Windows startup.

%program files%\spyware stormer\spywarestormer.exe
SpywareStormer.exe is a SpywareStormer.
Related files:
%ProgramFiles%\Spyware Stormer\Install.log
%ProgramFiles%\Spyware Stormer\Setup.exe
%ProgramFiles%\Spyware Stormer\SpyLog.txt
%ProgramFiles%\Spyware Stormer\DataBase.ref
%ProgramFiles%\Spyware Stormer\Spyware Stormer.url
%ProgramFiles%\Spyware Stormer\SpywareStormer.exe
%ProgramFiles%\Spyware Stormer\uninst.exe
%ProgramFiles%\Spyware Stormer\eula.txt
%ProgramFiles%\Spyware Stormer\Settings\CustomScan.stg
%ProgramFiles%\Spyware Stormer\Settings\IgnoreList.stg
%ProgramFiles%\Spyware Stormer\Settings\PrevHandle.stg
%ProgramFiles%\Spyware Stormer\Settings\ScanInfo.stg
%ProgramFiles%\Spyware Stormer\Settings\SelectedFolders.stg
%ProgramFiles%\Spyware Stormer\Settings\Settings.stg
%ProgramFiles%\Spyware Stormer\Settings\ListItems.stg
Adds the value:
"Spyware Stormer" = "%ProgramFiles%\Spyware Stormer\SpywareStormer.Exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process SpywareStormer.exe and remove SpywareStormer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\spywarequake\spywarequake.exe
SPYWAREQUAKE.EXE is a Spyware SpywareQuake.
Kill the process SPYWAREQUAKE.EXE and remove SPYWAREQUAKE.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\spywarestormer\spywarestormer.exe
%PROGRAM FILES%\SpywareStormer\SpywareStormer.Exe is Trojan/Backdoor.
Kill the process SpywareStormer.Exe and remove %PROGRAM FILES%\SpywareStormer\SpywareStormer.Exe from Windows using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%program files%\starr\starrcmd.exe
starrcmd.exe is Spyware.Starr.
starrcmd.exe is a spyware program that captures screenshots, logs keystrokes, and monitors Internet chatting.
starrcmd.exe can run in stealth mode.
Related files:
starrp.exe
ssys.exe
wsys.exe
wsys.dll.
Kill the process starrcmd.exe and remove starrcmd.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%program files%\stwwsrvs\zmgci4rn.exe
ZMGCI4RN.EXE is Trojan/Backdoor.
Kill the process ZMGCI4RN.EXE and remove ZMGCI4RN.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\svchost.exe
Spyware.Spytech
Monitors the following items:
- Keystrokes typed
- Website visits
- Applications run
- Internet connections made
- Files and documents viewed
- Chat conversations
- Windows opened
- Outgoing email and webmail

This Spyware gives the person who installed it a Web-based interface with summaries of logged information on the host computer.

Copies itself as C:\Program Files\svchost.exe.
Adds the value: "Srv32Win" = "C:\Program Files\svchost.exe"
to the registry key: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

Also can downloads updates from www.spytech-web.com.

Remove it with RegRun.

%program files%\svhost32.exe
Svhost32.exe is a Trojan PWSteal.Wowcraft.
Svhost32.exe tries to terminate antiviral programs installed on a user computer.
Svhost32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\svhost32.exe
%ProgramFiles%\rundll32.exe
%ProgramFiles%\Internat.exe
%System%\msdll.dll
Adds the value:
"load" = "[Path of the dropped file from step 1]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill svhost32.exe process and remove svhost32.exe from Windows startup using RegRun Startup Optimizer.

%program files%\swis\wsw.exe
WSW.exe is a Spyware.WebSurfWatch.
WSW.exe monitors user Internet activity.
Related files:
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WIND0WS.EXE
%ProgramFiles%\SWIS\WSW.exe
%Windir%\RSR2B.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WSW.exe process and remove WSW.exe from Windows startup using RegRun Startup Optimizer.

%program files%\swpr\web.dll
web.dll is a Spyware.StealthWebPage.
web.dll records Internet activity.
Related files:
%ProgramFiles%\SWPR\web.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove web.dll from Windows startup using RegRun Startup Optimizer.

%program files%\tbon.exe
tbon.exe is an Adware.Tbon.The Best Offer Networks.
tbon.exe displays advertisements.
tbon.exe monitors user Internet activity.
Related files:
%Windir%\tboninst.cfg
%Windir%\TBONUnst.htm
%ProgramFiles%\tboninst.cfg
%ProgramFiles%\Uninstall.exe
%ProgramFiles%\tbon.exe
Adds the value:
"tbon" = "[PATH TO ADWARE] /r"
to the Windows startup registry keys.
More info:
Removal:
Kill the process tbon.exe and remove tbon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\time sync\time.exe
%PROGRAM FILES%\TIME SYNC\TIME.EXE is Troj/Dloader-IO.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %PROGRAM FILES%\TIME SYNC\TIME.EXE and remove %PROGRAM FILES%\TIME SYNC\TIME.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\unspypc\unspypc.exe
UnSpyPC.exe is an UnSpyPC.
Related files:
%ProgramFiles%\UnSpyPC\UnSpyPC.exe
%ProgramFiles%\UnSpyPC\UnSpyPCUpdate.exe
%ProgramFiles%\UnSpyPC\uninstall.exe
%ProgramFiles%\UnSpyPC\uns.ico
%ProgramFiles%\UnSpyPC\warez.dat
%ProgramFiles%\UnSpyPC\wover.dat
Adds the value:
"UnSpyPC" = "%ProgramFiles%\UnSpyPC\UnSpyPC.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process UnSpyPC.exe and remove UnSpyPC.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\unspypc\unspypcupdate.exe
UnSpyPCUpdate.exe is an UnSpyPC.
Related files:
%ProgramFiles%\UnSpyPC\UnSpyPC.exe
%ProgramFiles%\UnSpyPC\UnSpyPCUpdate.exe
%ProgramFiles%\UnSpyPC\uninstall.exe
%ProgramFiles%\UnSpyPC\uns.ico
%ProgramFiles%\UnSpyPC\warez.dat
%ProgramFiles%\UnSpyPC\wover.dat
Adds the value:
"UnSpyPC" = "%ProgramFiles%\UnSpyPC\UnSpyPC.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process UnSpyPCUpdate.exe and remove UnSpyPCUpdate.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\update.exe
update.exe is a Trojan.Myftu.
update.exe registers porn service without notification.
update.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill update.exe process and remove update.exe from Windows startup using RegRun Startup Optimizer.

%program files%\video access activex object\pmsnrr.exe
%PROGRAM FILES%\VIDEO ACCESS ACTIVEX OBJECT\PMSNRR.EXE is Trojan-Downloader.Zlob.Media-Codec.
Read more:
http://research.sunbelt-software.com/thr...
Kill the process %PROGRAM FILES%\VIDEO ACCESS ACTIVEX OBJECT\PMSNRR.EXE and remove %PROGRAM FILES%\VIDEO ACCESS ACTIVEX OBJECT\PMSNRR.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\vvylx.exe
%PROGRAM FILES%\VVYLX.EXE is Trojan/Backdoor.
Kill the process VVYLX.EXE and remove VVYLX.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\weirdontheweb\weirdontheweb.exe
weirdontheweb.exe is an adware program Adware.WeirdOnTheWeb.
weirdontheweb.exe downloads and displays advertisements.
Related files:
%ProgramFiles%\WeirdOnTheWeb\weirdontheweb.exe
Adds the value:
"WeirdOnTheWeb" = "C:\Program Files\WeirdOnTheWeb\WeirdOnTheWeb.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill weirdontheweb.exe process and remove weirdontheweb.exe from Windows startup using RegRun Startup Optimizer.

%program files%\whenusearch\search.exe
%PROGRAM FILES%\WhenUSearch\search.exe is Adware-WhenUSearch.
Related files:
search.exe
search.dll
whse.exe
uninst.exe
Read more:
http://vil.nai.com/vil/content/v_124768....
Kill the process %PROGRAM FILES%\WhenUSearch\search.exe and remove %PROGRAM FILES%\WhenUSearch\search.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\windows adstatus\winstatcomm.dll
WinStatComm.dll is a virus W32.Bleshare!dr.
WinStatComm.dll spreads via open network shares.
Related files:
bleh.exe
slinstaller.exe
emote.exe
loudnew.exe
mmxharr0.exe
toolbar.exe
%Program Files%\windows adstatus\WinStat.exe
%Program Files%\windows adstatus\WinStatComm.dll
%Program Files%\windows adstatus\WinStatKeep.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WinStatComm.dll from Windows startup using RegRun Startup Optimizer.

%program files%\windows media player\ wmlaunch .exe
wmlaunch .exe is a mass-mailing worm W32.Elitper.B@mm.
wmlaunch .exe spreads via open network shares.
wmlaunch .exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\TASKMANAGER.exe
%Program Files%\Windows Media Player\ wmlaunch .exe
%Program Files%\mIRC\Downloads\WWE DIVAS.exe
Adds the value:
"Firewall" = "%Program files%\Windows Media Player\[space]wmlaunch[space].exe"
"Protection" = "%Program files%\Internet Explorer\Firewall.exe"
"SysRes" = "%Windir%\TASKMANAGER.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wmlaunch .exe process and remove wmlaunch .exe from Windows startup using RegRun Startup Optimizer.

%program files%\windows nt\dialer.exe
%PROGRAM FILES%\Windows NT\dialer.exe is Worm/Rindu.D.
Related files:
%SYSDIR%\logonui.scr
%SYSDIR%\MyComp.scr
%SYSDIR%\userinit.exe
%SYSDIR%\sndvol32.exe
%SYSDIR%\calc.exe
%SYSDIR%\notepad.exe
%SYSDIR%\mspaint.exe
C:\MSOCache\dlcache\Lagu.scr
C:\MSOCache\dlcache\Gambar.scr
C:\MSOCache\dlcache\Film.scr
C:\MSOCache\dlcache\Dokumen Penting.scr
%PROGRAM FILES%\outlook express.scr
%PROGRAM FILES%\winamp.scr
%PROGRAM FILES%\Windows Media Player.scr
%PROGRAM FILES%\Windows NT\dialer.exe
%PROGRAM FILES%\Internet Explorer\IEXPLORE.EXE
Read more:
http://www.avira.com/en/threats/section/...
Kill the process %PROGRAM FILES%\Windows NT\dialer.exe and remove %PROGRAM FILES%\Windows NT\dialer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%program files%\winproject.dll
WinProject.dll is an adware program Adware.WinTaskAd.
WinProject.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\AdStatServ.exe
%ProgramFiles%\AdStatKeep.exe
%ProgramFiles%\AdStatComm.dll
%ProgramFiles%\PrevAdComm.dll
%ProgramFiles%\WinTaskAd.exe
%ProgramFiles%\WinSched.exe
%ProgramFiles%\WinProject.dll
%Windir%\Temp\creditdan_WinTaskAdInstPack.exe
Adds the value:
"Windows TaskAd" = "[path to Adware.WinTaskAd]"
"AdStatus Service" = "[path to Adware.WinTaskAd]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WinProject.dll from Windows startup using RegRun Startup Optimizer.

%program files%\winrecon\codex.exe
Codex.exe is a Spyware.WinRecon.
Codex.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill codex.exe process and remove codex.exe from Windows startup using RegRun Startup Optimizer.

%program files%\winrecon\condex.exe
Condex.exe is a Spyware.WinRecon.
Condex.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill condex.exe process and remove condex.exe from Windows startup using RegRun Startup Optimizer.

%program files%\winrecon\dataview.exe
Dataview.exe is a Spyware.WinRecon.
Dataview.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Dataview.exe process and remove Dataview.exe from Windows startup using RegRun Startup Optimizer.

%program files%\winrecon\sp5.exe
sp5.exe is a Spyware.WinRecon.
sp5.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sp5.exe process and remove sp5.exe from Windows startup using RegRun Startup Optimizer.

%program files%\winskjp.dll
WINSKJP.DLL is a Trojan.Myftu.
WINSKJP.DLL registers porn service without notification.
WINSKJP.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\playMovie.exe
%Program Files%\playDvdMovie.exe
%Program Files%\update.exe
%Program Files%\mch.exe
%Program Files%\movies.exe
%Program Files%\movload.exe
%Program Files%\mv99.exe
%Program Files%\freeMovies.exe
%Program Files%\WINSKJP.DLL
%Program Files%\MSINET.OCX
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WINSKJP.DLL from Windows startup using RegRun Startup Optimizer.

%program files%\wintaskad.exe
WinTaskAd.exe is an adware program Adware.WinTaskAd.
WinTaskAd.exe downloads and displays advertisements.
Related files:
%ProgramFiles%\AdStatServ.exe
%ProgramFiles%\AdStatKeep.exe
%ProgramFiles%\AdStatComm.dll
%ProgramFiles%\PrevAdComm.dll
%ProgramFiles%\WinTaskAd.exe
%ProgramFiles%\WinSched.exe
%ProgramFiles%\WinProject.dll
%Windir%\Temp\creditdan_WinTaskAdInstPack.exe
Adds the value:
"Windows TaskAd" = "[path to Adware.WinTaskAd]"
"AdStatus Service" = "[path to Adware.WinTaskAd]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinTaskAd.exe process and remove WinTaskAd.exe from Windows startup using RegRun Startup Optimizer.

%program files%\wintective\wintective.exe
Wintective.exe is a Spyware.Wintective.
Wintective.exe logs keystrokes.
Wintective.exe monitors user Internet activity.
Related files:
%ProgramFiles%\wintective\wintective.exe
%System%\VB6STKIT.DLL
%System%\wintective.dll
%Windir%\ST6UNST.EXE
Adds the value:
"wintective" = "%ProgramFiles%\wintective\wintective.exe"
"UninstallString" = "C:\WINDOWS\st6unst.exe -n "C:\Program Files\wintective\ST6UNST.LOG" "
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintective.exe process and remove wintective.exe from Windows startup using RegRun Startup Optimizer.

%program files%\wv\wv.exe
wv.exe is a Spyware.Winvest.
wv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wv.exe process and remove wv.exe from Windows startup using RegRun Startup Optimizer.

%program files%\wv\wvh.dll
wvh.dll is a Spyware.Winvest.
wvh.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wvh.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xpcspypro\keyspy.dll
KeySpy.dll is a Spyware.XpcSpy.
KeySpy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove KeySpy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\working\appmon.dll
AppMon.dll is a Spyware.XpcSpy.
AppMon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AppMon.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\working\iemon.dll
IEMon.dll is a Spyware.XpcSpy.
IEMon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IEMon.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\working\keymon.dll
KeyMon.dll is a Spyware.XpcSpy.
KeyMon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove KeyMon.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\working\xpcspypro.exe
XPCSpyPro.exe is a Spyware.XpcSpy.
XPCSpyPro.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill XPCSpyPro.exe process and remove XPCSpyPro.exe from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\xpcspypro\appspy.dll
AppSpy.dll is a Spyware.XpcSpy.
AppSpy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AppSpy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\xsoftware\xpcspypro\iespy.dll
IESpy.dll is a Spyware.XpcSpy.
IESpy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IESpy.dll from Windows startup using RegRun Startup Optimizer.

%program files%\ykpmd\ykpnd.exe
YKPND.exe is a Spyware.CMK.
YKPND.exe tries to terminate antiviral programs installed on a user computer.
YKPND.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\YKPMD\EventScheduler.mdb
%ProgramFiles%\YKPMD\Help.rtf
%ProgramFiles%\YKPMD\riched32.dll
%ProgramFiles%\YKPMD\YKPND.exe
%Windir%\Installer\cf1272.msi
%System%\actskn43.ocx
%System%\dijpg.dll
%System%\richtx32.ocx
%System%\skinboxer43.dll
Adds the value:
"C:\Program Files\YKPMD\" = "YKPND.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill YKPND.exe process and remove YKPND.exe from Windows startup using RegRun Startup Optimizer.

%program files%\zango applications\zango tv times\cryptoapi.dll
CryptoAPI.dll is an adware program Adware.ZangoSearch.
CryptoAPI.dll monitors user Internet activity.
Related files:
%ProgramFiles%\ZangoClient\zanu.exe
%ProgramFiles%\ZangoClient\zanuhook.dll
%ProgramFiles%\Zango Applications\Zango TV Times\CryptoAPI.dll
%ProgramFiles%\Zango Applications\Zango TV Times\TvSkin.dll
%ProgramFiles%\Zango Applications\Zango TV Times\ZangoTVTimes.exe
Adds the value:
"zanu" = "%ProgramFiles%\ZangoClient\zanu.exe"
"Zango TvTimes" = ""C:\PROGRA~1\ZANGOA~1\ZANGOT~1\ZANGOT~1.EXE" :auto"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove CryptoAPI.dll from Windows startup using RegRun Startup Optimizer.

%program files%\zango applications\zango tv times\tvskin.dll
TvSkin.dll is an adware program Adware.ZangoSearch.
TvSkin.dll monitors user Internet activity.
Related files:
%ProgramFiles%\ZangoClient\zanu.exe
%ProgramFiles%\ZangoClient\zanuhook.dll
%ProgramFiles%\Zango Applications\Zango TV Times\CryptoAPI.dll
%ProgramFiles%\Zango Applications\Zango TV Times\TvSkin.dll
%ProgramFiles%\Zango Applications\Zango TV Times\ZangoTVTimes.exe
Adds the value:
"zanu" = "%ProgramFiles%\ZangoClient\zanu.exe"
"Zango TvTimes" = ""C:\PROGRA~1\ZANGOA~1\ZANGOT~1\ZANGOT~1.EXE" :auto"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove TvSkin.dll from Windows startup using RegRun Startup Optimizer.

%program files%\zango applications\zango tv times\zangotvtimes.exe
ZangoTVTimes.exe is an adware program Adware.ZangoSearch.
ZangoTVTimes.exe monitors user Internet activity.
Related files:
%ProgramFiles%\ZangoClient\zanu.exe
%ProgramFiles%\ZangoClient\zanuhook.dll
%ProgramFiles%\Zango Applications\Zango TV Times\CryptoAPI.dll
%ProgramFiles%\Zango Applications\Zango TV Times\TvSkin.dll
%ProgramFiles%\Zango Applications\Zango TV Times\ZangoTVTimes.exe
Adds the value:
"zanu" = "%ProgramFiles%\ZangoClient\zanu.exe"
"Zango TvTimes" = ""C:\PROGRA~1\ZANGOA~1\ZANGOT~1\ZANGOT~1.EXE" :auto"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ZangoTVTimes.exe process and remove ZangoTVTimes.exe from Windows startup using RegRun Startup Optimizer.

%program files%\zango programs\zango toolbar\zangotb.dll
zangotb.dll is a 180Solutions Zango Spyware.
zangotb.dll downloads and displays advertisements.
zangotb.dll monitors user Internet activity.
Remove zangotb.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%program files%\zangoclient\zanu.exe
Zanu.exe is an adware program Adware.ZangoSearch.
Zanu.exe monitors user Internet activity.
Related files:
%ProgramFiles%\ZangoClient\zanu.exe
%ProgramFiles%\ZangoClient\zanuhook.dll
%ProgramFiles%\Zango Applications\Zango TV Times\CryptoAPI.dll
%ProgramFiles%\Zango Applications\Zango TV Times\TvSkin.dll
%ProgramFiles%\Zango Applications\Zango TV Times\ZangoTVTimes.exe
Adds the value:
"zanu" = "%ProgramFiles%\ZangoClient\zanu.exe"
"Zango TvTimes" = ""C:\PROGRA~1\ZANGOA~1\ZANGOT~1\ZANGOT~1.EXE" :auto"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill zanu.exe process and remove zanu.exe from Windows startup using RegRun Startup Optimizer.

%program files%\zangoclient\zanuhook.dll
Zanuhook.dll is an adware program Adware.ZangoSearch.
Zanuhook.dll monitors user Internet activity.
Related files:
%ProgramFiles%\ZangoClient\zanu.exe
%ProgramFiles%\ZangoClient\zanuhook.dll
%ProgramFiles%\Zango Applications\Zango TV Times\CryptoAPI.dll
%ProgramFiles%\Zango Applications\Zango TV Times\TvSkin.dll
%ProgramFiles%\Zango Applications\Zango TV Times\ZangoTVTimes.exe
Adds the value:
"zanu" = "%ProgramFiles%\ZangoClient\zanu.exe"
"Zango TvTimes" = ""C:\PROGRA~1\ZANGOA~1\ZANGOT~1\ZANGOT~1.EXE" :auto"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zanuhook.dll from Windows startup using RegRun Startup Optimizer.

%programfiles%\errclean\sysrep.exe
%ProgramFiles%\ErrClean\SysRep.exe is a part of ErrClean software.
ErrClean is a misleading application that gives false reports of errors on the computer.
Related files:
%UserProfile%\Desktop\ErrClean.lnk
C:\Documents and Settings\All Users\Application Data\errclean\Data\em
C:\Documents and Settings\All Users\Application Data\errclean\Data\oid
C:\Documents and Settings\All Users\Application Data\errclean\Data\user
C:\Documents and Settings\All Users\Start Menu\Programs\ErrClean\Contact Customer Service.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\ErrClean\ErrClean.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\ErrClean\Uninstall ErrClean.lnk
%ProgramFiles%\ErrClean\SysRep.exe
%ProgramFiles%\ErrClean\ugescw.exe
%ProgramFiles%\ErrClean\License.rtf
%ProgramFiles%\ErrClean\Readme.rtf
%ProgramFiles%\ErrClean\Res\Main.ico
%ProgramFiles%\ErrClean\Res\RecycleBin.ico
%ProgramFiles%\ErrClean\rm.url
%ProgramFiles%\ErrClean\sr.log
%ProgramFiles%\ErrClean\swupd.log
%ProgramFiles%\ErrClean\SysRep.exe.cer
%ProgramFiles%\ErrClean\SysRep.exe.Log
%ProgramFiles%\ErrClean\SysRep.exe.xml
%ProgramFiles%\ErrClean\SysRep.url
%ProgramFiles%\ErrClean\unins000.dat
%ProgramFiles%\ErrClean\urls.ini
%UserProfile%\Local Settings\Temp\[RANDOM CHARACTERS]\setup.exe
%UserProfile%\Local Settings\Temp\[RANDOM CHARACTERS]\settings.ini
%UserProfile%\Local Settings\Temp\[RANDOM CHARACTERS]\setup.len
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %ProgramFiles%\ErrClean\SysRep.exe and remove %ProgramFiles%\ErrClean\SysRep.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\intcodec\uninst.exe
%ProgramFiles%\IntCodec\uninst.exe is Trojan.Emcodec.F.
Related files:
%ProgramFiles%\IntCodec\zcodec.exe (Trojan.Zlob)
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %ProgramFiles%\IntCodec\uninst.exe and remove %ProgramFiles%\IntCodec\uninst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\internet exp1orer\iexplore.exe
%ProgramFiles%\Internet Exp1orer\iexplore.exe is W32.Lecna.D.
Related files:
%System%\netscv.exe
%System%\netsvcs.exe
%Windir%\DriverNum.dat
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %ProgramFiles%\Internet Exp1orer\iexplore.exe and remove %ProgramFiles%\Internet Exp1orer\iexplore.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\quick launch\mousehook.dll
%ProgramFiles%\Quick Launch\mousehook.dll is Spyware.QuickLaunch.
Related files:
%UserProfile%\Start Menu\Programs\Quick Launch\Help.lnk
%UserProfile%\Start Menu\Programs\Quick Launch\Quick Launch v1.5.lnk
%UserProfile%\Start Menu\Programs\Quick Launch\readme.lnk
%UserProfile%\Start Menu\Programs\Quick Launch\Uninstall Quick Launch Shortcut.lnk
%UserProfile%\Desktop\Quick Launch.lnk
%ProgramFiles%\Quick Launch\[Date].txt
%ProgramFiles%\Quick Launch\datetime.txt
%ProgramFiles%\Quick Launch\href.txt
%ProgramFiles%\Quick Launch\jkui.dll
%ProgramFiles%\Quick Launch\keystroke.chm
%ProgramFiles%\Quick Launch\Keystroke.exe
%ProgramFiles%\Quick Launch\letr.txt
%ProgramFiles%\Quick Launch\mousehook.dll
%ProgramFiles%\Quick Launch\powkbsys.dat
%ProgramFiles%\Quick Launch\readme.txt
%ProgramFiles%\Quick Launch\unins000.dat
%ProgramFiles%\Quick Launch\unins000.exe
%System%\sys.ini
Kill the file %ProgramFiles%\Quick Launch\mousehook.dll and remove %ProgramFiles%\Quick Launch\mousehook.dll from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%programfiles%\safestrip\sysbackup\explorer.exe
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe is a part of SafeStrip software.
SafeStrip is a misleading application that may give exaggerated reports about potential risks on the computer.
Related files:
%UserProfile%\Application Data\Microsoft\Internet Explorer\Quick Launch\SafeStrip.lnk
%UserProfile%\Desktop\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip on the Web.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\Uninstall SafeStrip.lnk
%ProgramFiles%\SafeStrip\backup.lst
%ProgramFiles%\SafeStrip\helper.sys
%ProgramFiles%\SafeStrip\SafeStrip.exe
%ProgramFiles%\SafeStrip\SafeStrip.url
%ProgramFiles%\SafeStrip\SafeStripReminder.exe
%ProgramFiles%\SafeStrip\SafeStripUpdate.exe
%ProgramFiles%\SafeStrip\Scripts\FileInfo.script
%ProgramFiles%\SafeStrip\Scripts\HTMLReport.script
%ProgramFiles%\SafeStrip\Scripts\MD5.script
%ProgramFiles%\SafeStrip\Scripts\MonitorReport.script
%ProgramFiles%\SafeStrip\Scripts\PendDel.script
%ProgramFiles%\SafeStrip\Scripts\Quarantine.script
%ProgramFiles%\SafeStrip\Scripts\Reports.script
%ProgramFiles%\SafeStrip\spyware.dat
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll.md5
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll.md5
%ProgramFiles%\SafeStrip\unins000.dat
%ProgramFiles%\SafeStrip\unins000.exe
%ProgramFiles%\SafeStrip\ver.dar
%ProgramFiles%\SafeStrip\ver.dat
%ProgramFiles%\SafeStrip\whitelist.cfg
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %ProgramFiles%\SafeStrip\SysBackup\explorer.exe and remove %ProgramFiles%\SafeStrip\SysBackup\explorer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\safestrip\sysbackup\ntoskrnl.exe
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe is a part of SafeStrip software.
SafeStrip is a misleading application that may give exaggerated reports about potential risks on the computer.
Related files:
%UserProfile%\Application Data\Microsoft\Internet Explorer\Quick Launch\SafeStrip.lnk
%UserProfile%\Desktop\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip on the Web.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\Uninstall SafeStrip.lnk
%ProgramFiles%\SafeStrip\backup.lst
%ProgramFiles%\SafeStrip\helper.sys
%ProgramFiles%\SafeStrip\SafeStrip.exe
%ProgramFiles%\SafeStrip\SafeStrip.url
%ProgramFiles%\SafeStrip\SafeStripReminder.exe
%ProgramFiles%\SafeStrip\SafeStripUpdate.exe
%ProgramFiles%\SafeStrip\Scripts\FileInfo.script
%ProgramFiles%\SafeStrip\Scripts\HTMLReport.script
%ProgramFiles%\SafeStrip\Scripts\MD5.script
%ProgramFiles%\SafeStrip\Scripts\MonitorReport.script
%ProgramFiles%\SafeStrip\Scripts\PendDel.script
%ProgramFiles%\SafeStrip\Scripts\Quarantine.script
%ProgramFiles%\SafeStrip\Scripts\Reports.script
%ProgramFiles%\SafeStrip\spyware.dat
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll.md5
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll.md5
%ProgramFiles%\SafeStrip\unins000.dat
%ProgramFiles%\SafeStrip\unins000.exe
%ProgramFiles%\SafeStrip\ver.dar
%ProgramFiles%\SafeStrip\ver.dat
%ProgramFiles%\SafeStrip\whitelist.cfg
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe and remove %ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\safestrip\sysbackup\wininet.dll
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll is a part of SafeStrip software.
SafeStrip is a misleading application that may give exaggerated reports about potential risks on the computer.
Related files:
%UserProfile%\Application Data\Microsoft\Internet Explorer\Quick Launch\SafeStrip.lnk
%UserProfile%\Desktop\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip on the Web.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\SafeStrip.lnk
C:\Documents and Settings\All Users\Start Menu\Programs\SafeStrip\Uninstall SafeStrip.lnk
%ProgramFiles%\SafeStrip\backup.lst
%ProgramFiles%\SafeStrip\helper.sys
%ProgramFiles%\SafeStrip\SafeStrip.exe
%ProgramFiles%\SafeStrip\SafeStrip.url
%ProgramFiles%\SafeStrip\SafeStripReminder.exe
%ProgramFiles%\SafeStrip\SafeStripUpdate.exe
%ProgramFiles%\SafeStrip\Scripts\FileInfo.script
%ProgramFiles%\SafeStrip\Scripts\HTMLReport.script
%ProgramFiles%\SafeStrip\Scripts\MD5.script
%ProgramFiles%\SafeStrip\Scripts\MonitorReport.script
%ProgramFiles%\SafeStrip\Scripts\PendDel.script
%ProgramFiles%\SafeStrip\Scripts\Quarantine.script
%ProgramFiles%\SafeStrip\Scripts\Reports.script
%ProgramFiles%\SafeStrip\spyware.dat
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe
%ProgramFiles%\SafeStrip\SysBackup\explorer.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe
%ProgramFiles%\SafeStrip\SysBackup\ntoskrnl.exe.md5
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll
%ProgramFiles%\SafeStrip\SysBackup\shlwapi.dll.md5
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll
%ProgramFiles%\SafeStrip\SysBackup\wininet.dll.md5
%ProgramFiles%\SafeStrip\unins000.dat
%ProgramFiles%\SafeStrip\unins000.exe
%ProgramFiles%\SafeStrip\ver.dar
%ProgramFiles%\SafeStrip\ver.dat
%ProgramFiles%\SafeStrip\whitelist.cfg
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %ProgramFiles%\SafeStrip\SysBackup\wininet.dll and remove %ProgramFiles%\SafeStrip\SysBackup\wininet.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%programfiles%\winspy demo\riched32.dll
%ProgramFiles%\WinSpy Demo\riched32.dll is WinSpy software.
WinSpy is a misleading application that may give exaggerated reports about potential risks on the computer.
Related files:
%Windir%\Installer\[RANDOM NAME].msi
%UserProfile%\Application Data\AntiSpywareDAT\BlockedCookies.dat
%UserProfile%\Application Data\AntiSpywareDAT\date.dat
%UserProfile%\Application Data\AntiSpywareDAT\DirectoryDefinition.dat
%UserProfile%\Application Data\AntiSpywareDAT\ENoSignature.dat
%UserProfile%\Application Data\AntiSpywareDAT\ExeDefinition.dat
%UserProfile%\Application Data\AntiSpywareDAT\FileDefinition.dat
%UserProfile%\Application Data\AntiSpywareDAT\RegistryDefinition.dat
%UserProfile%\Application Data\AntiSpywareDAT\Safety.dat
%UserProfile%\Desktop\WinSpy Demo.lnk
%UserProfile%\Start Menu\Programs\WinSpy Software\WinSpy Demo\Readme-Help.lnk
%UserProfile%\Start Menu\Programs\WinSpy Software\WinSpy Demo\WinSpy Demo.lnk
%UserProfile%\Start Menu\Programs\WinSpy Software\WinSpy Demo\WinSpy.com.url
%ProgramFiles%\WinSpy Demo\WinSpyDemo.exe
%ProgramFiles%\WinSpy Demo\help.chm
%ProgramFiles%\WinSpy Demo\Localization.xml
%ProgramFiles%\WinSpy Demo\riched32.dll
%ProgramFiles%\WinSpy Demo\WinSpy.com.url
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %ProgramFiles%\WinSpy Demo\riched32.dll and remove %ProgramFiles%\WinSpy Demo\riched32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ ymagic.dll
%SysDir%\ YMagic.dll is Trojan/Backdoor.
Remove YMagic.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\$sys$drv.exe
$sys$drv.exe is a Trojan Backdoor.Ryknos.
$sys$drv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\$sys$drv.exe
Adds the value:
"$sys$drv" = "$sys$drv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill $sys$drv.exe process and remove $sys$drv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\$sys$filesystem\aries.sys
aries.sys is rootkit SecurityRisk.First4DRM.
aries.sys is used to hide files, processes and registry with string “$sys$”.
aries.sys is a kernel mode rootkit.
Rootkit creates new system driver.
Related files:
%System%\$sys$filesystem\aries.sys
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\$sys$aries
to the Windows startup registry keys.
More info:
http://www.symantec.com/security_respons...

%sysdir%\$sys$xp.exe
$sys$xp.exe is a Trojan.Stinx-F.
$sys$xp.exe opens a back door.
$sys$xp.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\$sys$xp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill $sys$xp.exe process and remove $sys$xp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\%sysdir%\xptptt.dll
%SysDir%\xptptt.dll is Trojan/Backdoor.
Remove xptptt.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\?user.exe
User.exe is a mass-mailing worm W32.Kedebe.D@mm.
User.exe tries to terminate antiviral programs installed on a user computer.
User.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nbtstat.exe
%System%\usrinit.exe
%System%\user.exe
%System%\winhlp32.exe
%System%\telnet.exe
%System%\locator.exe
%System%\recover.exe
%System%\logman.exe
%System%\dlhost.exe
%System%\logonui.exe
%System%\winspol.exe
%System%\services.exe
%System%\svchost.exe
%System%\lsas.exe
%System%\rundl32.exe
%System%\regedt32.exe
%System%\winlogon.exe
%System%\wuauclt.exe
Adds the value:
"Run" = "[PATH TO %System%\[FILE NAME]]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill user.exe process and remove user.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\[random letters]\svchost.exe
%SysDir%\[RANDOM LETTERS]\svchost.exe is W32.Kelvir.LS.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\[RANDOM LETTERS]\svchost.exe and remove %SysDir%\[RANDOM LETTERS]\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\\loader.exe
%SysDir%\\Loader.exe is Trojan/Backdoor Backdoor.Simali.
Kill the process %SysDir%\\Loader.exe and remove %SysDir%\\Loader.exe from Windows startup.
Register itesf in Active Setup registry key.
http://securityresponse.symantec.com/avc...

%sysdir%\\windrive.exe
Trojan Backdoor.Sdbot.AF
Opens a backdoor on the infected computer by connecting to an IRC server at TCP port 6667 on one or more of the following hosts:
sizz.afraid.org
Spreads to the following network shares using pass dictionary.
Remove it from Windows startup using RegRun Startup Optimizer.

%sysdir%\___j.dll
___j.dll is rootkit W32.Maslan.A@mm.
___j.dll is used to hide files, processes and registry.
___j.dll is a user mode rootkit.
___j.dll opens a back door.
Rootkit injects itself into the svchost.exe process.
___j.dll tries to terminate antiviral programs installed on a user computer.
___j.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\___j.dll
%System%\___r.exe
%System%\___synmgr.exe
%System%\___n.exe
%System%\___e
%System%\___u
Adds the value:
"Microsoft Synchronization Manager" = "___synmgr.exe"
"Microsoft Windows DHCP" = "___r.exe"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

"Microsoft Synchronization Manager" = "___synmgr.exe"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
to the Windows startup registry keys.
Added to registry:

More info:
http://www.symantec.com/security_respons...

%sysdir%\_accwiz.exe
_accwiz.exe is a Trojan.Certif-N.
_accwiz.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\_accwiz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill _accwiz.exe process and remove _accwiz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\_kerne1.exe
_Kerne1.exe is a Trojan.Lineage-AN.
_Kerne1.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\_Kerne1.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill _Kerne1.exe process and remove _Kerne1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\_msopen.exe
_msopen.exe is a Trojan.Dremn-B.
_msopen.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Policy\policy.dll
%System%\Policy\syspol.exe
%System%\_msopen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill _msopen.exe process and remove _msopen.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\{fbd2ebd0-e6df-456e-b300-a4d10a90c683}.dll
%SysDir%\{FBD2EBD0-E6DF-456E-B300-A4D10A90C683}.dll is Trojan/Backdoor BigMeanGorilla.
Kill the file %SysDir%\{FBD2EBD0-E6DF-456E-B300-A4D10A90C683}.dll and remove %SysDir%\{FBD2EBD0-E6DF-456E-B300-A4D10A90C683}.dll from Windows startup.

%sysdir%\007guard.exe
007guard.exe is a Adware.2search.
007guard.exe monitors user Internet activity.
Related files:
C:\Program Files\2Search\getst.exe
C:\Program Files\2Search\main.exe
C:\Program Files\2Search\plugin.dll
C:\Program Files\2Search\svchost.exe
%System%\007guard.exe
%System%\2searchinstaller.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill 007guard.exe process and remove 007guard.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\0mcamcap.exe
%SysDir%\0MCAMCAP.EXE is Trojan/Backdoor.
Kill the process 0MCAMCAP.EXE and remove 0MCAMCAP.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\0pengld.exe
0penGLD.exe is a worm W32.Yimp-A.
0penGLD.exe spreads via the Yahoo and AOL Instant Messenger IM clients.
Related files:
%System%\0penGLD.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill 0penGLD.exe process and remove 0penGLD.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\1021\services.exe
%SysDir%\1021\SERVICES.EXE is Trojan/Backdoor.
Kill the process %SysDir%\1021\SERVICES.EXE and remove %SysDir%\1021\SERVICES.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\1sass.exe
%SysDir%\1sass.exe is Trojan/Backdoor.
Kill the process 1sass.exe and remove %SysDir%\1sass.exe from Windows using RegRun.
www.regrun.com

%sysdir%\1u7.exe
1u7.exe is Trojan/Backdoor.
Kill the process 1u7.exe and remove 1u7.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\2_0_1browserhelper2.dll
2_0_1browserhelper2.dll is an adware program Adware.BlazeFind.
2_0_1browserhelper2.dll is a Browser Helper Object.
2_0_1browserhelper2.dll downloads and displays advertisements.
Related files:
%System%\2_0_1browserhelper2.dll
%System%\UnstSA2.exe
%System%\key2.txt
%System%\installer2.exe
%System%\Omniscienthook.dll
%System%\omniband.dll
%System%\wsaupdater.exe
Adds the value:
"Windows SA" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove 2_0_1browserhelper2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\28.tmp
%SysDir%\28.tmp is Trojan/Backdoor.
Installed as "Services" value.
Kill the process %SysDir%\28.tmp and remove %SysDir%\28.tmp from Windows startup.

%sysdir%\2searchinstaller.exe
2searchinstaller.exe is a Adware.2search.
2searchinstaller.exe monitors user Internet activity.
Related files:
C:\Program Files\2Search\getst.exe
C:\Program Files\2Search\main.exe
C:\Program Files\2Search\plugin.dll
C:\Program Files\2Search\svchost.exe
%System%\007guard.exe
%System%\2searchinstaller.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill 2searchinstaller.exe process and remove 2searchinstaller.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\33.exe
33.exe is a mass-mailing worm W32.Anpes@mm.
33.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\33.exe
%Windir%\vtemp.dll
%Windir%\vtemp.vbs
%Windir%\winsnav.vbs
%Windir%\win32sp.vbs
Adds the value:
"winXP" = "%System"\33.exe/background"
"windef" = "Win32sp.vbs -quiet"
"NAV Agent" = "%Windir%\winsnav.vbs"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill 33.exe process and remove 33.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\3d_sound.exe
3d_sound.exe is a Trojan.Riados-A.
3d_sound.exe opens a back door.
Related files:
%System%\3d_sound.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill 3d_sound.exe process and remove 3d_sound.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\4d.tmp
4D.TMP is Trojan/Backdoor.
Kill the file 4D.TMP and remove 4D.TMP from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\56171d04\e5c5bdb4.exe
E5C5BDB4.exe is an adware program Adware.CashSaver.
E5C5BDB4.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
csinstall.exe
%System%\mscsclient.exe
%System%\cashsaverbho.dll
%System%\csuninstall.exe
%System%\56171D04\E5C5BDB4.exe
%System%\csupdate.info
%System%\mscsclient.ekw
Adds the value:
"00D34A52" = "%System%\56171D04\E5C5BDB4.exe"
"MSCSCLIENT" = "%System%\mscsclient.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill E5C5BDB4.exe process and remove E5C5BDB4.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\8g.dll
8g.DLL is a Trojan Backdoor.Graybird.O.
8g.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Server\Server.exe
%System%\8g.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove 8g.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\a15svcs.exe
a15svcs.exe is a Trojan.PPdoor-Q.
a15svcs.exe opens a back door.
a15svcs.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill a15svcs.exe process and remove a15svcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\a1g.exe
W32.Atak.B@mm
Adds to Windows startup.
Uses own SMTP engine to send e-mails.
Remove it from startup using Regrun Startup Optimizer.

%sysdir%\aantx.dll
AANTX.DLL is a Adware.Getup.B.
AANTX.DLL is a Browser Helper Object.
AANTX.DLL displays advertisements.
Related files:
%System%\AANTX.DLL
%System%\WinExplore.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AANTX.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\ab1dll.dll
ab1dll.dll is Trojan.Lineage-BB.
ab1dll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\explorer.exe
%System%\ab1dll.dll.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ab1dll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\abcedg21.dll
Abcedg21.dll is a Trojan Backdoor.Homutex.
Abcedg21.dll spreads via open network shares.
Abcedg21.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\abcedg21.dll
%System%\drivers\usbcamd0.sys
Adds the value:
"PackedCatalogItem" = "%System%\abcedg21.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove abcedg21.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\abrada.dll
%SysDir%\abrada.dll is Trojan/Backdoor.
Remove abrada.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\abrada.exe
abrada.exe is a spyware TSPY_GOLDUN.CP.
abrada.exe spreads by e-mail.
abrada.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\abrada.dat
%System%\abrada.exe
%System%\abrada.ini
%System%\abradal.dll
%System%\abradaload.dll
More info:
http://www.trendmicro.com/vinfo/grayware...
Removal:
Kill the process abrada.exe and remove abrada.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\abradal.dll
abradal.dll is a spyware TSPY_GOLDUN.CP.
abradal.dll spreads by e-mail.
abradal.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\abrada.dat
%System%\abrada.exe
%System%\abrada.ini
%System%\abradal.dll
%System%\abradaload.dll
More info:
http://www.trendmicro.com/vinfo/grayware...
Removal:
Remove abradal.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\abradaload.dll
abradaload.dll is rootkit Trojan.Dermon-I.
abradaload.dll is used to hide files, processes and registry.
abradaload.dll is a user mode rootkit.
Rootkit injects itself into running process.
abradaload.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\abrada.exe
%SysDir%\abrada.dll
%SysDir%\abradaload.dll
%SysDir%\abrada.ini
%SysDir%\abrada.dat
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Abrada win32
%SysDir%\abradaload.dll

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Abrada win32
%SysDir%\abradaload.dll

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
Abrada win32
%SysDir%\abradaload.dll
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\acctrse.dll
acctrse.dll is a Trojan.Darkmoon.C.
acctrse.dll opens a back door on TCP port 81, 8080, or 8088..
acctrse.dll spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove acctrse.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\accwizz.exe
Accwizz.exe is a mass-mailing worm W32.Ruland.A@mm.
Accwizz.exe spreads using Microsoft Outlook.
Accwizz.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\accwizz.exe
%SysDir%\accwizzz.exe
Adds the value:
"accwizz.exe" = "C:\windows\system32\accwizz.exe"
"MeuPrograma" = "C:\windows\system32\accwizz.exe"
"accwizzz.exe" = "C:\windows\system32\accwizzz.exe"
"accwizzz" = "C:\windows\system32\accwizzz"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill accwizz.exe process and remove accwizz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\accwizzz.exe
Accwizzz.exe is a mass-mailing worm W32.Ruland.A@mm.
Accwizzz.exe spreads using Microsoft Outlook.
Accwizzz.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\accwizz.exe
%SysDir%\accwizzz.exe
Adds the value:
"accwizz.exe" = "C:\windows\system32\accwizz.exe"
"MeuPrograma" = "C:\windows\system32\accwizz.exe"
"accwizzz.exe" = "C:\windows\system32\accwizzz.exe"
"accwizzz" = "C:\windows\system32\accwizzz"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill accwizzz.exe process and remove accwizzz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ace16win.dll
ace16win.dll is a Spyware.AceSpy.
ace16win.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ace16win.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\asycfilt.dll
Asycfilt.dll is a Spyware.AceSpy.
Asycfilt.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Asycfilt.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\comcat.dll
Comcat.dll is a Spyware.AceSpy.
Comcat.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Comcat.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\ijl11.dll
ijl11.dll is a Spyware.AceSpy.
ijl11.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ijl11.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\ktkbdhk.dll
KTKbdHk.dll is a Spyware.AceSpy.
KTKbdHk.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove KTKbdHk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\makecab.exe
Makecab.exe is a Spyware.AceSpy.
Makecab.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Makecab.exe process and remove Makecab.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\riched32.dll
Riched32.dll is a Spyware.AceSpy.
Riched32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Riched32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\shlwapi.dll
Shlwapi.dll is a Spyware.AceSpy.
Shlwapi.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Shlwapi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\acespy\systune.exe
Systune.exe is a Spyware.AceSpy.
Systune.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acespy\ANSMTP.dll
%System%\acespy\Asycfilt.dll
%System%\acespy\Comcat.dll
%System%\acespy\Comdlg32.ocx
%System%\acespy\ijl11.dll
%System%\acespy\KTKbdHk.dll
%System%\acespy\Makecab.exe
%System%\acespy\Riched32.dll
%System%\acespy\Shlwapi.dll
%System%\acespy\systune.exe
%System%\acespy\Wininet.dll
%System%\ace16win.dll
Acespy32.exe
Adds the value:
systune"="%System%\acespy\systune.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill systune.exe process and remove systune.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\aclservice.exe
aclservice.exe is a mass-mailing worm Trojan.Gurepirls.
aclservice.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\acl.bmp
%System%\acl.ocx
%System%\aclservice.exe
%Windir%\Downloaded Program Files\acl.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill aclservice.exe process and remove aclservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\acmcc.exe
Acmcc.exe is a Spyware.ActMon.
Acmcc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill acmcc.exe process and remove acmcc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\activeds.exe
%SysDir%\activeds.exe is W32/Stando-B.
Related files:
%Temp%\suchost.exe
%Temp%\mgrShell.exe
%System%\activeds.exe
sys.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\activeds.exe and remove %SysDir%\activeds.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\adbar.dll
AdBar.dll is an adware program Adware.AdBars.
AdBar.dll is a Browser Helper Object.
AdBar.dll displays advertisement web pages.
Related files:
%System%\AdBar.dll
%Windir%\Downloaded Program Files\DownloadHtml.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AdBar.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\addde.exe
ADDDE.EXE is Adware/Spyware.
Kill the process ADDDE.EXE and remove ADDDE.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\adprot.exe
Adprot.exe is an adware program Adware.AdBlaster.
Adprot.exe downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill adprot.exe process and remove adprot.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\adservice.dll
AdService.dll is a Trojan.Bckdr-GIR.
AdService.dll opens a back door.
Related files:
%System%\AdService.bat
%System%\AdService.dll
%System%\winyvo32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove AdService.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\adshook.dll
Adshook.dll is an adware program Adware.Adstation.
Adshook.dll displays advertising information.
Related files:
%System%\adstation.exe
%System%\adshook.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove adshook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\adstation.exe
Adstation.exe is an adware program Adware.Adstation.
Adstation.exe displays advertising information.
Related files:
%System%\adstation.exe
%System%\adshook.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill adstation.exe process and remove adstation.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\adwarz.exe
adwarz.exe is a Trojan W32.Spybot-EV.
adwarz.exe opens a back door on IRC channels.
adwarz.exe spreads via open network shares.
Related files:
%System%\adwarz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill adwarz.exe process and remove adwarz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agent.dll
%SysDir%\agent.dll is Trojan/Backdoor.
Kill the file %SysDir%\agent.dll and remove %SysDir%\agent.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\agentsvr32.exe
Agentsvr32.exe is a Trojan.SmymKit-B.
Agentsvr32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\system.exe
%System%\Agentsvr32.exe
%System%\Smart-PS.exe
%System%\hInstance.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Agentsvr32.exe process and remove Agentsvr32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agetlke.exe
agetlke.exe is a Trojan.QQPass-AK.
agetlke.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\agetlke.exe
%System%\rastnlio.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill agetlke.exe process and remove agetlke.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agetlktsyr.exe
agetlktsyr.exe is a Trojan.QQPass-CI.
agetlktsyr.exe tries to terminate antiviral programs installed on a user computer.
agetlktsyr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\agetlktsyr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill agetlktsyr.exe process and remove agetlktsyr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agetlktz.exe
agetlktz.exe is a Trojan.QQPass-AJ.
agetlktz.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\agetlktz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill agetlktz.exe process and remove agetlktz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agetltfs.exe
agetltfs.exe is a Trojan.QQPass-AL.
agetltfs.exe tries to terminate antiviral programs installed on a user computer.
agetltfs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\agetltfs.exe
%System%\rastuefs.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill agetltfs.exe process and remove agetltfs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\agpbrdg5.sys
agpbrdg5.sys is rootkit Trojan.Banker-DNM.
agpbrdg5.sys is used to hide files, processes and registry.
agpbrdg5.sys is a kernel mode rootkit.
agpbrdg5.sys tries to terminate antiviral programs installed on a user computer.
agpbrdg5.sys monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\agpbrdg0.dll
%SysDir%\agpbrdg5.sys
%SysDir%\ksl48.bin
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\agpbrdg0
DllName
agpbrdg0.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\agpbrdg0
Startup
agpbrdg0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\agpbrdg0
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ahui32.exe
ahui32.exe is a Trojan.Certif-M.
ahui32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ahui32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ahui32.exe process and remove ahui32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\aimplugin.exe
aimplugin.exe is a worm W32.Guap-F.
aimplugin.exe modifies data on the computer.
aimplugin.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\aimplugin.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill aimplugin.exe process and remove aimplugin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\akeylg32.dll
Akeylg32.dll is a Spyware.AppsTraka.
Akeylg32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Userprofile%\Start Menu\Programs\AppsTraka\AppsTraka.lnk
%Userprofile%\Desktop\AppsTraka.lnk
%ProgramFiles%\AppsTraka\AppsTraka.exe
%ProgramFiles%\AppsTraka\Appstraka.html
%ProgramFiles%\AppsTraka\Register.html
%ProgramFiles%\AppsTraka\unins000.dat
%ProgramFiles%\AppsTraka\unins000.exe
%System%\Akeylg32.dll
%System%\Appdlg32.dll
appstraka316.exe
Adds the value:
"ATSpooler" = ""C:\Program Files\AppsTraka\AppsTraka.exe" /r"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Akeylg32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\alerter.exe
W32.Scard
Worm and Trojan program. It uses a NetBIOS attack to spread to systems that have weak passwords.
1. Creates the following files:
%System%\Alerter.exe
%System%\spc.exe
%System%\comwsock.dll
%System%\dmsock.dll
%System%\SCardSer.exe
%System%\sptres.dll
2. Injects the file sptres.dll into the Explorer.exe process.
3. Creates the netlog service.
4. Opens a backdoor that is opened on a random port while running in the process space of the above processes.

%sysdir%\alerter16.exe
W32.Scard
Worm and Trojan program. It uses a NetBIOS attack to spread to systems that have weak passwords.
1. Creates the following files:
%System%\Alerter.exe
%System%\spc.exe
%System%\comwsock.dll
%System%\dmsock.dll
%System%\SCardSer.exe
%System%\sptres.dll
2. Injects the file sptres.dll into the Explorer.exe process.
3. Creates the netlog service.
4. Opens a backdoor that is opened on a random port while running in the process space of the above processes.

%sysdir%\alg2.exe
alg2.exe is a worm W32.Rbot-BDT.
alg2.exe opens a back door on IRC channels.
alg2.exe spreads via open network shares.
Related files:
%System%\alg2.exe
%CurrentFolder%\aspr_keys.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill alg2.exe process and remove alg2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\algesetp.exe
algesetp.exe is a Trojan.QQPass-AM.
algesetp.exe tries to terminate antiviral programs installed on a user computer.
algesetp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\algesetp.exe
%System%\temp.jpg
%System%\windky.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill algesetp.exe process and remove algesetp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\algs.exe
%SysDir%\algs.exe is Trojan/Backdoor.
Kill the process %SysDir%\algs.exe and remove %SysDir%\algs.exe from Windows startup.

%sysdir%\ali.exe
ali.exe is rootkit Trojan.Bandok-J.
ali.exe is used to hide files, processes and registry.
ali.exe is a kernel mode rootkit.
Rootkit injects itself into other process.
ali.exe tries to terminate antiviral programs installed on a user computer.
ali.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\ali.exe
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Bandook
%SysDir%\ali.exe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
*Bandook
%SysDir%\ali.exe

HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\(B6A807N6-42DF-4W02-93E5-B156B3FA8AL1)
StubPath
%SysDir%\ali.exe
to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\ControlSet001\Services\SharedAccess\Parameters \FirewallPolicy\StandardProfile\GloballyOpenPorts\List
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\angelex.exe
Angelex.exe is an adware program Adware.BargainBuddy.
Angelex.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill angelex.exe process and remove angelex.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\animalss.exe
animalss.exe is a worm W32.Agobot-VE.
animalss.exe opens a back door.
animalss.exe spreads via open network shares.
Related files:
%System%\animalss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill animalss.exe process and remove animalss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ansmtp.dll
ANSMTP.DLL is a Backdoor W32.Picrate.B@mm.
ANSMTP.DLL spreads by e-mail and via open network shares.
Related files:
%System%\netstat.com
%System%\ping.com
%System%\tracert.com
%System%\tasklist.com
%System%\taskkill.com
%System%\regedit.com
%System%\cmd.com
%System%\wini.exe
%System%\xtc.tmp
%System%\Download.zip
%System%\bszip.dll
%System%\ANSMTP.DLL
Adds the value:
"IE Runtime" = "wini.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ANSMTP.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\anti_troj.exe
anti_troj.exe is a Trojan.BagleDL-AK.
anti_troj.exe downloads code from the internet.
Related files:
%System%\anti_troj.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill anti_troj.exe process and remove anti_troj.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\antiav_dll.dll
antiav_dll.dll is a Trojan.Lodav.A.
antiav_dll.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\antiav_exe.exe
%System%\antiav_dll.dll
Adds the value:
"auto__antiav__key" = "%System%\antiav_exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove antiav_dll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\antiav_exe.exe
antiav_exe.exe is a Trojan.Lodav.A.
antiav_exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\antiav_exe.exe
%System%\antiav_dll.dll
Adds the value:
"auto__antiav__key" = "%System%\antiav_exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill antiav_exe.exe process and remove antiav_exe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\antivirus update.exe
AntiVirus Update.exe is a worm W32.Erkez-G.
AntiVirus Update.exe spreads via e-mail.
Related files:
%System%\AntiVirus Update.exe
%System%\antivirus_update.exe
%System%\foto5.jpz
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill AntiVirus Update.exe process and remove AntiVirus Update.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\antivirus_update.exe
antivirus_update.exe is a worm W32.Erkez-G.
antivirus_update.exe spreads via e-mail.
Related files:
%System%\AntiVirus Update.exe
%System%\antivirus_update.exe
%System%\foto5.jpz
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill antivirus_update.exe process and remove antivirus_update.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\apigrab.dll
apigrab.dll is a Trojan PWSteal.Flecsip.B.
apigrab.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\lvsrev.exe
%System%\userid.dll
%System%\apigrab.dll
Adds the value:
"msserv" = "%System%\lvsrev.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove apigrab.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\apitsk32.exe
Apitsk32.exe is a mass-mailing worm W32.Mytob.HI@mm.
Apitsk32.exe opens a back door on TCP port 8076.
Apitsk32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\apitsk32.exe
Adds the value:
"Windows API Control Task" = "apitsk32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill apitsk32.exe process and remove apitsk32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\appcheck.dll
%SysDir%\AppCheck.dll is Trojan-Downloader.Win32.Agent.
Kill the file AppCheck.dll and remove AppCheck.dll from Windows startup using RegRun Reanimator.
http://www.sophos.com/virusinfo/analyses...

%sysdir%\appdlg32.dll
Appdlg32.dll is a Spyware.AppsTraka.
Appdlg32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Userprofile%\Start Menu\Programs\AppsTraka\AppsTraka.lnk
%Userprofile%\Desktop\AppsTraka.lnk
%ProgramFiles%\AppsTraka\AppsTraka.exe
%ProgramFiles%\AppsTraka\Appstraka.html
%ProgramFiles%\AppsTraka\Register.html
%ProgramFiles%\AppsTraka\unins000.dat
%ProgramFiles%\AppsTraka\unins000.exe
%System%\Akeylg32.dll
%System%\Appdlg32.dll
appstraka316.exe
Adds the value:
"ATSpooler" = ""C:\Program Files\AppsTraka\AppsTraka.exe" /r"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Appdlg32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\applog.dll
Applog.dll is a Spyware.AllInOne.
Applog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove applog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\appmgmt.dll
Appmgmt.dll is a Trojan Backdoor.Fuwudoor.
Appmgmt.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove appmgmt.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\appwiz.dll
appwiz.dll is a Trojan.Bankem-D.
appwiz.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\appwiz.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove appwiz.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\arpo412.exe
arpo412.exe is a worm W32.PPdoor-R.
arpo412.exe opens a back door.
arpo412.exe spreads via open network shares.
Related files:
%System%\arpo412.exe
%System%\mqadonfg.dll
%System%\winrpmsg.dll
%System%\wndfxyfi.dll
%System%\hgakheg.dll
%System%\vjoytl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill arpo412.exe process and remove arpo412.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\arprmdg0.dll
arprmdg0.dll is rootkit Trojan.Haxdoor-DI.
arprmdg0.dll is used to hide files, processes and registry.
arprmdg0.dllis a kernel mode rootkit.
Related files:
%SysDir%\arprmdg0.dll
%SysDir%\arprmdg5.sys
%SysDir%\ksl48.bin
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\arprmdg0
DllName
arprmdg0.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\arprmdg0
Startup
arprmdg0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\arprmdg0
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\arptutdn.dll
arptutdn.dll is a Trojan.PPdoor-Q.
arptutdn.dll opens a back door.
arptutdn.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove arptutdn.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ash.dll
ASH.DLL is PWSteal.Bankash Trojan.
ASH.DLL steals the passwords and bank information.
Creates BHO {C6176B04-8896-4446-9939-E00EE94C420F}.
ASH.DLL tracks all Intertnet activity.
Modifies the value:
"Start Page" = "about:blank"
in the registry subkeys:
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
so that Internet Explorer opens to the "about:blank" page.
Modifies the Hosts file to prevent access to several Web sites.
Attempts to unregister and then delete the %System%\IEHELPER.DLL file.

%sysdir%\askearth17.exe
Askearth17.exe is a Spyware.e2give.
Askearth17.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill askearth17.exe process and remove askearth17.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\associates.exe
Associates.exe is a Trojan.Lineage-BT.
Associates.exe tries to terminate antiviral programs installed on a user computer.
Associates.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Associates.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Associates.exe process and remove Associates.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\asvhost.exe
asvhost.exe is a Trojan.Icedoor-A.
asvhost.exe opens a back door.
asvhost.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\asvhost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process asvhost.exe and remove asvhost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ataste.exe
ataste.exe is a Trojan W32.Sdranck-W.
ataste.exe spreads via open network shares.
Related files:
%System%\ataste.exe
%System%\tasta.exe
%System%\vanhoutt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ataste.exe process and remove ataste.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\atchk.dll
Atchk.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Atchk.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove atchk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\atiupdate.exe
atiupdate.exe is a Trojan.Dloade-AAH.
atiupdate.exe downloads code from the internet.
Related files:
%System%\atiupdate.exe
%System%\msshed32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill atiupdate.exe process and remove atiupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\atiysnpn.dll
atiysnpn.dll is a Trojan.PPdoor-Q.
atiysnpn.dll opens a back door.
atiysnpn.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove atiysnpn.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\atldm.dll
%SysDir%\atldm.dll is Trojan/Backdoor TrojanDownloader.Agent.
Kill the file %SysDir%\atldm.dll and remove %SysDir%\atldm.dll from Windows startup.

%sysdir%\atmclk.exe
%SysDir%\ATMCLK.EXE is a part of Spyware group - Spyware SpyFalcon.
Related files:
%WINDIR%\SYSTEM32\ATMCLK.EXE.EXE
%WINDIR%\SYSTEM32\ZZZATMCLK.EXE
Kill the process %SysDir%\ATMCLK.EXE and remove %SysDir%\ATMCLK.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\atmon.exe
Atmon.exe is a Spyware.Apropos.
Atmon.exe is a Browser Helper Object.
Atmon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill atmon.exe process and remove atmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\atmsvc.dll
atmsvc.dll is a worm W32.Stavron.A.
atmsvc.dll spreads via open network shares.
Related files:
%System\atmsvc.dll
%System%\prognam.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove atmsvc.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\atomic-x27.exe
Atomic-x27.exe is a worm W32.Katomik-A.
Atomic-x27.exe spreads via open network shares.
Related files:
%Windows%\AtomicpartC.exe
%Windows%\K-set.bmp
%System%\Atomic-x27.exe
%System%\mastoer32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Atomic-x27.exe process and remove Atomic-x27.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\au.exe

%sysdir%\auditchk.exe
auditchk.exe is a worm W32.Rbot-BPE.
auditchk.exe opens a back door on IRC channels.
auditchk.exe spreads via open network shares.
Related files:
%System%\auditchk.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill auditchk.exe process and remove auditchk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\aunps2.dll
AUNPS2.dll is an adware program Adware.AUNPS.
AUNPS2.dll displays advertisements.
Related files:
%System%\AUNPS2.dll
Adds the value:
"AUNPS2" = "RUNDLL32 AUNPS2.DLL,_Run@16"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AUNPS2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\autorun.exe
%SysDir%\autorun.exe is VBS.Runauto.
Related files:
%System%\autorun.vbs
%System%\autorun.reg
%System%\autorun.inf
%System%\autorun.exe
%System%\autorun.bat
VBS.Runauto is a Visual Basic script worm that copies itself in the root folder of all drives (including removable devices) except floppy drives.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\autorun.exe and remove %SysDir%\autorun.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\autoupdatev2.exe
autoupdatev2.exe is a Trojan.Dropper-BM.
autoupdatev2.exe opens a back door.
Related files:
%System%\autoupdatev2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill autoupdatev2.exe process and remove autoupdatev2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\autowxckn.exe
%SysDir%\autowxckn.exe is Trojan/Backdoor.
Kill the process autowxckn.exe and remove %SysDir%\autowxckn.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\avg.exe
AVG.exe is a worm W32.Amirecivel.B.
AVG.exe spreads via open network shares.
AVG.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AVG.exe
%System%\servise64.exe
%System%\winlogon64.exe
%System%\lssass.exe
%System%\civil.exe
Adds the value:
"amircivil" = "%System%[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process AVG.exe and remove AVG.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\avguard.exe
AVGUARD.EXE is NetSky worm.
Kill the process %SysDir%\AVGUARD.EXE and remove %SysDir%\AVGUARD.EXE from Windows startup.
Note! The AntiVir software contains the file legitimate file AVGUARD.EXE.
But it is located in the Antivir folder:
"C:\Program Files\AVPersonal\AVGUARD.EXE"

%sysdir%\avkill.exe
AvKill.exe is a Trojan.Killav-AN.
AvKill.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AvKill.exe.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill AvKill.exe process and remove AvKill.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\avp.exe
Avp.exe is Trojan/Backdoor.
Kill the process avp.exe and remove avp.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\avpe32.dll
avpe32.dll is a Trojan.Haxdoor-AP.
avpe32.dll opens a back door.
Related files:
%System%\avpe32.dll
%System%\avpe64.sys
%System%\klgcptini.dat
%System%\qz.dll
%System%\qz.sys
%System%\stt82.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove avpe32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\avpe64.sys
avpe64.sys is rootkit Trojan.Haxdoor-GN.
avpe64.sys is used to hide files, processes and registry.
avpe64.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
avpe64.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\avpe32.dll
%SysDir%\avpe64.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\klgcptini.dat
%SysDir%\stt82.ini
avpe64.sys is created new system drivers:
service name: " avpe64"
display name: "TCPIP2 Kernel"

service name: " avpe32"
display name: "TCPIP2 Kernel32"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\avpe32\
HKLM\SYSTEM\CurrentControlSet\Services\avpe64\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpe32
DllName
avpe32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpe32
Startup
MmPageFree

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpe32
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\avpi32.dll
avpi32.dll is a Trojan.Haxdoor-FI.
avpi32.dll opens a back door.
avpi32.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\avpi32.dll
%System%\avpi64.sys
%System%\qz.dll
%System%\qz.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove avpi32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\avpu32.dll
avpu32.dll is a Trojan Backdoor.Haxdoor.ED.
avpu32.dll tries to terminate antiviral programs installed on a user computer.
avpu32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site. Related files:
%System%\avpu32.dll
%System%\avpu32.sys
%System%\avpu64.sys
%System%\klogini.dll
%System%\p3.ini
%System%\qy.sys
%System%\qz.dll
%System%\qz.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove avpu32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\avpu64.sys
avpu64.sys is rootkit Trojan.Haxdoor-ED.
avpu64.sys is used to hide files, processes and registry.
avpu64.sys is a kernel mode rootkit.
Rootkit creates new system drivers.
Rootkit contacts remote hacker server using HTTP session.
avpu64.sys tries to terminate antiviral programs installed on a user computer.
avpu64.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.

Related files:
%SysDir%\avpu32.dll
%SysDir%\avpu32.sys
%SysDir%\avpu64.sys
%SysDir%\klogini.dll
%SysDir%\p3.ini
%SysDir%\qy.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
Added to registry:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
secureUID

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
secureTIME

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
DllName
avpu32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
Startup
"MmAllocMap"

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
Impersonate
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
Asynchronous
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpu32
MaxWait
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avpu32.sys
(default)
"Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avpu64.sys
(default)
"Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avpu32.sys
(default)
"Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avpu64.sys
(default)
"Driver"

HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
EnforceWriteProtection
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\avpu32
Type
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\avpu32
Start
dword:00000002

HKLM\SYSTEM\CurrentControlSet\Services\avpu32
ErrorControl
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\avpu32
ImagePath
"\avpu32.sys"

HKLM\SYSTEM\CurrentControlSet\Services\avpu32
DisplayName
"TCPIP Kernel32"

HKLM\SYSTEM\CurrentControlSet\Services\avpu32\Security
Security

HKLM\SYSTEM\CurrentControlSet\Services\avpu64
Type
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\avpu64
Start
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\avpu64
ErrorControl
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\avpu64
ImagePath
"\avpu64.sys"

HKLM\SYSTEM\CurrentControlSet\Services\avpu64
DisplayName
"TCPIP Kernel"

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\avpx.exe
avpx.exe is a worm W32.Rbot-AYN.
avpx.exe opens a back door.
avpx.exe spreads via open network shares.
Related files:
%System%\avpx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill avpx.exe process and remove avpx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\avpx32.dll
Avpx32.dll is a Trojan Backdoor.Haxdoor.E.
Avpx32.dll tries to terminate antiviral programs installed on a user computer.
Avpx32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\avpx32.dll
%System%\qz.dll
Adds the value:
"DllName" = "avpx32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove avpx32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\avpx32.sys
avpx32.sys is rootkit Trojan.Haxdoor-DW.
avpx32.sys is used to hide files, processes and registry.
avpx32.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
avpx32.sys tries to terminate antiviral programs installed on a user computer.

avpx32.sys created new system drivers:
service name: "avpx32"
display name: "AVPX TCP"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\avpx32\
to the Windows startup registry keys.

avpx64.sys created new system drivers:
service name: "avpx64"
display name: "AVPX64 TCP"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\avpx64\

Related files:
%SysDir%\avpx32.dll
%SysDir%\avpx32.sys
%SysDir%\avpx64.sys
%SysDir%\klogini.dll
%SysDir%\p3.ini
%SysDir%\qy.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpx32
DllName
avpx32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpx32
Startup
MmMapView3

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avpx32
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\awext32.dll
%SysDir%\awext32.dll is Trojan/Backdoor.
Remove awext32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\awtqr.dll
%SysDir%\awtqr.dll is Adware Virtumundo.
Kill the file %SysDir%\awtqr.dll and remove %SysDir%\awtqr.dll from Windows startup.

%sysdir%\awtsr.dll
%SysDir%\awtsr.dll is Trojan/Backdoor.
Remove %SysDir%\awtsr.dll from Windows using RegRun.

%sysdir%\awvvv.dll
%SysDir%\awvvv.dll is Trojan/Backdoor.
Remove awvvv.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\axe.exe
Axe.exe is an adware program Adware.Affilred.
Axe.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill axe.exe process and remove axe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\b0ff.exe
b0ff.exe is a Trojan W32.Protorid-AF.
b0ff.exe opens a back door on IRC channels.
b0ff.exe spreads via open network shares.
Related files:
%System%\b0ff.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill b0ff.exe process and remove b0ff.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\barbho.dll
BarBHO.dll is a Adware.Expand.
BarBHO.dll is a Browser Helper Object.
BarBHO.dll displays advertisements.
Related files:
%System%\BarBHO.dll
%System%\MGeekRemove.exe
%System%\MyGeek.dll
%System%\reg2.exe
More info:
Removal:
Remove BarBHO.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\bartent32.exe
bartent32.exe is a Trojan W32.Agobot-UG.
bartent32.exe opens a back door on IRC channels.
bartent32.exe spreads via open network shares.
Related files:
%System%\bartent32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill bartent32.exe process and remove bartent32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\beegees.exe
beegees.exe is a Trojan W32.Sdbot-ADK.
beegees.exe opens a back door on IRC channels.
beegees.exe spreads via open network shares.
beegees.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\beegees.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill beegees.exe process and remove beegees.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bewldr32.exe
BEWLDR32.EXE is a Spyware.BEverywhere.B.
BEWLDR32.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill BEWLDR32.EXE process and remove BEWLDR32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\bhsv.exe
bhsv.exe is a Trojan W32.Rbot-AVQ.
bhsv.exe opens a back door on IRC channels.
bhsv.exe spreads via open network shares.
Related files:
%System%\bhsv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill bhsv.exe process and remove bhsv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bihupdate.exe
BihUpdate.exe is a mass-mailing worm W32.AJM.Worm.
BihUpdate.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill BihUpdate.exe process and remove BihUpdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bios.exe
%SysDir%\bios.exe is Trojan/Backdoor.
Kill the process %SysDir%\bios.exe and remove %SysDir%\bios.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\biosserv.exe
BIOSserv.exe is a Trojan W32.Rbot-BFL.
BIOSserv.exe opens a back door on IRC channels.
BIOSserv.exe spreads via open network shares.
BIOSserv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\BIOSserv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill BIOSserv.exe process and remove BIOSserv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\birdihuy.dll
birdihuy.dll is a Trojan.Proxy-U.
birdihuy.dll tries to terminate antiviral programs installed on a user computer.
birdihuy.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\birdihuy.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove birdihuy.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\blackice.exe
%SysDir%\blackice.exe is W32.Darksnow.
Related files:
%System%\blackice.exe
%System%\kernel.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\blackice.exe and remove %SysDir%\blackice.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\blubb.exe
blubb.exe is rootkit Trojan.Blubber.
blubb.exe is used to hide files, processes and registry.
blubb.exe is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into other process.
Rootkit creates new system service.
Related files:
%SysDir%\blubb.exe
%SysDir%\blubb.ini
%SysDir%\blubb.sys
More info:
http://www.sarc.com/avcenter/venc/data/t...

%sysdir%\bluetooth16.dll
Bluetooth16.dll is a mass-mailing worm W32.Kalel.B@mm.
Bluetooth16.dll opens a back door on TCP port 58641.
Bluetooth16.dll spreads by e-mail and via open network shares.
Bluetooth16.dll tries to terminate antiviral programs installed on a user computer.
Bluetooth16.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\system\smss.exe
%Windir%\system\services.exe
%Windir%\system\lsass.exe
%Windir%\system\bluetooth32.dll
%Windir%\system\bluetooth16.dll
Adds the value:
"Microsoft Authority Service" = "%Windir%\system\lsass.exe"
"Microsoft Session Manager Subsystem" = "%Windir%\system\smss.exe"
"Microsoft Service Controller" = "%Windir%\system\services.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove bluetooth16.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\bluetooth32.dll
Bluetooth32.dll is a mass-mailing worm W32.Kalel.B@mm.
Bluetooth32.dll opens a back door on TCP port 58641.
Bluetooth32.dll spreads by e-mail and via open network shares.
Bluetooth32.dll tries to terminate antiviral programs installed on a user computer.
Bluetooth32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\system\smss.exe
%Windir%\system\services.exe
%Windir%\system\lsass.exe
%Windir%\system\bluetooth32.dll
%Windir%\system\bluetooth16.dll
Adds the value:
"Microsoft Authority Service" = "%Windir%\system\lsass.exe"
"Microsoft Session Manager Subsystem" = "%Windir%\system\smss.exe"
"Microsoft Service Controller" = "%Windir%\system\services.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove bluetooth32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\boler.exe
boler.exe is a Trojan W32.Rbot-AYS.
boler.exe opens a back door on IRC channels.
boler.exe spreads via open network shares.
Related files:
%System%\syser.exe
%System%\boler.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill boler.exe process and remove boler.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\boln.dll
boln.dll is a Trojan.StartPage.J.
boln.dll modifies Internet Explorer settings.
Related files:
%System%\boln.dll
Adds the value:
"Systems Restart" = "Rundll32.exe boln.dll,DllRegisterServer"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove boln.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\boot32.sys
boot32.sys is rootkit Trojan.Haxdoor-AC.
boot32.sys is used to hide files, processes and registry.
boot32.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
boot32.sys tries to terminate antiviral programs installed on a user computer.
boot32.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.

boot32.sys created new system drivers:
service name: "boot32"
display name: "KeBoot"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\boot32\
to the Windows startup registry keys.

sdmapi.sys created new system drivers:
service name: "sdmapi"
display name: "KeSDM"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\sdmapi\
to the Windows startup registry keys.

Related files:
%SysDir%\boot32.sys
%SysDir%\p2.ini
%SysDir%\c3.dll
%SysDir%\c3.sys
%SysDir%\c4.sys
%SysDir%\debugg.dll
%SysDir%\sdmapi.sys
%SysDir%\klogini.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\
Notify\debugg\
to the Windows startup registry keys.
Added to registry:
HKLM\System\RAdmin\v2.0\Server\Parameters\
DisableTrayIcon = 1

HKLM\System\CurrentControlSet\Control\Session Manager\
Memory Management\EnforceWriteProtection = 0

HKLM\System\CurrentControlSet\Control\Impersonate
HKLM\System\CurrentControlSet\Control\StackSize
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\bootconfig.exe
bootconfig.exe is a Trojan.Flood-EV.
bootconfig.exe opens a back door.
Related files:
%System%\temp\bat32.installed
%System%\temp\bootconfig.exe
%System%\temp\defragment.exe
%System%\temp\mirc.ini
%System%\temp\moo.dll
%System%\temp\registry.bat
%System%\temp\scripts\download.ini
%System%\temp\scripts\main.ini
%System%\temp\scripts\mescript.ini
%System%\temp\scripts\proxy.ini
%System%\temp\scripts\quakenet.ini
%System%\temp\scripts\regread.ini
%System%\temp\settings\aliases.ini
%System%\temp\settings\channels.txt
%System%\temp\settings\names.txt
%System%\temp\settings\pm.txt
%System%\temp\settings\remote.ini
%System%\temp\settings\servers.ini
%System%\temp\sleep.exe
%System%\temp\svchost.exe
%System%\temp\update.exe
%System%\temp\winsrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill bootconfig.exe process and remove bootconfig.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\botzor.exe
Botzor.exe is a worm W32.Zotob.A.
Botzor.exe tries to terminate antiviral programs installed on a user computer.
Botzor.exe spreads using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\botzor.exe
Adds the value:
"WINDOWS SYSTEM" = "botzor.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill botzor.exe process and remove botzor.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bpool.exe
Bpool.exe is mass-mailing worm W32.Mytob.AJ@mm.
Bpool.exe tries to terminate antiviral programs installed on a user computer.
Bpool.exe opens a back door on TCP port 10087.
Bpool.exe spreads by exploiting the DCOM RPC vulnerability (Microsoft Security Bulletin MS03-026) and the Microsoft Windows Local Security Authority Service Remote Buffer Overflow (Microsoft Security Bulletin MS04-011).

Related files:
%System%\bpool.exe
%System%\bps.exe
C:\sysrun.exe
C:\funny_pic.scr
C:\see_this!!.scr
C:\my_photo2005.scr
Adds the value:
"Major Microsoft Windows Driver Boot loader" = "bpool.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bpool.exe process and remove bpool.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bps.exe
Bps.exe is mass-mailing worm W32.Mytob.AJ@mm.
Bps.exe tries to terminate antiviral programs installed on a user computer.
Bps.exe opens a back door on TCP port 10087.
Bps.exe spreads by exploiting the DCOM RPC vulnerability (Microsoft Security Bulletin MS03-026) and the Microsoft Windows Local Security Authority Service Remote Buffer Overflow (Microsoft Security Bulletin MS04-011).
Related files:
%System%\bpool.exe
%System%\bps.exe
C:\sysrun.exe
C:\funny_pic.scr
C:\see_this!!.scr
C:\my_photo2005.scr
Adds the value:
"Major Microsoft Windows Driver Boot loader" = "bpool.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bps.exe process and remove bps.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bps2.dll
bps2.dll is Trojan/Backdoor.
Remove bps2.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\br32srv.exe
br32srv.exe is a mass-mailing worm W32.Mytob-GL.
br32srv.exe opens a back door on IRC channels.
br32srv.exe tries to terminate antiviral programs installed on a user computer.
br32srv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\br32srv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill br32srv.exe process and remove br32srv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\breatle.exe
Breatle.exe is a worm W32.Bratle.A.
Breatle.exe spreads by exploiting the Microsoft Windows LSASS Buffer Overrun Vulnerability (Microsoft Security Bulletin MS04-011).
Related files:
%System%\breatle.exe
%System%\Warning.txt
Adds the value:
%System%\breatle.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill breatle.exe process and remove breatle.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\browsela.dll
browsela.dll is a Trojan.Delf-AEO.
browsela.dll opens a back door.
Related files:
%System%\browsela.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove browsela.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\browseti.dll
browseti.dll is a Trojan.Agent-FF.
browseti.dll opens a back door.
Related files:
%System%\browseti.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove browseti.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\bt.exe
bt.exe is a Backdoor W32.Alcra.A.
bt.exe spreads via open network shares.
bt.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\regedit.com
%System%\taskmgr.exe
%System%\tasklist.com
%System%\taskkill.com
%System%\netstat.com
%System%\tracert.com
%System%\ping.com
%System%\cmd.com
%ProgramFiles%\MSConfigs\MSConfigs.exe
%System%\bt.exe
%System%\z.tmp
%System%\temp.zip
%System%\bszip.dll
%System%\p2pnetwork.exe
winis.exe
win32exe.exe
wini.exe
winlogins.exe
muamgr.exe
Adds the value:
"MsConfigs" = "MsConfigs.exe"
"p2pnetwork" = "p2pnetwork.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bt.exe process and remove bt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\bum483.exe
Bum483.exe is a Trojan/Backdoor.
Kill the process bum483.exe and remove bum483.exe from Windows startup.

%sysdir%\bum80.exe
BUM80.EXE is Trojan/Backdoor.
Kill the process BUM80.EXE and remove BUM80.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\c_28usic.dll
c_28usic.dll is a Trojan.PPdoor-Q.
c_28usic.dll opens a back door.
c_28usic.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove c_28usic.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\cac1s.exe
cac1s.exe is a Trojan.GWGhost-S.
cac1s.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\foxrxjh.exe
%System%\cac1s.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cac1s.exe process and remove cac1s.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\capp.exe
Capp.exe is a Trojan.Snines.
Capp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\capp.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill capp.exe process and remove capp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\carta.exe
carta.exe is a Trojan.Bancos-GA.
carta.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\rumlog.dat
%System%\carta.exe
%Windows%\taskmgrnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill carta.exe process and remove carta.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cartao.exe
cartao.exe is a Trojan.Banload-DJ.
cartao.exe downloads code from the internet.
Related files:
%System%\cartao.exe
%System%\csrs.scr
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cartao.exe process and remove cartao.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cashsaverbho.dll
Cashsaverbho.dll is an adware program Adware.CashSaver.
Cashsaverbho.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
csinstall.exe
%System%\mscsclient.exe
%System%\cashsaverbho.dll
%System%\csuninstall.exe
%System%\56171D04\E5C5BDB4.exe
%System%\csupdate.info
%System%\mscsclient.ekw
Adds the value:
"00D34A52" = "%System%\56171D04\E5C5BDB4.exe"
"MSCSCLIENT" = "%System%\mscsclient.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cashsaverbho.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\caudio.exe
%SysDir%\caudio.exe is W32.Rungbu.C.
Related files:
%Windir%\winlog.com
%System%\caudio.exe
%Windir%\system\winexec.com
%UserProfile%\Start Menu\Programs\Startup\Scan.com
%System%\Startup\Scan.com
%System%\Startup\scvhost.exe
%SystemDrive%\\Melati.bat
%UserProfile%\Desktop\.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\caudio.exe and remove %SysDir%\caudio.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ccapp1.exe
CCapp1.exe is a Trojan W32.Rbot-BMG.
CCapp1.exe opens a back door on IRC channels.
CCapp1.exe spreads via open network shares.
Related files:
%System%\CCapp1.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill CCapp1.exe process and remove CCapp1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ccsys_control.dll
ccsys_control.dll is a Trojan.QQRob-AD.
ccsys_control.dll opens a back door.
ccsys_control.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ccsys_control.dll
%System%\sysupdates.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ccsys_control.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\certificado.exe
Certificado.exe is a Trojan.Banker-ADR.
Certificado.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\Certificado.exe
%System%\svchosts.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Certificado.exe process and remove Certificado.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cgiagent.exe
cgiagent.exe is a worm W32.Bropia-U.
cgiagent.exe spreads via file sharing on P2P networks.
Related files:
%Windows%\cgiagent.exe
%System%\cgiagent.exe
%System%\ngen\bot editor.exe
%System%\ngen\brute force.exe
%System%\ngen\brutus.exe
%System%\ngen\cc generator.exe
%System%\ngen\character editor.exe
%System%\ngen\credit card.exe
%System%\ngen\game editor.exe
%System%\ngen\icon editor.exe
%System%\ngen\intro.exe
%System%\ngen\microsoft keygen.exe
%System%\ngen\sub7 editor.exe
%System%\fatpammy.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cgiagent.exe process and remove cgiagent.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cgy32win.exe
cgy32win.exe is a Trojan W32.Rbot-AXR.
cgy32win.exe opens a back door on IRC channels.
cgy32win.exe spreads via open network shares.
Related files:
%System%\cgy32win.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cgy32win.exe process and remove cgy32win.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\checkreg.exe
checkreg.exe is a Trojan.Danmec-B.
checkreg.exe opens a back door.
checkreg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\checkreg.exe
%System%\iisload.dll
%System%\s32l.txt
%System%\ws386l.ini
%System%\wsl22764.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill checkreg.exe process and remove checkreg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\checkweb.dll
We suggest you to remove %SysDir%\CheckWeb.dll from your computer as soon as possible.
%SysDir%\CheckWeb.dll is W32.Snaban.
W32.Snaban is a worm that spreads by copying itself to removable drives and network drives on the compromised computer. It also steals confidential information by logging keystrokes.
Related files:
%System%\WinRAR.exe
%System%\NetODBC.exe
%System%\real.exe
%System%\Explore.exe
%System%\patch32.dll
%System%\CheckWeb.dll
Read more:
http://www.symantec.com/business/securit...
Kill the file %SysDir%\CheckWeb.dll and remove %SysDir%\CheckWeb.dll from Windows startup.

%sysdir%\child.dll
child.dll is a Trojan.Small-EX.
child.dll opens a back door.
Related files:
%System%\child.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove child.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\chkdisk32.exe
chkdisk32.exe is a Trojan.DownLdr-IM.
chkdisk32.exe downloads code from the internet.
Related files:
%System%\chkdisk32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill chkdisk32.exe process and remove chkdisk32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\chkdsk64.exe
chkdsk64.exe is a Trojan.Telemot-B.
chkdsk64.exe opens a back door.
Related files:
%System%\chkdsk64.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill chkdsk64.exe process and remove chkdsk64.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\chkdskw.exe
chkdskw.exe is a Trojan.Vipgsm-K.
chkdskw.exe spreads via open network shares.
chkdskw.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill chkdskw.exe process and remove chkdskw.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\chke.dll
chke.dll is a Trojan.Geoload-A.
chke.dll downloads code from the internet.
Related files:
%System%\chke.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove chke.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\chkntsv.exe
%SysDir%\chkntsv.exe is Trojan/Backdoor.
Kill the process chkntsv.exe and remove chkntsv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\chp.dll
chp.dll is a Trojan.Spabot-E.
chp.dll downloads code from the internet.
Related files:
%System%\chp.dll
%System%\ddr64.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove chp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ciaraf.exe
ciaraf.exe is a Trojan.Sdranck-Y.
ciaraf.exe spreads via open network shares.
Related files:
%System%\ciaraf.exe
%System%\fciara.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ciaraf.exe process and remove ciaraf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\civil.exe
civil.exe is a worm W32.Amirecivel.B.
civil.exe spreads via open network shares.
civil.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AVG.exe
%System%\servise64.exe
%System%\winlogon64.exe
%System%\lssass.exe
%System%\civil.exe
Adds the value:
"amircivil" = "%System%[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process civil.exe and remove civil.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ckots.exe
CKOTS.exe is a Trojan.Bifrose-HM.
CKOTS.exe opens a back door.
Related files:
%System%\CKOTS.exe
%System%\plugin1.dat
%System%\SysPr.prx
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill CKOTS.exe process and remove CKOTS.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\clcbt.exe
clcbt.exe is rootkit Trojan.Agent-CBA.
clcbt.exe is used to hide files, processes and registry.
clcbt.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\clcbt.exe
%WinDir%\comdlg66.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
clcbt.exe
%SysDir%\clcbt.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\clipservr.exe
clipservr.exe is a network worm W32.Sdbot-AFE.
clipservr.exe opens a back door on IRC channels.
clipservr.exe spreads via open network shares.
Related files:
%System%\clipservr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill clipservr.exe process and remove clipservr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\clmss.exe
clmss.exe is a Trojan W32.Spybot-EL.
clmss.exe opens a back door on IRC channels.
clmss.exe spreads via open network shares.
Related files:
%System%\clmss.exe
%System%\keylog.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill clmss.exe process and remove clmss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\clsas32.exe
clsas32.exe is a Trojan W32.Rbot-AZO.
clsas32.exe opens a back door on IRC channels.
clsas32.exe spreads via open network shares.
Related files:
%System%\clsas32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill clsas32.exe process and remove clsas32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\clsass32.exe
clsass32.exe is a Trojan W32.Sdbot-AGG.
clsass32.exe opens a back door on IRC channels.
clsass32.exe spreads via open network shares.
Related files:
%System%\clsass32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill clsass32.exe process and remove clsass32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cmd-brontok.exe
cmd-brontok.exe is a worm W32.Brontok-L.
cmd-brontok.exe spreads by e-mail.
Related files:
%Windows%\KesenjanganSosial.exe
%Windows%\ShellNew\RakyatKelaparan.exe
%System%\cmd-brontok.exe
br6591on.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cmd-brontok.exe process and remove cmd-brontok.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cmd-brontokd.exe
%SysDir%\cmd-brontokd.exe is Trojan/Backdoor.
Kill the process cmd-brontokd.exe and remove cmd-brontokd.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\cmrss.exe
cmrss.exe is a Trojan.BankDl-S.
cmrss.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\cmrss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cmrss.exe process and remove cmrss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cmss.exe
cmss.exe is a Trojan W32.Rbot-ATQ.
cmss.exe opens a back door on IRC channels.
cmss.exe spreads via open network shares.
Related files:
%System%\cmss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cmss.exe process and remove cmss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\codll.exe
codll.exe is a Trojan.Gravebot-A.
codll.exe opens a back door on IRC channels.
Related files:
%System%\codll.exe
%System%\sum.tgz
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill codll.exe process and remove codll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cokmgl32.dll
Cokmgl32.dll is a worm W32.Doxpar-F.
Cokmgl32.dll spreads via open network shares.
Related files:
%System%\Cokmgl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Cokmgl32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\com\inf\[4 blank spaces].exe
%SysDir%\Com\Inf\[4 BLANK SPACES].exe is Trojan.Nacluv.
Trojan.Nacluv is a Trojan horse program that hides .doc files and installs itself into the registry.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\Com\Inf\[4 BLANK SPACES].exe and remove %SysDir%\Com\Inf\[4 BLANK SPACES].exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\com\lsass.exe
%SysDir%\Com\lsass.exe is W32.Advegol.
W32.Advegol is a worm that infects .exe files and attempts to spread to network shares and removable drives.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\Com\lsass.exe and remove %SysDir%\Com\lsass.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\combo.exe
Combo.exe is a Trojan.Chimo.C.
Combo.exe spreads by e-mail and via open network shares.
Related files:
%System%\combo.exe
Adds the value:
"combo.exe" = "combo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill combo.exe process and remove combo.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\comclg32.dll
comclg32.dll is a Trojan.Checkraise.
comclg32.dll opens a back door.
comclg32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
RBCalc.exe
%System%\utlsrv.exe
%System%\comclg32.dll
%System%\d3dclsrv.dll
%System%\ndsdavsrv.sys
Adds the value:
"Comclg32" = "%System%\utlsrv.exe /Comclg32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove comclg32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\commamd.exe
Commamd.exe is a Trojan.Joex.
Commamd.exe changes the Internet Explorer home page.
Commamd.exe disables the Windows Task Manager.
Related files:
%Windir%\SVOHOST.EXE
%System%\commamd.exe
%System%\lsasa.exe
Adds the value:
"ctfnom.exe" = "%Windir%\SVOHOST.exe"
"Shell" = "Explorer.exe commamd.exe"
"command" = "%System%\lsasa.exe "%1""
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill commamd.exe process and remove commamd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\command.pif
Worm W32.Inzae.B@mm
It is a mass-mailing worm that uses its own SMTP engine for spreading.
1. Adds the value:
"Messenger6"="%System%\command.pif"
"Svchost"="%System%\command.pif"
to the registry Run keys.
2. Sends an HTTP GET request to download the file msvbvm60.dll, to the following folders, and then executes it:
%Windir%\System32
%Windir%\System
3. Creates the following file and execute it if the file, msvbvm60.dll, is downloaded successfully:
%System%\Paula.pif
4. When %System%\Paula.pif is executed, it does the following:
Copies itself as %System%\Svchosl.pif.
Creates the following files:
%Windir%\System32\m.zip
%Windir%\System32\sw.exe
%Windir%\System32\sx.exe
%Windir%\System32\ss.exe
%Windir%\System32\sz.exe
5. Deletes files with extensions:
.asm .asp .bdsproj .bmp .c .cpp .cs .csproj .css .doc .dpr .frm .gif .h .htm .html .iso .jpeg .jpg .mdb .mp3 .nfm .nrg .pas .pcx .pdf .php .ppt .rar .rc .rc2 .reg .resx .rpt .sln .txt .vb .vbp .vbproj .wav .xls
6. Download its updates if computer is connected to Internet.
7. Sends its body by e-mails.
Remove it from startup using RegRun Startup Optimizer.

%sysdir%\commcos2.dll
COMMCOS2.DLL is a Spyware.SafeSurfing.
COMMCOS2.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove COMMCOS2.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\comnt32.dll
Comnt32.dll is an adware program Adware.Affilred.
Comnt32.dll monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove comnt32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\comsrm.dll
Comsrm.dll is a Backdoor Trojan.Riler.B.
Comsrm.dll spreads via open network shares.
Related files:
%System%\srchost.exe
%System%\sporder.dll
%System%\winmedl.dll
%System%\WinSSi.exe
%System%\comsrm.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove comsrm.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\comysrdx.dll
Comysrdx.dll is a Backdoor Trojan.Riler.E.
Comysrdx.dll installs as a layered service provider (LSP).
Related files:
%System%\sporder.dll
%System%\winmedl.dll
%System%\WinSSi.exe
%System%\comysrdx.dll
Adds the value:
"AppInit_Dlls" = "comysrdx.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove comysrdx.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\conf.com
CONF.COM is rootkit AFXrootkit.
CONF.COM is used to hide files, processes, registry and network connections.
CONF.COM is a user mode rootkit.
Related files:
%SysDir%\CONF.COM
%SysDir%\CONFMSER.DLL
%SysDir%\CONFMSUR.DLL
Adds the value:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\
CurrentVersion\Run "CONF.COM" = %WinDir%\SYSTEM32\CONF.COM
to the Windows startup registry keys.
More info:
http://ca.mcafee.com/virusInfo/default.a...

%sysdir%\config\rundll32.exe
%SysDir%\config\rundll32.exe is Trojan/Backdoor.
Kill the process %SysDir%\config\rundll32.exe and remove %SysDir%\config\rundll32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\config\win.exe
%SysDir%\config\Win.exe is W32/CoiDung-A.
Related files:
%Windows%\dc.exe
%Windows%\help\Other.exe
%Windows%\inf\Other.exe
%Windows%\sviq.exe
%System%\Fun.exe
%System%\WinSit.exe
%System%\config\Win.exe
%Windows%\wininit.ini
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\config\Win.exe and remove %SysDir%\config\Win.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\configsetup32.exe
configsetup32.exe is a Trojan W32/Agobot-AFP .
configsetup32.exe opens a back door on IRC channels.
configsetup32.exe spreads via open network shares.
configsetup32.exe tries to terminate antiviral programs installed on a user computer.
configsetup32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\configsetup32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill configsetup32.exe process and remove configsetup32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\confmser.dll
%SysDir%\CONFMSER.DLL is Trojan/Backdoor.
Kill the process %SysDir%\CONFMSER.DLL and remove %SysDir%\CONFMSER.DLL from Windows startup.
http://vil.mcafeesecurity.com/vil/conten...

%sysdir%\contextual.exe
Contextual.exe is an adware program Adware.CtxPopup.
Contextual.exe is a Browser Helper Object.
Contextual.exe downloads and displays advertisements.
Related files:
%System%\contextual.exe
%System%\CtxPopup.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill contextual.exe process and remove contextual.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\contig\csrss.exe
%SysDir%\contig\csrss.exe is W32.Deletemusic.
W32.Deletemusic is a worm that copies itself to all drives on the compromised computer. It also deletes all .mp3 files from the compromised computer.
Related files:
%System%\contig\csrss.exe
%Windir%\media\arena.exe
%System%\logon.bat
%System%\contig\?utorun.inf
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\contig\csrss.exe and remove %SysDir%\contig\csrss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\cool.exe
%SysDir%\cool.exe is Trojan/Backdoor.
Kill the process cool.exe and remove cool.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\countrydial.exe
countrydial.exe is a Trojan.Paymite-D.
countrydial.exe modifies data on the computer.
Related files:
%System%\paytime.exe
%Windows%\tool2.exe
%System%\countrydial.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill countrydial.exe process and remove countrydial.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cpnotify.exe
%SysDir%\cpnotify.exe is Trojan/Backdoor.
Kill the process cpnotify.exe and remove cpnotify.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\cppomuoqgd\csrss.exe
cppomuoqgd\csrss.exe is Trojan/Backdoor.
Kill the process csrss.exe and remove it from Windows startip.
Please! Do not kill the csrss.exe located in the Windows\System32 folder.
This is legitimate service.

%sysdir%\cpudev.sys
cpudev.sys is rootkit Trojan.Haxdoor-AO.
cpudev.sys is used to hide files, processes and registry.
cpudev.sys is a kernel mode rootkit.

Related files:
%SysDir%\cpudev.sys

cpudev.sys created new system drivers:
service name: "cpudev"
display name: "CPU microcode correction"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\cpudev\

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\cpxp.exe
%SysDir%\CPXP.EXE is Trojan/Backdoor.
Kill the process CPXP.EXE and remove CPXP.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\crc32stats.exe
Crc32stats.exe is a mass-mailing worm W32.Mytob.GT@mm.
Crc32stats.exe opens a back door.
Crc32stats.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Crc32stats.exe
Adds the value:
"Crc32stats Dependencies" = "Crc32stats.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Crc32stats.exe process and remove Crc32stats.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\crease.exe
crease.exe is a Trojan W32.Rbot-ATI.
crease.exe opens a back door on IRC channels.
crease.exe spreads via open network shares.
crease.exe tries to terminate antiviral programs installed on a user computer.
crease.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\crease.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill crease.exe process and remove crease.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\crvy32.exe
CRVY32.EXE is Trojan/Backdoor.
Kill the process CRVY32.EXE and remove CRVY32.EXE from Windows startup.

%sysdir%\cscrs.exe
cscrs.exe is a Trojan W32.Rbot-BFY.
cscrs.exe opens a back door on IRC channels.
cscrs.exe spreads via open network shares.
Related files:
%System%\cscrs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cscrs.exe process and remove cscrs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csm.exe
Csm.exe is a worm W32.Zotob.B.
Csm.exe tries to terminate antiviral programs installed on a user computer.
Csm.exe spreads using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\csm.exe
Adds the value:
"csm Win Updates" = "csm.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill csm.exe process and remove csm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csmsv.exe
csmsv.exe is a Trojan.Agent-XC.
csmsv.exe spreads via open network shares.
csmsv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csmsv.exe
Adds the value:
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csmsv.exe process and remove csmsv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrcmd.exe
csrcmd.exe is a Trojan.Brepbot-B.
csrcmd.exe opens a back door.
csrcmd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrcmd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrcmd.exe process and remove csrcmd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrcs.exe
csrcs.exe is a Trojan W32.Spybot-EI.
csrcs.exe opens a back door on IRC channels.
csrcs.exe spreads via open network shares.
Related files:
%System%\csrcs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrcs.exe process and remove csrcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrdeu32.exe
csrdeu32.exe is a Trojan.Stinx-M.
csrdeu32.exe opens a back door on IRC channels.
csrdeu32.exe tries to terminate antiviral programs installed on a user computer.
csrdeu32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\csrdeu32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrdeu32.exe process and remove csrdeu32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrnvrt.exe
csrnvrt.exe is a Trojan.Stinx-R.
csrnvrt.exe opens a back door on IRC channels.
csrnvrt.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrnvrt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrnvrt.exe process and remove csrnvrt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrrss.exe
csrrss.exe is a worm W32.Rbot-BBH.
csrrss.exe spreads via open network shares.
Related files:
%System%\csrrss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrrss.exe process and remove csrrss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrss.dll
%SysDir%\csrss.dll is W32/Scanbot-A.
Read more:
http://www.sophos.com/security/analyses/...
Kill the file %SysDir%\csrss.dll and remove %SysDir%\csrss.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\csrssv.exe
csrssv.exe is a Trojan W32.Rbot-ATK.
csrssv.exe opens a back door on IRC channels.
csrssv.exe spreads via open network shares.
csrssv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrssv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrssv.exe process and remove csrssv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrwjd.exe
csrwjd.exe is a Trojan.Stinx-N.
csrwjd.exe opens a back door.
csrwjd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrwjd.exe
%System%\cstsm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrwjd.exe process and remove csrwjd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csrwnd.exe
csrwnd.exe is a Trojan.Stinx-P.
csrwnd.exe opens a back door on IRC channels.
csrwnd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrwnd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill csrwnd.exe process and remove csrwnd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\cstsm.exe
cstsm.exe is a Trojan.Stinx-N.
cstsm.exe opens a back door.
cstsm.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\csrwjd.exe
%System%\cstsm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cstsm.exe process and remove cstsm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csuninstall.exe
Csuninstall.exe is an adware program Adware.CashSaver.
Csuninstall.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
csinstall.exe
%System%\mscsclient.exe
%System%\cashsaverbho.dll
%System%\csuninstall.exe
%System%\56171D04\E5C5BDB4.exe
%System%\csupdate.info
%System%\mscsclient.ekw
Adds the value:
"00D34A52" = "%System%\56171D04\E5C5BDB4.exe"
"MSCSCLIENT" = "%System%\mscsclient.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill csuninstall.exe process and remove csuninstall.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\csyah.exe
%SysDir%\csyah.exe is Trojan/Backdoor.
Kill the process csyah.exe and remove csyah.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ctadl3.dll
ctadl3.dll is an adware program Adware.NaughtyPops.
ctadl3.dll is a Browser Helper Object.
ctadl3.dll downloads and displays advertisements.
Related files:
%System%\ctadl3.dll
%WinDir%\Downloaded Program Files\ctadl.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ctadl3.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ctfm0n.exe
CTFM0N.exe is a Trojan.StartPage.P.
CTFM0N.exe modifies the Internet Explorer home page.
Related files:
%Windir%\system\CTFM0N.exe
%Windir%\system\N0TEPAD.EXE
%Windir%\system32\N0TEPAD.EXE
%Windir%\N0TEPAD.EXE
%Windir%\system\windll.dll
%Windir%\system\win.dll
Adds the value:
"CTFM0N.exe" = "%Windir%\system\CTFM0N.exe"
"(Default)" = "N0TEPAD.EXE %1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill CTFM0N.exe process and remove CTFM0N.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ctfmon.dll
%SysDir%\CTFMON.DLL is Win32.Mydoom.B@mm.
Related files:
%SysDir%\EXPLORER.EXE
%SysDir%\CTFMON.DLL
Read more:
http://www.bitdefender.com/VIRUS-1000035...
Kill the file %SysDir%\CTFMON.DLL and remove %SysDir%\CTFMON.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ctxpopup.dll
CtxPopup.dll is an adware program Adware.CtxPopup.
CtxPopup.dll is a Browser Helper Object.
CtxPopup.dll downloads and displays advertisements.
Related files:
%System%\contextual.exe
%System%\CtxPopup.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove CtxPopup.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\d3dclsrv.dll
d3dclsrv.dll is a Trojan.Checkraise.
d3dclsrv.dll opens a back door.
d3dclsrv.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
RBCalc.exe
%System%\utlsrv.exe
%System%\comclg32.dll
%System%\d3dclsrv.dll
%System%\ndsdavsrv.sys
Adds the value:
"Comclg32" = "%System%\utlsrv.exe /Comclg32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove d3dclsrv.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\dab1.dll
dab1.dll is a Trojan.Lineage-RS.
dab1.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\explorer.exe
%System%\dab1.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove dab1.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dapdll.exe
Mass mailing worm W32.Atak.E@mm.
Registers itself in the Windows startup.
Sends its copy using all found addresses.
Remove it using RegRun Startup Optimizer.

%sysdir%\dartftp.dll
DartFtp.dll is a Spyware.IamBigBrother.
DartFtp.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove DartFtp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dartsock.dll
DartSock.dll is a Spyware.IamBigBrother.
DartSock.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove DartSock.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\datalayer.exe
datalayer.exe is a Trojan W32.Rbot-BNF.
datalayer.exe opens a back door on IRC channels.
datalayer.exe spreads via open network shares.
Related files:
%System%\datalayer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill datalayer.exe process and remove datalayer.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\datasys.exe
datasys.exe is a Trojan W32.Rbot-BBL.
datasys.exe opens a back door on IRC channels.
datasys.exe spreads via open network shares.
Related files:
%System%\datasys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill datasys.exe process and remove datasys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dbexeccom.exe
DBExecCom.exe is a worm W32.VBSilly-A.
DBExecCom.exe spreads via open network shares.
Related files:
%System%\DBExecCom.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill DBExecCom.exe process and remove DBExecCom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dcomcfg.exe
%SysDir%\DCOMCFG.EXE is Trojan/Backdoor.
Kill the process DCOMCFG.EXE and remove DCOMCFG.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dcompcss.exe
%SysDir%\dcompcss.exe is Trojan/Backdoor.
Kill the process dcompcss.exe and remove dcompcss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dcomuser.exe
Dcomuser.exe is a mass-mailing worm W32.Mytob.EO@mm.
Dcomuser.exe tries to terminate antiviral programs installed on a user computer.
Dcomuser.exe opens a back door on TCP port 6667.
Related files:
%System%\dcomuser.exe
Adds the value:
"WINDOWS SYSTEM" = "dcomuser.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dcomuser.exe process and remove dcomuser.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dczwin32.exe
dczwin32.exe is a Trojan W32.Rbot-BFW.
dczwin32.exe opens a back door on IRC channels.
dczwin32.exe spreads via open network shares.
Related files:
%System%\dczwin32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dczwin32.exe process and remove dczwin32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ddcyw.dll
%SysDir%\ddcyw.dll is Trojan Vundo.
Kill the process %SysDir%\ddcyw.dll and remove %SysDir%\ddcyw.dll from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\ddr64.dll
ddr64.dll is a Trojan.Spabot-E.
ddr64.dll downloads code from the internet.
Related files:
%System%\chp.dll
%System%\ddr64.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ddr64.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\death.exe
%SysDir%\death.exe is W32.Reyds.A.
Related files:
%System%\death.exe - a copy of the virus
%System%\supervise.exe - a copy of Trojan.KillAV
%System%\death.Sishen
W32.Reyds.A is a virus that attempts to download files from the Internet.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\death.exe and remove %SysDir%\death.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dec25.exe
Worm W32.Atak.F@mm
1. Copies itself as %system%\dec25.exe.
Adds the value:
"run"="%system%\dec25.exe"
to the Windows startup registry key.
If the infected computer runs Windows 95/98/Me, the worm adds:
run=%system%\dec25.exe
to the [windows] section in the Win.ini file.

%sysdir%\defragfatz.exe
Worm W32.Linkbot.
It uses LSASS Buffer Overrun Vulnerability.
http://www.microsoft.com/technet/securit...
Adds value
"Windows DLL Loader" = "%system%\defragfatz.exe"
to the Windows startup registry key.
Opens an Ident Daemon listening on TCP port 113.
Allows the remote control of the infected computer.

%sysdir%\defragment.exe
defragment.exe is a Trojan.Flood-EV.
defragment.exe opens a back door.
Related files:
%System%\temp\bat32.installed
%System%\temp\bootconfig.exe
%System%\temp\defragment.exe
%System%\temp\mirc.ini
%System%\temp\moo.dll
%System%\temp\registry.bat
%System%\temp\scripts\download.ini
%System%\temp\scripts\main.ini
%System%\temp\scripts\mescript.ini
%System%\temp\scripts\proxy.ini
%System%\temp\scripts\quakenet.ini
%System%\temp\scripts\regread.ini
%System%\temp\settings\aliases.ini
%System%\temp\settings\channels.txt
%System%\temp\settings\names.txt
%System%\temp\settings\pm.txt
%System%\temp\settings\remote.ini
%System%\temp\settings\servers.ini
%System%\temp\sleep.exe
%System%\temp\svchost.exe
%System%\temp\update.exe
%System%\temp\winsrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill defragment.exe process and remove defragment.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\deneme.exe
Deneme.exe is a mass-mailing worm W32.Mytob.GP@mm.
Deneme.exe opens a back door on TCP port 3344.
Deneme.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\deneme.exe
C:\winsock.exe
Adds the value:
"WINDOWS DENEME" = "deneme.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill deneme.exe process and remove deneme.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\desktop.exe
Mass mailing worm W32.Kobot.
It spreads through open network shares, telnet, dameware, realserv, VNC, and niprint. This worm also uses three remotely exploitable Windows vulnerabilities to propagate.
Adds the value:
"desktop" = "%System%\desktop.exe"
to Windows startup registry keys.
Disables proxy settings and change some security parameters to enforce system protection.

%sysdir%\devcode.exe
devcode.exe is a Trojan W32.Rbot-AWL.
devcode.exe opens a back door on IRC channels.
devcode.exe spreads via open network shares.
devcode.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\devcode.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill devcode.exe process and remove devcode.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\devcode32.exe
devcode32.exe is a Trojan W32.Rbot-BBT.
devcode32.exe opens a back door.
devcode32.exe spreads via open network shares.
devcode32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\devcode32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill devcode32.exe process and remove devcode32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dflnl.exe
%SysDir%\dflnl.exe is Trojan/Backdoor.
Kill the process %SysDir%\dflnl.exe and remove %SysDir%\dflnl.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\dfrgsrv.exe
dfrgsrv.exe is rootkit Trojan.Madtol-A.
dfrgsrv.exe is used to hide files, processes and registry.
dfrgsrv.exe is a user mode rootkit.
Rootkit injects itself into winlogon.exe process.
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\explorer\run
wininet.dll
dfrgsrv.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\dgfgql.exe
%SysDir%\dgfgql.exe is Trojan/Backdoor.
Kill the process %SysDir%\dgfgql.exe and remove %SysDir%\dgfgql.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://research.sunbelt-software.com/thr...

%sysdir%\dhcp.exe
%SysDir%\dhcp.exe is WORM_RBOT.AKW.
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process %SysDir%\dhcp.exe and remove %SysDir%\dhcp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dhcpclient.exe
Dhcpclient.exe is a worm W32.Toxbot.C.
Dhcpclient.exe opens a back door on IRC channel.
Dhcpclient.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\dhcpclient.exe
Adds the value:
"(Default)" = "Service"
"Start" = "2"
"ImagePath" = "%System%\dhcpclient.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dhcpclient.exe process and remove dhcpclient.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\diagent.exe
diagent.exe is a Trojan W32.Agobot-CW.
diagent.exe opens a back door on IRC channels.
diagent.exe spreads via open network shares.
Related files:
%System%\winpn32.exe
%System%\diagent.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill diagent.exe process and remove diagent.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dialer423.exe
%SysDir%\dialer423.exe is a part of Wareout, malware masquerading as a spyware and dialer remover.
Kill the process %SysDir%\dialer423.exe and remove %SysDir%\dialer423.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\dijpg.dll
Dijpg.dll is a Spyware.CMK.
Dijpg.dll tries to terminate antiviral programs installed on a user computer.
Dijpg.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\YKPMD\EventScheduler.mdb
%ProgramFiles%\YKPMD\Help.rtf
%ProgramFiles%\YKPMD\riched32.dll
%ProgramFiles%\YKPMD\YKPND.exe
%Windir%\Installer\cf1272.msi
%System%\actskn43.ocx
%System%\dijpg.dll
%System%\richtx32.ocx
%System%\skinboxer43.dll
Adds the value:
"C:\Program Files\YKPMD\" = "YKPND.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dijpg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dioxin.exe
Dioxin.exe is a worm W32.Attech-D.
Dioxin.exe downloads code from the internet.
Dioxin.exe modifies data on the computer.
Related files:
%System%\Dioxin.exe
%System%\WinDio778.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Dioxin.exe process and remove Dioxin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\directout.sys
directout.sys is rootkit Trojan.Haxdoor-BR.
directout.sys is used to hide files, processes and registry.
directout.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
directout.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\directout.sys
%SysDir%\directut.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directut
DllName
directut.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directut
Startup
directut

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directut
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\directprt.sys
directprt.sys is rootkit Trojan.Haxdoor-AX.
directprt.sys is used to hide files, processes and registry.
directprt.sys is a kernel mode rootkit.
directprt.sys opens a back door on IRC channels.
Related files:
%SysDir\directprt.sys
%SysDir%\directpt.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directpt
DllName
directpt.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directpt
Startup
directpt

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\directpt
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\directpt.dll
directpt.dll is a Trojan.Haxdoor-AX.
directpt.dll opens a back door on IRC channels.
directpt.dll spreads via open network shares.
Related files:
%System%\directprt.sys
%System%\directpt.dll
More info: www.sophos.com/virusinfo/analyses/trojhaxdoorax.html
Removal:
Remove DLLHOOK.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\directut.dll
%SysDir%\directut.dll is Trojan/Backdoor.
Kill the file directut.dll and remove directut.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\directxsvi.dll
directxsvi.dll is a Trojan.Dloader-QL.
directxsvi.dll downloads code from the internet.
Related files:
%System%\nettemp.dll
%System%\directxsvi.dll
%System%\sporder.dll
%System%\sysconfig32.ax
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove directxsvi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dl.exe
dl.exe is a mass-mailing worm W32.Bagz@mm.
dl.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dl.exe
%System%\syslogin.exe
%System%\jobdb.dll
%System%\ipdb.dll
%System%\wdate.dll
Adds the value:
"syslogin.exe" = "syslogin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dl.exe process and remove dl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dlhost.exe
Dlhost.exe is a mass-mailing worm W32.Kedebe.D@mm.
Dlhost.exe tries to terminate antiviral programs installed on a user computer.
Dlhost.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nbtstat.exe
%System%\usrinit.exe
%System%\user.exe
%System%\winhlp32.exe
%System%\telnet.exe
%System%\locator.exe
%System%\recover.exe
%System%\logman.exe
%System%\dlhost.exe
%System%\logonui.exe
%System%\winspol.exe
%System%\services.exe
%System%\svchost.exe
%System%\lsas.exe
%System%\rundl32.exe
%System%\regedt32.exe
%System%\winlogon.exe
%System%\wuauclt.exe
Adds the value:
"Run" = "[PATH TO %System%\[FILE NAME]]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dlhost.exe process and remove dlhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllcache\cybershots.exe
%SysDir%\dllcache\cybershots.exe is W32.Mytob.RD@mm.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\dllcache\cybershots.exe and remove %SysDir%\dllcache\cybershots.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\mslogon.exe
%SysDir%\dllcache\mslogon.exe is W32.Woredbot.C.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\dllcache\mslogon.exe and remove %SysDir%\dllcache\mslogon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\msupdprx.dll
Msupdprx.dll is a Trojan.Wayphisher.B.
Msupdprx.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcache\msupdprx.dll
%System%\dllcache\msxml32.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msupdprx.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllcache\msxml32.dll
Msxml32.dll is a Trojan.Wayphisher.B.
Msxml32.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcache\msupdprx.dll
%System%\dllcache\msxml32.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msxml32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllcache\mutex.exe
%SysDir%\dllcache\mutex.exe is W32.Lokkest.A@mm.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\dllcache\mutex.exe and remove %SysDir%\dllcache\mutex.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\qxchost.exe
%SysDir%\dllcache\qxchost.exe is W32/Sdbot-CWP worm and IRC backdoor.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\dllcache\qxchost.exe and remove %SysDir%\dllcache\qxchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\tcpip.sys
%SysDir%\dllcache\tcpip.sys is Trojan.Peacomm.B.
Related files:
%System%\dllcache\tcpip.sys
%System%\drivers\tcpip.sys
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SysDir%\dllcache\tcpip.sys and remove %SysDir%\dllcache\tcpip.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\win32\csrss.exe
%SysDir%\dllcache\win32\csrss.exe is Trojan/Backdoor.
Kill the process %SysDir%\dllcache\win32\csrss.exe and remove %SysDir%\dllcache\win32\csrss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcache\winsony.exe
%SysDir%\dllcache\winsony.exe is W32/Spybot-NS.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\dllcache\winsony.exe and remove %SysDir%\dllcache\winsony.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllcachev2.exe
Trojan Lateda
Registers in Windows startup registry keys.
Connects to an IRC server on the domain s3.hanged.tk through TCP port 6667, and joins the channel ##stwo#.
Opens a backdoor on TCP port 9999, and waits for commands.
Allows the attacker make any actions on your computer.
Remove it from startup using RegRun Startup Optimizer.

%sysdir%\dllcboxz.dll
dllcboxz.dll is a Trojan.Brogger-D.
dllcboxz.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcboxz.dll
%System%\msndrvsys.dll
%System%\msndrvsys.exe
%System%\xrosario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove dllcboxz.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllcnfg.exe
Dllcnfg.exe is a Trojan Backdoor.Samkams.
Dllcnfg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcnfg.exe
%System%\dmgrd.exe
Adds the value:
"Userinit" = "C:\WINDOWS\system32\userinit.exe,%System%\dllcnfg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dllcnfg.exe process and remove dllcnfg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllconfig\cache\dllcache.exe
%SysDir%\dllconfig\cache\dllcache.exe is W32.Vispat.A@mm.
W32.Vispat.A@mm is a mass-mailing worm that gathers email addresses from the compromised computer. It also changes the Start Page for Internet Explorer and lowers Internet security settings.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\dllconfig\cache\dllcache.exe and remove %SysDir%\dllconfig\cache\dllcache.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllhook.dll
DLLHOOK.DLL is Trojan/Backdoor.
Remove DLLHOOK.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\dllonet.dll
dllonet.dll is a Trojan.Brogger-C.
dllonet.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllonet.dll
%System%\lycky.sdf
%System%\qwerwqr234
%System%\winskype.dll
%System%\winskype.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove dllonet.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllscan.exe
%SysDir%\dllscan.exe is Downloader.Trojan
Kill the process dllscan.exe and remove dllscan.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dllsys.dll
Dllsys.dll is a password-stealing Trojan PWSteal.Bancos.Y.
Dllsys.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\svcsys.dll
%System%\dllsys.dll
Adds the value:
"SvcSys" = "{FCF39D40-4CAB-49B4-B6F4-955EC73FD3B3}"
"(Default)" = "svcsys.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dllsys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dllvnet.dll
dllvnet.dll is a Trojan.Brogger-B.
dllvnet.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\3124564789154
%System%\dllvnet.dll
%System%\drvnetw.dll
%System%\drvnetw.exe
%System%\nasario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove dllvnet.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\dlsp2mx.exe
dlsp2mx.exe is a Trojan Dial/MPB-B.
dlsp2mx.exe opens a back door.
Related files:
%System%\dlsp2mx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dlsp2mx.exe process and remove dlsp2mx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dlyinf.exe
dlyinf.exe is a Backdoor Troj/TheMouse-A.
dlyinf.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%/dlyinf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dlyinf.exe process and remove dlyinf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dma.exe
dma.exe is a Trojan W32.Rbot-AVO.
dma.exe opens a back door on IRC channels.
dma.exe spreads via open network shares.
Related files:
%System%\dma.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dma.exe process and remove dma.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dmcoj.exe
dmcoj.exe is a Trojan.RuinDl-K.
dmcoj.exe downloads code from the internet.
Related files:
%System%\dmcoj.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dmcoj.exe process and remove dmcoj.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dmcpyt.dll
dmcpyt.dll is a Trojan.Hanmon.
dmcpyt.dll opens a back door.
Related files:
%System%\tstdmc.dll
%System%\dmcpyt.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dmcpyt.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\dmgrd.exe
Dmgrd.exe is a Trojan Backdoor.Samkams.
Dmgrd.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcnfg.exe
%System%\dmgrd.exe
Adds the value:
"Userinit" = "C:\WINDOWS\system32\userinit.exe,%System%\dllcnfg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dmgrd.exe process and remove dmgrd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dmonwv.dll
%SysDir%\dmonwv.dll is Trojan/Backdoor.
Remove dmonwv.dll using RegRun "Scan for Viruses" feature.

%sysdir%\dmsrv.dll
Dmsrv.dll is a Trojan Backdoor.Fuwudoor.
Dmsrv.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dmsrv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dnsclt.exe
%SysDir%\DNSCLT.EXE is Trojan/Backdoor FTP.Serv.
Kill the process %SysDir%\DNSCLT.EXE and remove %SysDir%\DNSCLT.EXE from Windows startup.

%sysdir%\dnsresolver.exe
dnsresolver.exe is a worm W32.Kiman.A.
dnsresolver.exe opens a back door on IRC channels.
dnsresolver.exe spreads via open network shares.
Related files:
%System%\dnsresolver.exe
Adds the value:
"Domain Name Resolve Service" = "dnsresolver.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process dnsresolver.exe and remove dnsresolver.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dnssvc.exe
dnssvc.exe is a Trojan.Dloader-U.
dnssvc.exe spreads via open network shares.
Related files:
%System%\dnssvc.exe
More info:
Removal:
Kill dnssvc.exe process and remove dnssvc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\doc.exe
doc.exe is a mass-mailing worm W32.Beagle.C@mm.
doc.exe opens a back door on TCP port 2745.
doc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\onde.exe
%System%\doc.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill doc.exe process and remove doc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dom.dll
DOM.dll is a Spyware.IamBigBrother.
DOM.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove DOM.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\doser.exe
doser.exe is a Trojan.Agent-ZD.
doser.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\doser.exe
%System%\ssldr32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill doser.exe process and remove doser.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dosw.exe
dosw.exe is network worm W32.Salay-A.
dosw.exe spreads via open network shares.
Related files:
%System%\dosw.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dosw.exe process and remove dosw.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\down.exe
%SysDir%\down.exe is W32.Tanexor.A.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\down.exe and remove %SysDir%\down.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\downloaddll.dll
%SysDir%\DownLoadDLL.dll is Trojan/Backdoor.
Remove DownLoadDLL.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\dpnet.exe
%SysDir%\dpnet.exe is Trojan/Backdoor.
Kill the process %SysDir%\dpnet.exe and remove %SysDir%\dpnet.exe from Windows startup.

%sysdir%\dpnetmsg.exe
dpnetmsg.exe is a Trojan.PPdoor-Q.
dpnetmsg.exe opens a back door.
dpnetmsg.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dpnetmsg.exe process and remove dpnetmsg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dpnmdlib.exe
dpnmdlib.exe is a Trojan.PPdoor-Q.
dpnmdlib.exe opens a back door.
dpnmdlib.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dpnmdlib.exe process and remove dpnmdlib.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\draw32.dll
Draw32.dll is a Trojan Backdoor.Haxdoor.C.
Draw32.dll tries to terminate antiviral programs installed on a user computer.
Draw32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\vdt_16.exe
%System%\i.a3d
%System%\draw32.dll
%System%\vm.dll
%System%\vdnt32.sys
%System%\hm.sys
%System%\memlow.sys
%System%\wd.sys
%System%\p2.ini
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove draw32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\driver\ntsrv.exe
%SysDir%\DRIVER\ntsrv.exe /name:"NTLOAD" /start:"%SysDir%\driver\csrss.exe" is Trojan.Runas.
Read more:
http://info.prevx.com/pxparall.asp?PX5=0...
Kill the processes %SysDir%\DRIVER\ntsrv.exe and %SysDir%\driver\csrss.exe", remove %SysDir%\DRIVER\ntsrv.exe and %SysDir%\driver\csrss.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\drivers\abhcop.sys
abhcop.sys is rootkit Adware.PigSearch.
abhcop.sys is used to hide files, processes and registry.
abhcop.sys is a kernel mode rootkit.
Rootkit creates new system service.
Related files:
%System%\drivers\abhcop.sys
%System%\drivers\hcalway.sys
%ProgramFiles%\wsearch\allverx.dat
%ProgramFiles%\HuaCi\Mouse.dll
%ProgramFiles%\wsearch\mUninstall.exe
%ProgramFiles%\HuaCi\mupdate.exe
%ProgramFiles%\wsearch\Search.exe
%ProgramFiles%\HuaCi\SearchM.dll
%ProgramFiles%\wsearch\sysupdate.ini
%ProgramFiles%\HuaCi\_uninstall
%UserProfile%\Start Menu\Programs\Startup\»®??????.lnk
%UserProfile%\Start Menu\Programs\»®??????.lnk
Adds the value:
"MoveSearch" = "[PATH TO ADWARE]"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
to the Windows startup registry keys.
Added to registry:
HKEY_CLASSES_ROOT\CLSID\{594BE7B2-23B0-4FAE-A2B9-0C21CC1417CE}
HKEY_CLASSES_ROOT\Interface\{4E1ACE40-F681-4CC4-A7C0-AD1E6C9AD86F}
HKEY_CLASSES_ROOT\Interface\{A07E6B9B-BB30-4381-A9D8-FABB0648BCEF}
HKEY_CLASSES_ROOT\TypeLib\{FD536575-73F7-42A3-9E9F-11688F1A006A}
HKEY_CLASSES_ROOT\TypeLib\{C5CE084B-31E0-4B34-A33A-82B4EA913CF8}
HKEY_CLASSES_ROOT\SearchM.Com
HKEY_CLASSES_ROOT\SearchM.Com.1
HKEY_CLASSES_ROOT\SearchM.Search
HKEY_CLASSES_ROOT\SearchM.Search.1
HKEY_CURRENT_USER\Software\Pig Move Search
HKEY_CURRENT_USER\Software\MSWord\Search
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDSearch
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\abhcop
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\hcalway
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\abhcop
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\hcalway

More info:
http://www.symantec.com/security_respons...

%sysdir%\drivers\bdguard.sys
BDGUARD.SYS is Trojan/Backdoor.
Kill the file BDGUARD.SYS and remove BDGUARD.SYS from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\bridges.sys
bridges.sys is rootkit Trojan.Oscor-J.
bridges.sys is used to hide files, processes and registry.
bridges.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit creates new system drivers.
bridges.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\lodcst.exe
%SysDir%\d874.cpl
%SysDir%\d897.cpl
%SysDir%\localsp.dll
%SysDir%\rljd.dat
%SysDir%\wsnmpkey32.dll
%SysDir%\drivers\bridges.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\srservice
Start
4
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\drivers\bzr.exe
bzr.exe is a Trojan.Bancos-EC.
bzr.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill bzr.exe process and remove bzr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\copy38.exe
copy38.exe is a Trojan.Bancos-EC.
copy38.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill copy38.exe process and remove copy38.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\core.sys
%SysDir%\drivers\core.sys is Rootkit.
Kill the file %SysDir%\drivers\core.sys and remove %SysDir%\drivers\core.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\csrss.exe
%SysDir%\drivers\csrss.exe is AdRotator/IconAds Adware.
Related files:
%local_settings%\ temp\ 11-9df8e247b1ab6e4ea9303b15294a3428.exe
%local_settings%\ temp\ s11k..exe
%PROGRAM_FILES%\ COMMON FILES\ SLMSS\ slmss.exe
%SYSTEM%\ adrot-uninst.exe
%SYSTEM%\ adrotate.dll
%SYSTEM%\ adrotate1.dll
%system%\ adspipe.dll
%SYSTEM%\ brrotate.dll
%system%\ cpmrotate.dll
%SYSTEM%\ drivers\ csrss.exe
%system%\ mwsvm.exe
%system%\ mwsvm.ocx
%SYSTEM%\ nodeipproc.dll
%SYSTEM%\ uninsticn.exe
Read more:
http://research.sunbelt-software.com/thr...
Kill the process %SysDir%\drivers\csrss.exe and remove %SysDir%\drivers\csrss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\detport.sys
%Sysdir%\drivers\DetPort.sys is rootkit BackDoor-CKB!cfaae1e6.
Kill the file %Sysdir%\drivers\DetPort.sys and remove %Sysdir%\drivers\DetPort.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more:
http://vil.mcafeesecurity.com/vil/conten...

%sysdir%\drivers\elpow_spy.sys
elpow_spy.sys is rootkit Spyware.ElpowKeylogger.
elpow_spy.sys is used to hide files, processes and registry.
elpow_spy.sys is a kernel mode rootkit.
Rootkit logs keystrokes, mouse clicks, passwords, web-activity, e-mail activity and screen shots.
Rootkit creates new system drivers.
Related files:
%SysDir%\drivers\elpow_spy.sys
%Windir%\Keyloggerelow_spy\elpow_log.exe
%Windir%\Keyloggerelow_spy\elpow_log.init
%Windir%\Keyloggerelow_spy\pk_manual.chm
%Windir%\Keyloggerelow_spy\unins000.exe
%Windir%\Keyloggerelow_spy\unins000.dat
%Windir%\Keyloggerelow_spy\web.flt
%Windir%\elpow_spyBLOB
%Windir%\elpow_spyCLICKING
%Windir%\elpow_spyIDLELOG
%Windir%\elpow_spyINDEX
%Windir%\elpow_spyKEYLOG
%Windir%\elpow_spyMAILLOG
%Windir%\elpow_spyOPTIONS
%Windir%\elpow_spyPASLOG
%Windir%\elpow_spySCREEN
%Windir%\elpow_spyWEBLOG
Adds the value:
"ImagePath" = "\??\%SysDir%\drivers\elpow_spy.sys"
"Type" = "1"
"Start" = "1"
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\elpow_spy
to the Windows startup registry keys.
Added to registry:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\elpow_spy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_ELPOW_SPY
More info:
http://www.symantec.com/security_respons...

%sysdir%\drivers\etc\jesse.exe
%SysDir%\drivers\etc\jesse.exe is Trojan/Backdoor.
Kill the process jesse.exe and remove jesse.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\ispubdrv.sys
%Sysdir%\drivers\IsPubDRV.sys is Trojan/Backdoor BackDoor-CKB!cfaae1e6.
Kill the file %Sysdir%\drivers\IsPubDRV.sys and remove %Sysdir%\drivers\IsPubDRV.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more:
http://vil.mcafeesecurity.com/vil/conten...

%sysdir%\drivers\lsass.exe
%SysDir%\drivers\lsass.exe is W32.Pagipef.
Related files:
%UserProfile%\Start Menu\Programs\Startup\cmd.pif
%System%\drivers\lsass.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\drivers\lsass.exe and remove %SysDir%\drivers\lsass.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\lsassig.exe
lsassig.exe is a Trojan.Bancos-EC.
lsassig.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsassig.exe process and remove lsassig.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\mdojtgmr.sys
%SysDir%\drivers\mdojtgmr.sys is Trojan/Backdoor.
Kill the file mdojtgmr.sys and remove mdojtgmr.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\mnsystem.dll
MNSYSTEM.dll is a Trojan PWSteal.Tarno.N.
MNSYSTEM.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\Data\vmmlog64.TXT
%System%\drivers\Data\vmmlog64II.TXT
%System%\drivers\SPOOLSYS.exe
%System%\drivers\MNSYSTEM.dll
Adds the value:
"MicrosoftSys" = "%System%\drivers\SPOOLSYS.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove MNSYSTEM.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\msksvrtss.exe
%SysDir%\drivers\MSKSVRTSS.EXE is W32.Spybot.APEO.
W32.Spybot.APEO is a worm that opens a back door and connects to an IRC server, allowing an attacker to execute commands on the compromised computer.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\drivers\MSKSVRTSS.EXE and remove %SysDir%\drivers\MSKSVRTSS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\ncscv32.exe
%SysDir%\drivers\ncscv32.exe is W32/Fujacks-AL.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\drivers\ncscv32.exe and remove %SysDir%\drivers\ncscv32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\netsvcs.sys
netsvcs.sys is rootkit Trojan.HacDef-AM.
netsvcs.sys is used to hide files, processes and registry.
netsvcs.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit creates new system service.
Related files:
%SysDir%\drivers\netsvcs.sys
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\NetSTrSvc


HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_NETSTRSVC


HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetSTrSvc

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NetSTrSvc
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\drivers\ntndis.exe
%SysDir%\drivers\ntndis.exe is Trojan/Backdoor.
Kill the process ntndis.exe and remove ntndis.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\ntndis.sys
ntndis.sys is rootkit W32/Forbot-GI.
ntndis.sys is used to hide files, processes and registry.
ntndis.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\drivers\ntndis.exe
%SysDir%\drivers\ntndis.sys

ntndis.sys is created new system drivers:
service name: "ntndis"
display name: "ntndis"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ntndis\
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
Explorer.exe %SysDir%\drivers\ntndis.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\drivers\nze.exe
nze.exe is a Trojan.Bancos-EC.
nze.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nze.exe process and remove nze.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\removejk.exe
removeJK.exe is Trojan/Backdoor.
Kill the process removeJK.exe and remove removeJK.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\rvdport.sys
%Sysdir%\drivers\RVdPort.sys is Trojan/Backdoor BackDoor-CKB!cfaae1e6.
Kill the file %Sysdir%\drivers\RVdPort.sys and remove %Sysdir%\drivers\RVdPort.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more:
http://vil.mcafeesecurity.com/vil/conten...

%sysdir%\drivers\rze.exe
rze.exe is a Trojan.Bancos-EC.
rze.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rze.exe process and remove rze.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\sdqgvqcm.sys
%SysDir%\drivers\sdqgvqcm.sys is Trojan/Backdoor.
Kill the file sdqgvqcm.sys and remove sdqgvqcm.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\spoolsys.exe
SPOOLSYS.exe is a Trojan PWSteal.Tarno.N.
SPOOLSYS.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\Data\vmmlog64.TXT
%System%\drivers\Data\vmmlog64II.TXT
%System%\drivers\SPOOLSYS.exe
%System%\drivers\MNSYSTEM.dll
Adds the value:
"MicrosoftSys" = "%System%\drivers\SPOOLSYS.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SPOOLSYS.exe process and remove SPOOLSYS.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\sysbus32.sys
sysbus32.sys is rootkit Trojan.SysBDr-G.
sysbus32.sys is used to hide files, processes and registry.
sysbus32.sys is a kernel mode rootkit.
sysbus32.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\drivers\sysbus32.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\drivers\syswav.sys
syswav.sys is rootkit Trojan_KILLAV.GG.
syswav.sys is used to hide files, processes and registry.
syswav.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into other process.
Rootkit creates new system drivers:
Related files:
%SysDir%\drivers\syswav.sys
Adds the value:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syswav
ImagePath = "%SysDir%\drivers\syswav.sys"
to the Windows startup registry keys.
More info:
http://www.trendmicro.com/vinfo/virusenc...

%sysdir%\drivers\sza.exe
sza.exe is a Trojan.Bancos-EC.
sza.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sza.exe process and remove sza.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\taskmgr.exe
%SysDir%\drivers\taskmgr.exe is Trojan.Daum.
Related files:
%System%\drivers\taskmgr.exe
%Windir%\apacka.exe
%Windir%\ahelpa.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\drivers\taskmgr.exe and remove %SysDir%\drivers\taskmgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\uninstall.exe
%SysDir%\drivers\Uninstall.exe is W32.Reploret.
Related files:
[DRIVE_LETTER]:\more.exe (for drive C)
[DRIVE_LETTER]:\Hay.exe (for drives D to P)
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\drivers\Uninstall.exe and remove %SysDir%\drivers\Uninstall.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\uzn.exe
uzn.exe is a Trojan.Bancos-EC.
uzn.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\copy38.exe
%System%\drivers\bzr.exe
%System%\drivers\lsassig.exe
%System%\drivers\rze.exe
%System%\drivers\sza.exe
%System%\drivers\uzn.exe
%System%\drivers\nze.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill uzn.exe process and remove uzn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drivers\videoati0.sys
VideoAti0.sys is rootkit Trojan.Nailuj-A.
VideoAti0.sys is used to hide files, processes and registry.
VideoAti0.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%WinDir%\lib
%WinDir%\stdie.dll
%SysDir%\VideoAti0.dll
%SysDir%\VideoAti0.exe
%SysDir%\comctl3.srg
%SysDir%\delself.batd
%SysDir%\drivers\VideoAti0.sys
Added to registry:
HKCR\CLSID\(A3803141-3CF5-4D66-B7EA-8D2674FE152C)
HKCR\Interface\(13D90754-C6BC-4C7E-9E9E-399C211136EF)
HKCR\TypeLib\(9FD6C9E2-54F8-48A9-BEF6-964F9C221AE4)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\(A3803141-3CF5-4D66-B7EA-8D2674FE152C)

HKCR\Gogo.IEhlprObj.1\CLSID
(default)
(A3803141-3CF5-4D66-B7EA-8D2674FE152C)

HKCR\Gogo.IEhlprObj\CLSID
(default)
(A3803141-3CF5-4D66-B7EA-8D2674FE152C)

HKCR\Gogo.IEhlprObj

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\drivers\winlogon.exe
%SysDir%\DRIVERS\WINLOGON.EXE is W32/SillyFDC-AM.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\DRIVERS\WINLOGON.EXE and remove %SysDir%\DRIVERS\WINLOGON.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivers\winmon.sys
winmon.sys is rootkit W32/Rbot-ALA.
winmon.sys is used to hide files, processes and registry.
winmon.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winmon.sys spreads via open network shares.
winmon.sys opens a back door on IRC channels.
winmon.sys tries to terminate antiviral programs installed on a user computer.
winmon.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit created new system drivers.
Related files:
%SysDir%\drivers\winmon.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\drivers\zxbnredm.sys
Zxbnredm.sys is Trojan/Backdoor.
Kill the file Zxbnredm.sys and remove Zxbnredm.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\drivxp.exe
Drivxp.exe is a Trojan W32.Sdbot-AIP.
Drivxp.exe opens a back door on IRC channels.
Drivxp.exe spreads via open network shares.
Related files:
%System%\Drivxp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Drivxp.exe process and remove Drivxp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drvnetw.dll
drvnetw.dll is a Trojan.Brogger-B.
drvnetw.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\3124564789154
%System%\dllvnet.dll
%System%\drvnetw.dll
%System%\drvnetw.exe
%System%\nasario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove drvnetw.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\drvnetw.exe
drvnetw.exe is a Trojan.Brogger-B.
drvnetw.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\3124564789154
%System%\dllvnet.dll
%System%\drvnetw.dll
%System%\drvnetw.exe
%System%\nasario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill drvnetw.exe process and remove drvnetw.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\drvwtsn32.dll
DrvWtsn32.dll is a Trojan.Dremn-G.
DrvWtsn32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\syscache\DrWatson32.exe
%System%\syscache\DrvWtsn32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove DrvWtsn32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\drwtsn64.exe
%SysDir%\drwtsn64.exe is Trojan/Backdoor.
Kill the process %SysDir%\drwtsn64.exe and remove %SysDir%\drwtsn64.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\dskchk.dll
Dskchk.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Dskchk.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dskchk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dskmon32.exe
dskmon32.exe is a Trojan W32.Rbot-BCL.
dskmon32.exe opens a back door on IRC channels.
dskmon32.exe spreads via open network shares.
Related files:
%System%\dskmon32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dskmon32.exe process and remove dskmon32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dsktrf.dll
dsktrf.dll is an adware program Adware.Begin2search.
dsktrf.dll monitors user Internet activity.
dsktrf.dll displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen.dll
%System%\rtneg.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dsktrf.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\duck.exe
duck.exe is a Trojan W32.Agobot-TH.
duck.exe opens a back door on IRC channels.
duck.exe spreads via open network shares.
duck.exe tries to terminate antiviral programs installed on a user computer.
duck.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\duck.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill duck.exe process and remove duck.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\duel_v2.exe
Duel_v2.exe is a mass-mailing worm W32.Dref-L.
Duel_v2.exe opens a back door on IRC channels.
Duel_v2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Duel_v2.exe
%Windows%\Duel.log
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process Duel_v2.exe and remove Duel_v2.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dvb03a.dll
%SysDir%\dvb03a.dll is Trojan/Backdoor.
Remove dvb03a.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\dvd4free.dll
dvd4free.dll is rootkit Trojan.Haxdoor-BC.
dvd4free.dll is used to hide files, processes and registry.
dvd4free.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\dvd4free.dll
%SysDir%\dvdkernl.sys

dvdkernl.sys is created new system drivers:
service name: "dvdkernl"
display name: "UDP checksum correction"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\dvdkernl\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\dvd4free
DllName
dvd4free.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\dvd4free
Startup
dvd4free

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\dvd4free
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\dvdkernl.sys
dvdkernl.sys is a Trojan.Haxdoor-BC.
dvdkernl.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\dvd4free.dll
%System%\dvdkernl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process dvdkernl.sys and remove dvdkernl.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\dvdrealm.sys
DVDrealm.sys is rootkit W32/Tilebot-G.
DVDrealm.sys is used to hide files, processes and registry.
DVDrealm.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
DVDrealm.sys spreads via open network shares.
DVDrealm.sys opens a back door on IRC channels.
VPN.exe created new system drivers:
service name: "VPNonDemand"
display name: "VPNonDemand"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\VPNonDemand\
to the Windows startup registry keys.

DVDrealm.sys created new system drivers:
service name: "DVDrealm"
display name: "DVDrealm"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\DVDrealm\
Related files:
%WinDir%\vpn.exe
%SysDir%\DVDrealm.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\dvdsdtl.dll
dvdsdtl.dll is a Trojan.Heoms.
dvdsdtl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\heomstool.exe
%System%\dvdsdtl.dll
%System%\vddsdls.dat
%System%\vddsdls.inf
%System%\otdal.ico
%System%\vddsdls\dvdsdtl.dll
%System%\vddsdls\vddsdls.dat
Adds the value:
"heomstool" = "C:\Windows\System32\heomstool.exe COPY"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dvdsdtl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\dx32cxlp.exe
Trojan Nemog.
To autostart uses the Registry Run keys and the services keys:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dx32cxel
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_DX32CXEL
Creates the system service called "dx32cxel".
Hides its service and files by hooking several APIs and returning null results for any API calls.
Creates backdoor using ports 4661, 4242, 8080, 4646, 6565, and 3306.
Receives commands from a remote attacker through a backdoor to perform the following actions:
1) Uninstall itself
2) Update itself
3) Download a file

Overwrites the %System%\DRIVERS\ETC\HOSTS file with the text, which prevents access to certain security-related Web sites.
Removal:
Go to
HKLM\SOFTWARE\Microsoft\Internet Explorer
Delete the values:
"mutexname" = "mSRMHED"
"vers" = "0x10050"

Delete the keys:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dx32cxel
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_DX32CXEL

Restore "hosts" file.
Restart your computer.

%sysdir%\dxdiags.exe
dxdiags.exe is a Trojan.Certif-G.
dxdiags.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\dxdiags.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dxdiags.exe process and remove dxdiags.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\dy9mw.dll
dy9mw.dll is rootkit Trojan.Vanti-F.
dy9mw.dll is used to hide files, processes and registry.
dy9mw.dll is a kernel mode rootkit.
Related files:
%Temp%\dy9mw.dll

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\ebay.exe
Worm and Trojan W32.Gaobot.BUU.
It can be controlled using IRC channels.
Adds to Windows startup:
"Windows Update" = "ebay.exe"
Modifies the hosts file to block access to antiviral sites.
Kills the antiviral programs.
Remove it using RegRun Startup Optimizer.

%sysdir%\ebmqbx.exe
ebmqbx.exe is a Trojan W32.Ixbot-E.
ebmqbx.exe opens a back door on IRC channels.
Related files:
%System%\ebmqbx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ebmqbx.exe process and remove ebmqbx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\edlm2.exe
%SysDir%\edlm2.exe is Trojan/Backdoor.
Kill the process edlm2.exe and remove edlm2.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\eetvpn.sys
eetvpn.sys is rootkit BKDR_HAXDOOR.KG.
eetvpn.sys opens a back door on random TCP port.
eetvpn.sys is used to hide files, processes and registry.
eetvpn.sys is a kernel mode rootkit.
Rootkit injects itself into the winlogon.exe process.
Rootkit injects itself into the explorer.exe process.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\eetvpn.dll
%SysDir%\eetvpn.sys
%SysDir%\eexvpn.sys
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\KGCTINI.DAT
%SysDir%\LPS.DAT

eexvpn.sys is created new system drivers:
service name: " eexvpn"
display name: " "MCRT accelerator"


Adds the value:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\eexvpn

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\eetvpn

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon\Notify\eetvpn

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\SafeBoot\Minimal\eexvpn.sys

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\SafeBoot\Network\eexvpn.sys
to the Windows startup registry keys.

Added to registry:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\
SharedAccess\Parameters\FirewallPolicy\StandardProfile\
AuthorizedApplications\List
%Windows%\Explorer.exe = "%Windows%\Explorer.exe:*:Enabled:explorer"

HKEY_CURRENT_USER\Software\RIT\The Bat!

More info:
http://www.trendmicro.com/vinfo/virusenc...

%sysdir%\efsdfgxg.exe
efsdfgxg.exe is a Trojan.StartP-ADY.
efsdfgxg.exe opens a back door.
Related files:
%System%\efsdfgxg.exe
%System%\search.html
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill efsdfgxg.exe process and remove efsdfgxg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\elite.exe
Elite.exe is a mass-mailing worm W32.Mytob.EG@mm.
Elite.exe opens a back door on IRC channel.
Elite.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\elite.exe
Adds the value:
"Windows Fixes Systems" = "elite.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill elite.exe process and remove elite.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\eliteflf32.exe
eliteflf32.exe is Trojan/Backdoor.
Related files:
%SysDir%\eliteflf32.exe
Removal:
Kill eliteflf32.exe process and remove eliteflf32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\elitelsj32.exe
elitelsj32.exe is a TrojanMultidr-ER.
elitelsj32.exe opens a back door.
Related files:
%Windows%\EliteToolBar\EliteToolBar version 60.dll
%System%\elitelsj32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill elitelsj32.exe process and remove elitelsj32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\emconv.exe
Emconv.exe is a Spyware.BeyondKeylog.
Emconv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Supremtec\csrss.exe
%System%\emconv.exe
%System%\rgtcvc32.dll
%System%\msrep32.dll
%System%\mstrc32.dll
More info:
Removal:
Kill emconv.exe process and remove emconv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\emgfx.exe
emgfx.exe is a Trojan.Fusion-B.
emgfx.exe opens a back door.
emgfx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\nwisse.exe
%Windows%\winspols.scr
%System%\emgfx.exe
%System%\svch0st.com
%System%\svchost.klg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill emgfx.exe process and remove emgfx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\encodex.dll
EncodeX.dll is a Spyware.IamBigBrother.
EncodeX.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove EncodeX.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\enzxp.exe
enzxp.exe is a worm W32.Rbot-BAJ.
enzxp.exe opens a back door on IRC channels.
enzxp.exe spreads via open network shares.
Related files:
%System%\enzxp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill enzxp.exe process and remove enzxp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ersvc.exe
ERSvc.exe is a mass-mailing worm W32.Renama.A@mm.
ERSvc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process ERSvc.exe and remove ERSvc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\esmtp.exe
esmtp.exe is a mass-mailing worm W32.Mytob-GQ.
esmtp.exe opens a back door on IRC channels.
Related files:
%System%\esmtp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill esmtp.exe process and remove esmtp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\espynow-v2.0\esnowun.dll
ESNOWUN.dll is a Spyware.eSpyNow.
ESNOWUN.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%UserProfile%\Desktop\espynow.exe
%System%\eSpyNow-v2.0\ESNOWUN.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ESNOWUN.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\eulapart.dll
eulapart.dll is a Trojan.PPdoor-Q.
eulapart.dll opens a back door.
eulapart.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove eulapart.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\eulsass.dll
EULSASS.DLL is a Trojan.Sharp-F.
EULSASS.DLL opens a back door.
Related files:
%System%\IMMS16.DLL
%System%\MCIOLES16.DLL
%System%\COMAPI.DLL
%System%\EULSASS.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove EULSASS.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\eventwvr.exe
%SysDir%\eventwvr.exe is Spyware.
Related files:
BMIQP.EXE
Kill the process %SysDir%\eventwvr.exe and remove %SysDir%\eventwvr.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\exdl0.exe
Exdl0.exe is an adware program Adware.BargainBuddy.
Exdl0.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill exdl0.exe process and remove exdl0.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\exdl1.exe
Exdl1.exe is an adware program Adware.BargainBuddy.
Exdl1.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill exdl1.exe process and remove exdl1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\exeha2.exe
exeha2.exe is a Trojan.Delf-PB.
exeha2.exe opens a back door.
Related files:
%System%\birdihuy.dll
%System%\birdihuy32.dll
%System%\exeha2.exe
%System%\exeha3.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill exeha2.exe process and remove exeha2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\exeha3.exe
exeha3.exe is a Trojan.Delf-PB.
exeha3.exe opens a back door.
Related files:
%System%\birdihuy.dll
%System%\birdihuy32.dll
%System%\exeha2.exe
%System%\exeha3.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill exeha3.exe process and remove exeha3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\exelib.dll
Wininet.exe is worm W32.Wotron.Worm.
Wininet.exe is added to the Windows startip registry keys.
Also in the registry key
HKEY_LOCAL_MACHINE\Software\Classes\exefile\shell\open\command
worm changes the (Default) value to
%System%\wininet.exe"%1" %*
This causes the wininet.exe to run when you attempt to run an .exe file.
Related files:
-%SysDir%\Sysd.dll
-%SysDir%\Exelib.dll
Restore default file extensions using RegRun Start Control.
After thatkill the process %SysDir%\wininet.exe and remove wininet.exe from Windows startup.

%sysdir%\exp.exe
Exp.exe is Trojan/Backdoor.
Kill the process exp.exe and remove exp.exe from Windows startup.

%sysdir%\expi0rer.exe
expI0rer.exe is a mass-mailing worm W32.Mytob-FI.
expI0rer.exe opens a back door on IRC channels.
expI0rer.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\expI0rer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill expI0rer.exe process and remove expI0rer.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explore32.exe
explore32.exe is a Trojan.Bdoor-MT.
explore32.exe opens a back door.
Related files:
%System%\explore32.exe
%System%\plugin1.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill explore32.exe process and remove explore32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\exploreff.exe
exploreff.exe is a Trojan.Finfanse.
exploreff.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\exploreff.exe
%System%\systemlff.dll
Adds the value:
"exploreff.exe" = "%System%\exploreff.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill exploreff.exe process and remove exploreff.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer.exe
Trojan Kility.
Adds the value:
"(Default)" = "%System%\EXPLORER.exe" "%1"
to the registry keys:
HKEY_CLASSES_ROOT\txtfile\shell\open\command
HKEY_LOCAL_MACHINE\software\classes\txtfile\shell\open\command
Adds to Windows startup.

%sysdir%\explorer32\autoupdate.dll
AutoUpdate.dll is a Spyware.PCTattletale.
AutoUpdate.dll logs keystrokes.
AutoUpdate.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove AutoUpdate.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer32\autoupdateclient.exe
AutoUpdateClient.exe is a Spyware.PCTattletale.
AutoUpdateClient.exe logs keystrokes.
AutoUpdateClient.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill AutoUpdateClient.exe process and remove AutoUpdateClient.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer32\chattext.dll
chattext.dll is a Spyware.PCTattletale.
chattext.dll logs keystrokes.
chattext.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove chattext.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer32\msn6mngr.exe
msn6mngr.exe is a Spyware.PCTattletale.
msn6mngr.exe logs keystrokes.
msn6mngr.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msn6mngr.exe process and remove msn6mngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer32\netlogon.exe
Netlogon.exe is a Spyware.PCTattletale.
Netlogon.exe logs keystrokes.
Netlogon.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Netlogon.exe process and remove Netlogon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorer32\winsysmngr.exe
WinSysMngr.exe is a Spyware.PCTattletale.
WinSysMngr.exe logs keystrokes.
WinSysMngr.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinSysMngr.exe process and remove WinSysMngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explorerl.exe
explorerl.exe is a worm W32.Sdbot-ADI.
explorerl.exe opens a back door on IRC channels.
explorerl.exe spreads via open network shares.
Related files:
%System%\explorerl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill explorerl.exe process and remove explorerl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\explores.exe
explores.exe is Trojan.Homey-A.
explores.exe opens a back door on IRC channels.
Related files:
%System%\explores.exe
%System%\1000ys.txt.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill explores.exe process and remove explores.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\express.exe
express.exe is a Trojan W32.Rbot-ATJ.
express.exe opens a back door on IRC channels.
express.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\express.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill express.exe process and remove express.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\external.exe
External.exe is a mass-mailing worm W32.Mytob.EV@mm.
External.exe tries to terminate antiviral programs installed on a user computer.
External.exe opens a back door on TCP Port 8900.
Related files:
%System%\External.exe
Adds the value:
"External Dependencies" = "%System%\External.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill External.exe process and remove External.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fatpammy.exe
fatpammy.exe is a worm W32.Bropia-U.
fatpammy.exe spreads via file sharing on P2P networks.
Related files:
%Windows%\cgiagent.exe
%System%\cgiagent.exe
%System%\ngen\bot editor.exe
%System%\ngen\brute force.exe
%System%\ngen\brutus.exe
%System%\ngen\cc generator.exe
%System%\ngen\character editor.exe
%System%\ngen\credit card.exe
%System%\ngen\game editor.exe
%System%\ngen\icon editor.exe
%System%\ngen\intro.exe
%System%\ngen\microsoft keygen.exe
%System%\ngen\sub7 editor.exe
%System%\fatpammy.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fatpammy.exe process and remove fatpammy.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fciara.exe
fciara.exe is a Trojan.Sdranck-Y.
fciara.exe spreads via open network shares.
Related files:
%System%\ciaraf.exe
%System%\fciara.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fciara.exe process and remove fciara.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fdd.exe
Fdd.exe is a mass-mailing worm W32.Mytob-FO.
Fdd.exe opens a back door.
Fdd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Fdd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Fdd.exe process and remove Fdd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ffisearch.exe
Msnavc32.exe is the new generation of VX2 adware components.
Msnavc32.exe runs from Windows startup registry keys.
Also, Msnavc32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
Msnavc32 copies its body to the Windows\System32 folder.
Msnavc32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\ffservice.exe
ffservice.exe is a Trojan.Dloader-XM.
ffservice.exe downloads code from the internet.
Related files:
%System%\ffservice.exe
%System%\lservice.exe
%System%\wservice.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ffservice.exe process and remove ffservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\filesaver32.exe
%SysDir%\filesaver32.exe is Trojan/Backdoor.
Kill the process %SysDir%\filesaver32.exe and remove %SysDir%\filesaver32.exe from Windows startup.

%sysdir%\fingen.exe
fingen.exe is a Trojan.Sharp-I.
fingen.exe opens a back door.
fingen.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\boot.exe
%System%\fingen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fingen.exe process and remove fingen.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\firefox.exe
firefox.exe is a Trojan W32.Rbot-ATP.
firefox.exe opens a back door on IRC channels.
firefox.exe spreads via open network shares.
Related files:
%System%\firefox.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill firefox.exe process and remove firefox.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\firewall.bat
Firewall.bat is a mass-mailing worm VBS.Yspan.G@mm.
Firewall.bat spreads via open network shares.
Firewall.bat tries to terminate antiviral programs installed on a user computer.
Related files:
C:\windows\system\system32.dll
C:\windows\system\sys32.dll
C:\WINDOWS\System32\Taskmgr.bat
C:\WINDOWS\System32\Firewall.bat
Adds the value:
"WINLOGON" = "wscript.exe C:\Windows\System32\WINLOGON.vbs %"
"Tasmgr" = "C:\WINDOWS\System32\Taskmgr.bat"
"Firewall" = "C:\WINDOWS\System32\Firewall.bat"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Firewall.bat process and remove Firewall.bat from Windows startup using RegRun Startup Optimizer.

%sysdir%\firewall.exe
%SysDir%\Firewall.exe is a worm W32.Linkbot.M.
Related files:
%System%\lssas.exe
%System%\Isass.exe
%System%\csrs.exe
%System%\logon.exe
%System%\winIogon.exe
%System%\explorer.exe
%System%\winamp.exe
%System%\firewall.exe
%System%\spoolsvc.exe
%System%\spooIsv.exe
%System%\algs.exe
%System%\iexplore.exe
Read more:
http://www.symantec.com/avcenter/venc/da...
Kill the process %SysDir%\Firewall.exe and remove %SysDir%\Firewall.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\firewallingv10.exe
FirewallingV10.exe is a Ttojan W32.Rbot-BKF.
FirewallingV10.exe opens a back door on IRC channels.
FirewallingV10.exe spreads via open network shares.
FirewallingV10.exe tries to terminate antiviral programs installed on a user computer.
FirewallingV10.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\FirewallingV10.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill FirewallingV10.exe process and remove FirewallingV10.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\firewall-updatev9.exe
Firewall-UpdateV9.exe is a worm W32.Rbot-BJR.
Firewall-UpdateV9.exe opens a back door on IRC channels.
Firewall-UpdateV9.exe spreads via open network shares.
Firewall-UpdateV9.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Firewall-UpdateV9.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Firewall-UpdateV9.exe process and remove Firewall-UpdateV9.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\firewire.exe
firewire.exe is a Trojan W32.Sdbot-AFC.
firewire.exe opens a back door on IRC channels.
firewire.exe spreads via open network shares.
Related files:
%System%\firewire.exe
%System%\keylog.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill firewire.exe process and remove firewire.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fixapi.exe
fixapi.exe is a Trojan.Keylog-AU.
fixapi.exe records keystrokes.
Related files:
%System%\fixapi.exe
%System%\rsn.exe
%System%\hotkey.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fixapi.exe process and remove fixapi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fixupdattr.exe
Fixupdattr.exe is a mass-mailing worm W32.Mytob.GU@mm.
Fixupdattr.exe opens a back door on TCP port 8080.
Fixupdattr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\fixupdattr.exe
Adds the value:
"ARCHIVE CONTROL" = "fixupdattr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill fixupdattr.exe process and remove fixupdattr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\flashmovie.exe
%Startup%\ShockWave.exe (or FlasMovie) is W32.HLLW.Dormin.A@mm mass mailing worm.
When ShockWave.exe worm runs, it displays the fake error message, "MacroMedia Shockwave Flash is not installed!"
Copies itself as the following files:
* %Startup%\ShockWave.exe
* %System%\FlashMovie.exe
* %System%\Jdbgmgr.exe
* %mIRC%\FlashMovie.ex_
* %Pirch32%\FlashMovie.ex_
* %KaZaA%\Virtual Sex Simulator.exe
* %KaZaA%\Shockwave Flash.exe
* %KaZaA%\SWF_Movie.exe
* %KaZaA%\FlashMovie.exe
* %KaZaA%\XXX video.exe
* %KaZaA%\Cat attacks child.exe
* %KaZaA%\SWF.exe
* %KaZaA%\Comedy video.exe
* %KaZaA%\Simpsons Episode (#[Number calculated from current time]).exe
* %KaZaA%\Tutorial Video on Hacking.exe
* %KaZaA%\MacroMedia Flash 6.0.exe
* %KaZaA%\[SWF] - The Fast and the Furious.exe
* %KaZaA%\[SWF] - Swordfish.exe
* %KaZaA%\[SWF] - Harry Potter and the philosophers stone.exe
* %KaZaA%\[SWF] - Jurassic Park 3.exe
Adds the registry values:
Nimrod_Keyboard Rundll32.exe Keyboard,Disable
Nimrod_Mouse Rundll32.exe Mouse,Disable
to teh key:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\
RunServices
to disable the mouse and keyboard when you start Windows.
It works with Windows 9X/Me only.
ShockWave sends e-mails with attachment FlashMovie.exe.

%sysdir%\flcss.exe
%SysDir%\flcss.exe is Trojan/Backdoor.
Kill the process flcss.exe and remove flcss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\fldrsys.dll
fldrsys.dll is a Trojan.Agent-QY.
fldrsys.dll opens a back door.
Related files:
%System%\fldrsys.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove fldrsys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\flsmngr.dll
%SysDir%\flsmngr.dll is a Malware.
Remove %SysDir%\flsmngr.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\flxper.exe
flxper.exe is a network worm W32.Sdbot-AGZ.
flxper.exe opens a back door on IRC channels.
flxper.exe spreads via open network shares.
flxper.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\flxper.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill flxper.exe process and remove flxper.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fmwabe.exe
%SysDir%\fmwabe.exe is Trojan/Backdoor.
Kill the process fmwabe.exe and remove fmwabe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\fonr.exe
%SysDir%\fonr.exe is Trojan/Backdoor.
Kill the process %SysDir%\fonr.exe and remove %SysDir%\fonr.exe from Windows startup.

%sysdir%\foro.exe
foro.exe is a Trojan.BagleDl-AM.
foro.exe opens a back door.
foro.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wintems.exe
%System%\foro.exe
%System%\noat.exe
%Windows%\german.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill foro.exe process and remove foro.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\foxdhend.exe
Foxdhend.exe is a Trojan PWSteal.Menghuan.
Foxdhend.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\foxdhend.exe
Adds the value:
"foxdh" = "%System%\foxdhend.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill foxdhend.exe process and remove foxdhend.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\foxdhsend.exe
%SysDir%\foxdhsend.exe is Spyware.FOLIN.AP.
Kill the process foxdhsend.exe and remove foxdhsend.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\foxrxjh.exe
foxrxjh.exe is a Trojan.GWGhost-S.
foxrxjh.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\foxrxjh.exe
%System%\cac1s.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill foxrxjh.exe process and remove foxrxjh.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fpdrnznx.dll
FPDRNZNX.DLL is Trojan/Backdoor.
Kill the file FPDRNZNX.DLL and remove FPDRNZNX.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\freeimagex.dll
FreeImageX.dll is a Spyware.PCWatch.
FreeImageX.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\FreeImageX.dll
%System%\VB5DB.dll
%System%\VB5StKit.dll
%Windir%\ST5UNST.EXE
C:\Store\pcwatch.exe
Adds the value:
"PCWatch" = "c:\store\pcwatch.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove FreeImageX.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\frundlll.exe
FRundlll.exe is a Trojan.GrayBrd-A.
FRundlll.exe opens a back door.
Related files:
%System%\FRundlll.exe
%System%\Deleteme.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill FRundlll.exe process and remove FRundlll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\frxhser.exe
%SysDir%\frxhser.exe is Trojan/Backdoor StartPage.
Kill the process %SysDir%\frxhser.exe and remove %SysDir%\frxhser.exe from Windows startup.

%sysdir%\fservice.exe
fservice.exe is a Trojan.Prorat-R.
fservice.exe opens a back door.
Related files:
%Windows%\services.exe
%System%\sservice.exe
%System%\fservice.exe
%Windows%\ktd32.atm
%System%\wininv.dll
%System%\winkey.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fservice.exe process and remove fservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fsmgntfs.dll
fsmgntfs.dll is a Trojan.PPdoor-Q.
fsmgntfs.dll opens a back door.
fsmgntfs.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove fsmgntfs.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\fswan.exe
fswan.exe is a Trojan Trojan.QQPass-AF.
fswan.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\fswan.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fswan.exe process and remove fswan.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fswanqq.exe
fswanQQ.exe is a TrojanQQSend-A.
fswanQQ.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\fswanQQ.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fswanQQ.exe process and remove fswanQQ.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fuck.exe
Fuck.exe is a mass-mailing worm W32.Zotob.J@mm.
Fuck.exe opens a back door on TCP port 445.
Fuck.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\fuck.exe
Adds the value:
"WINDOWS FUCK BY CLASIC" = "fuck.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill fuck.exe process and remove fuck.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fumeta.exe
fumeta.exe is Trojan W32.Rbot-AUG.
fumeta.exe opens a back door on IRC channels.
fumeta.exe spreads via open network shares.
Related files:
%System%\fumeta.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fumeta.exe process and remove fumeta.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\fwms32.exe
FWMs32.exe is a Trojan.Proxy-AA.
FWMs32.exe opens a back door.
Related files:
%System%\FWMs32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill FWMs32.exe process and remove FWMs32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gcassav32.exe
gcasSav32.exe is a mass-mailing worm W32.Kedebe.B@mm.
gcasSav32.exe tries to terminate antiviral programs installed on a user computer.
gcasSav32.exe opens a back door on a random TCP port.
Related files:
%System%\winssc32.exe
%System%\mscppmgr.exe
%System%\kerne132.exe
%System%\NAVMON.EXE
%System%\drwmgr32.exe
%System%\DLLH0ST.EXE
%System%\gcasctrl.exe
%System%\msscan.exe
%System%\cuApp.exe
%System%\LSSAS.EXE
%System%\AVmon.exe
%System%\SERVlCES.EXE
%System%\gcasSav32.exe
%System%\LUC0MS~1.EXE
%System%\zlbclient.exe
%System%\mantispam.exe
%System%\NETM0N.EXE
%System%\srvchost.exe
%System%\USRMGRINIT.JFX
Admin Password Cracker.exe
DVD ripper keygen.exe
Messenger 7.0 Installer.exe
Microsoft AntiSpyware Patch.com
Mydoom removal tool.exe
Naked teen-Actions.com
Norton Personal Firewall 2005 Patch.exe
Spyware remover.exe
Win Server 2003 Remote Exploit.cmd
ZoneAlarm Security Suite 2005 Crack.com
Adds the value:
"Windows [worm filename without extension] Monitor" = "[file name of the worm]"
"Run" = "[file name of the worm]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill gcasSav32.exe process and remove gcasSav32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdien32.exe
%SysDir%\gdien32.exe is Trojan/Backdoor.
Kill the process gdien32.exe and remove gdien32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\gdsys\dxtlist.dll
dXTList.dll is a Spyware.GuardMon.
dXTList.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dXTList.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\excalendar.dll
ExCalendar.dll is a Spyware.GuardMon.
ExCalendar.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ExCalendar.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\eztoolslib.dll
eztoolslib.dll is a Spyware.GuardMon.
eztoolslib.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove eztoolslib.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\gdadmin.exe
GDAdmin.exe is a Spyware.GuardMon.
GDAdmin.exe monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill GDAdmin.exe process and remove GDAdmin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\gdh.dll
GDH.dll is a Spyware.GuardMon.
GDH.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove GDH.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\gdmgr.exe
GDMgr.exe is a Spyware.GuardMon.
GDMgr.exe monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill GDMgr.exe process and remove GDMgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\instlsp.exe
instlsp.exe is a Spyware.GuardMon.
instlsp.exe monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill instlsp.exe process and remove instlsp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\strace.dll
Strace.dll is a Spyware.GuardMon.
Strace.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove strace.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gdsys\vbalflbr6.dll
vbalFlBr6.dll is a Spyware.GuardMon.
vbalFlBr6.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove vbalFlBr6.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\geeby.dll
%SysDir%\geeby.dll is Trojan/Backdoor.
Remove %SysDir%\geeby.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\gld.dll
gld.dll is a Backdoor.Zagaban.
gld.dll spreads via open network shares.
Related files:
%System%\gld.exe
%System%\gld.dll
%System%\hosts.dll
%System%\socks.dll
Adds the value:
"Shell" = "explorer.exe %System%\gld.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove gld.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gld.exe
gld.exe is a Backdoor.Zagaban.
gld.exe spreads via open network shares.
Related files:
%System%\gld.exe
%System%\gld.dll
%System%\hosts.dll
%System%\socks.dll
Adds the value:
"Shell" = "explorer.exe %System%\gld.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill gld.exe process and remove gld.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\globalc.dll
globalc.dll is a Trojan.NtRootK-J.
globalc.dll opens a back door.
globalc.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\RtKit\rtkit.exe
%System%\RtKit\globalc.dll
%System%\RtKit\npf.sys
%System%\RtKit\rtkit.log
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove globalc.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\goidr.exe
Goidr.exe is a Spyware.Goidr.
Goidr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Sysem%\goidr.exe
Adds the value:
"goidr"="%Sysem%\goidr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill goidr.exe process and remove goidr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gomex.exe
gomex.exe is a worm W32.Sdranck-X.
gomex.exe opens a back door.
gomex.exe spreads via open network shares.
Related files:
%System%\gomex.exe
%System%\nexom.exe
%System%\secarik.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill gomex.exe process and remove gomex.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\google.exe
google.exe is a Trojan W32.Rbot-AMW.
google.exe opens a back door.
google.exe spreads via open network shares.
Related files:
%System%\google.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill google.exe process and remove google.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\googlebar.dll
%SysDir%\googlebar.dll is Trojan.Caiijing.
Related files:
%UserProfile%\Local Settings\Temp\[RANDOM]\s1.exe
%Windir%\Help\windowapi.cnt
%System%\googlebar.dll
%System%\drivers\tdac.sys
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SysDir%\googlebar.dll and remove %SysDir%\googlebar.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\goot.exe
goot.exe is a Trojan.Bifrose-C.
goot.exe opens a back door.
Related files:
%System%\goot.exe
%System%\god.sys
%System%\ranx.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill goot.exe process and remove goot.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gorsys32.dll
gorsys32.dll is a Trojan.Gorgs-B.
gorsys32.dll records keystrokes.
Related files:
%System%\gorsys32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove gorsys32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\grplscd.exe
grplscd.exe is a Trojan W32.Rbot-AXV.
grplscd.exe opens a back door on IRC channels.
grplscd.exe spreads via open network shares.
Related files:
%System%\grplscd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill grplscd.exe process and remove grplscd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gsp.dll
gsp.dll is a Spyware.GuardMon.
gsp.dll monitors user Internet activity.
Related files:
%System%\gsp.dll
%System%\GDSys\GDMgr.exe
%System%\GDSys\GDH.dll
%System%\GDSys\GDAdmin.exe
%System%\GDSys\dXTList.dll
%System%\GDSys\ExCalendar.dll
%System%\GDSys\eztoolslib.dll
%System%\GDSys\instlsp.exe
%System%\GDSys\strace.dll
%System%\GDSys\vbalFlBr6.dll
Adds the value:
"GDMgr.exe" = "%System%\GDSys\gdmgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove gsp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\gtrack.dll
gtrack.dll is a Trojan.Agent-IG.
gtrack.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\gtrack.dll
%System%\kaboom.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove gtrack.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\guisetup.exe
guisetup.exe is a Trojan PWSteal.Tarno.U.
guisetup.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\guisetup.exe
%Windir%\suhoy112.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process guisetup.exe and remove guisetup.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\gunist.exe
Gunist.exe is a Trojan Trojan.Desktophijack.
Gunist.exe modifies the home page and desktop settings.
Related files:
%SystemDrive%\wp.exe
%SystemDrive%\wp.bmp
%System%\gunist.exe
%System%\param32.dll
%System%\pop_up.dll
%System%\searchdll.dll
%System%\wldr.dll
%System%\Air Tickets.ico
%System%\Big Tits.ico
%System%\Blackjack.ico
%System%\Britney Spears.ico
%System%\Car Insurance.ico
%System%\Cheap Cigarettes.ico
%System%\Credit Card.ico
%System%\Cruises.ico
%System%\Currency Trading.ico
%System%\Lesbian Sex.ico
%System%\MP3.ico
%System%\Online Betting.ico
%System%\Online Gambling.ico
%System%\Oral Sex.ico
%System%\Party Poker.ico
%System%\Pharmacy.ico
%System%\Phentermine.ico
%System%\Pornstars.ico
%System%\Remove Spyware.ico
%System%\viagra.ico
%UserProfile%\Desktop\Air Tickets.url
%UserProfile%\Desktop\Big Tits.url
%UserProfile%\Desktop\Blackjack.url
%UserProfile%\Desktop\Britney Spears.url
%UserProfile%\Desktop\Car Insurance.url
%UserProfile%\Desktop\Cheap Cigarettes.url
%UserProfile%\Desktop\Credit Card.url
%UserProfile%\Desktop\Cruises.url
%UserProfile%\Desktop\Currency Trading.url
%UserProfile%\Desktop\Lesbian Sex.url
%UserProfile%\Desktop\MP3.url
%UserProfile%\Desktop\Online Betting.url
%UserProfile%\Desktop\Online Gambling.url
%UserProfile%\Desktop\Oral Sex.url
%UserProfile%\Desktop\Party Poker.url
%UserProfile%\Desktop\Pharmacy.url
%UserProfile%\Desktop\Phentermine.url
%UserProfile%\Desktop\Pornstars.url
%UserProfile%\Desktop\Remove Spyware.url
%UserProfile%\Desktop\viagra.url
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill gunist.exe process and remove gunist.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\gvjpeg32.dll
GVJPEG32.DLL is a Spyware.WebPI.
GVJPEG32.DLL logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove GVJPEG32.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\h3.exe
h3.exe is a mass-mailing worm W32.Mytob.EQ@mm.
h3.exe tries to terminate antiviral programs installed on a user computer.
h3.exe opens a back door on TCP port 3030.
Related files:
%System%\h3.exe
Adds the value:
"WINDOWS SYSTEM Cleaner" = "h3.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill h3.exe process and remove h3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hachimitsu-lemon.exe
Hachimitsu-lemon.exe is a Trojan.Hachilem.
Hachimitsu-lemon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\hachimitsu-lemon.exe
Adds the value:
"hachimitsu-lemon" = "hachimitsu-lemon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hachimitsu-lemon.exe process and remove hachimitsu-lemon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hacker.exe
Hacker.exe is a Trojan.PcClient-V.
Hacker.exe opens a back door.
Related files:
%System%\Hacker.exe
%System%\Hacker.asf
%System%\Hacker.dfg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Hacker.exe process and remove Hacker.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hbguard.exe
HbGuard.exe is an adware program Adware.Hotbar.
HbGuard.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\HbInstIE.dll
%System%\HbGuard.exe
hotbar.exe
HBCORESRV.DLL
HBINST.EXE
HbToolbar.dll
HBHOSTOE.DLL
HBHOSTOL.DLL
HBHOSTIE.DLL
HBSRV.EXE
ShprRprt.exe
ShprRpt.dll.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill HbGuard.exe process and remove HbGuard.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hbmail.exe
hbmail.exe is a mass-mailing worm W32.Mytob.FW@mm.
hbmail.exe opens a back door on TCP port 6667.
hbmail.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\hbmail.exe
Adds the value:
"WINDOWS SYSTEM DNSPOOL" = "hbmail.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hbmail.exe process and remove hbmail.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hd32.dll
hd32.dll is rootkit Trojan.Hidd-A.
hd32.dll is used to hide files, processes and registry.
hd32.dll is a user mode rootkit.
Related files:
%SysDir%\hd32.dll
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
path to Trojan
to the Windows startup registry keys.
Added to registry:
HKLM\Software\Microsoft\Windows\CurrentVersion\Hd
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\hdcontroller.exe
hdcontroller.exe is a worm W32.Kiman.B.
hdcontroller.exe opens a back door.
hdcontroller.exe spreads via open network shares.
hdcontroller.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\hdcontroller.exe
Adds the value:
"Hard drive Controller" = "hdcontroller.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process hdcontroller.exe and remove hdcontroller.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\hdi.exe
Hdi.exe is Trojan/Backdoor.
Kill the process hdi.exe and remove hdi.exe from Windows startup.

%sysdir%\hdkp5b.exe
hdkp5b.exe is a Trojan.ExeBund-C.
hdkp5b.exe opens a back door.
Related files:
%System%\bundle.ini
%System%\empty
%System%\I-Worm.Badtrans.pif
%System%\I-Worm.BadtransII.pif
%System%\hdkp5b.exe
%System%\msblast.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hdkp5b.exe process and remove hdkp5b.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\help.exe
help.exe is a Trojan.Startpage.Q.
help.exe changes the Internet Explorer home page.
Related files:
%Windir%\SonudMan.exe
%System%\help.exe
Adds the value:
"SonudMan" = "Windir%\SonudMan.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill help.exe process and remove help.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\helpersvchostss.exe
helpersvchostss.exe is a Trojan.Agent-HZ.
helpersvchostss.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svchostss.exe
%System%\helpersvchostss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill helpersvchostss.exe process and remove helpersvchostss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\heomstool.exe
heomstool.exe is a Trojan.Heoms.
heomstool.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\heomstool.exe
%System%\dvdsdtl.dll
%System%\vddsdls.dat
%System%\vddsdls.inf
%System%\otdal.ico
%System%\vddsdls\dvdsdtl.dll
%System%\vddsdls\vddsdls.dat
Adds the value:
"heomstool" = "C:\Windows\System32\heomstool.exe COPY"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill heomstool.exe process and remove heomstool.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hg1dll.dll
hg1dll.dll is a Trojan.Hangame-H.
hg1dll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\hg1dll.dll
%System%\spoo1sv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove hg1dll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\hgakheg.dll
hgakheg.dll is a Trojan.PPdoor-Q.
hgakheg.dll opens a back door.
hgakheg.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove hgakheg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\hgqhp.exe
hgqhp.exe is a Trojan.DNSChan-K.
hgqhp.exe opens a back door.
Related files:
%System%\hgqhp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hgqhp.exe process and remove hgqhp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hhn11n1g.exe
HHN11N1G.EXE is Trojan/Backdoor.
Kill the process HHN11N1G.EXE and remove HHN11N1G.EXE from Windows startup.

%sysdir%\hicom.exe
Hicom.exe is a Trojan.Chimo.A.
Hicom.exe relay spam.
Hicom.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\hicom.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hicom.exe process and remove hicom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hid.exe
Hid.exe is a Trojan Backdoor.IRC.Ratsou.B.
Hid.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Hid.exe process and remove Hid.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hkernel32.exe
HKernel32.exe is a mass-mailing worm W32.Fourseman.B@mm.
HKernel32.exe spreads by e-mail, mIRC and via open network shares.
Related files:
%Windir%\Explorer.exe.
%System%\MythKernel32.exe
%System%\HKernel32.exe
Adds the value:
"HKernel32" = "%System%\HKernel32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill HKernel32.exe process and remove HKernel32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hldrrr.exe
%SysDir%\hldrrr.exe is Trojan.Tooso.R.
The Trojan arrives as a spammed email attachment with the following name:
16-06-2006.exe
Read more:
http://securityresponse.symantec.com/avc...
Kill the process %SysDir%\hldrrr.exe and remove %SysDir%\hldrrr.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\hleader_dll.dll
hleader_dll.dll is a Trojan.Lodear.
hleader_dll.dll attempts to download remote files.
Related files:
%System%\hloader_exe.exe
%System%\hleader_dll.dll
Adds the value:
"auto__hloader__key" = "%System%\hloader_exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hleader_dll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\hloader_exe.exe
hloader_exe.exe is a Trojan.Lodear.
hloader_exe.exe attempts to download remote files.
Related files:
%System%\hloader_exe.exe
%System%\hleader_dll.dll
Adds the value:
"auto__hloader__key" = "%System%\hloader_exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hloader_exe.exe process and remove hloader_exe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\holewatch.exe
holewatch.exe is worm W32.Sdranck-S.
holewatch.exe spreads via open network shares.
Related files:
%SYSTEM32%\watchole.exe
%SYSTEM32%\holewatch.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill holewatch.exe process and remove holewatch.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hookdump.exe
Hookdump.exe is an adware program Adware.Topantispyware.
Hookdump.exe displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hookdump.exe process and remove hookdump.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hookreg.dll
hookreg.dll is a Trojan.Horst-C.
hookreg.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\hookreg.dll
%System%\ks.dll
%System%\wsock32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove hookreg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\hosts.dll
hosts.dll is a Backdoor.Zagaban.
hosts.dll spreads via open network shares.
Related files:
%System%\gld.exe
%System%\gld.dll
%System%\hosts.dll
%System%\socks.dll
Adds the value:
"Shell" = "explorer.exe %System%\gld.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove hosts.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\hostsvc.exe
HostSVC.exe is a worm W32.Rbot-ANZ.
HostSVC.exe spreads via open network shares.
HostSVC.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\HostSVC.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill HostSVC.exe process and remove HostSVC.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\howiper.exe
%SysDir%\howiper.exe is Trojan.Qhost.df.
Kill the process %SysDir%\howiper.exe and remove %SysDir%\howiper.exe from Windows startup using RegRun.

%sysdir%\hp91ae.tmp
%SysDir%\HP91AE.TMP is Trojan/Backdoor.
Kill the file HP91AE.TMP and remove HP91AE.TMP from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\hpdll.exe
Msnavc32.exe is the new generation of VX2 adware components.
Msnavc32.exe runs from Windows startup registry keys.
Also, Msnavc32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
Msnavc32 copies its body to the Windows\System32 folder.
Msnavc32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\hpdriver.sys
hpdriver.sys is rootkit W32/Tilebot-FC.
hpdriver.sys opens a back door on IRC channels.
hpdriver.sys is used to hide files, processes and registry.
hpdriver.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%WinDir%\cpanelx.exe
%SysDir%\hpdriver.sys
cpanelx.exe is created new system driver:
service name: "Microsoft Control Panel"
display name: "cpanelx"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Microsoft Control Panel\
to the Windows startup registry keys.

hpdriver.sys is created new system driver:
service name: " hpdriver"
display name: " hpdriver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\hpdriver\

HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\hpmanager.exe
hpmanager.exe is a mass-mailing worm W32.Mytob.KE@mm.
hpmanager.exe opens a back door on TCP port 27999.
hpmanager.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\hpmanager.exe
Adds the value:
"Hewlett Packard Manager" = "hpmanager.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill hpmanager.exe process and remove hpmanager.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hpsebc087.exe
hpsebc087.exe is rootkit W32/Sdbot-WA.
hpsebc087.exe is used to hide files, processes and registry.
hpsebc087.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server via the IRC network.
hpsebc087.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\hpsebc087.exe
%SysDir%\msdirectx.sys
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\
IPOT USB Service DRIVER
hpsebc087.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices\
IPOT USB Service DRIVER
hpsebc087.exe

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\
IPOT USB Service DRIVER
hpsebc087.exe

HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices\
IPOT USB Service DRIVER
hpsebc087.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\hpsys.exe
hpsys.exe is a Trojan W32.Codbot-AF .
hpsys.exe opens a back door on IRC channels.
hpsys.exe spreads via open network shares.
Related files:
%System%\hpsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hpsys.exe process and remove hpsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hr6s05j7e.dll
%SysDir%\hr6s05j7e.dll is Trojan/Backdoor.
Kill the file %SysDir%\hr6s05j7e.dll and remove %SysDir%\hr6s05j7e.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\huy.exe
huy.exe is worm W32.Blaster-L.
huy.exe opens a back door.
huy.exe spreads via open network shares.
Related files:
%System%\huy.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill huy.exe process and remove huy.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\huy2.exe
huy2.exe is worm W32.Blaster-L.
huy2.exe opens a back door.
huy2.exe spreads via open network shares.
Related files:
%System%\huy2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill huy2.exe process and remove huy2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\huysosat.exe
huysosat.exe is a Trojan.Mdrop-RG.
huysosat.exe opens a back door.
Related files:
%Windows%\huysosat.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill huysosat.exe process and remove huysosat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hwdetect.exe
hwdetect.exe is a Trojan.MancSyn-B.
hwdetect.exe opens a back door.
Related files:
%Startup%\office.exe
%System%\hwdetect.exe
%System%\walib32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hwdetect.exe process and remove hwdetect.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\hxdefdrv.sys
hxdefdrv.sys is rootkit Trojan.HacDef-DR.
hxdefdrv.sys is used to hide files, processes and registry.
hxdefdrv.sys is a kernel mode rootkit.
hxdefdrv.sys opens a back door.
Related files:
%SysDir%\hxdefdrv.sys
%SysDir%\r_server.exe

hxdefdrv.sys is created new system drivers:
service name: "winntbaken"
display name: "ROME ROTYUS"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\winntbaken\
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
r_server
%SysDir%\r_server.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\i386p.sys
i386p.sys is rootkit Spam-Mailbot!RootKit.
i386p.sys opens a back door on IRC channels.
i386p.sys spreads by e-mail and via open network shares.
i386p.sys is used to hide files, processes, registry and network connections.
i386p.sys is a kernel mode rootkit.
Rootkit creates new system driver:
service name: "i386p".
Related files:
%SysDir%\drivers\i386p.sys
%SysDir%\drivers\a00xxxxx.sys
Added to registry:
hkey_local_machine\system\currentcontrolset\services\i386p
hkey_local_machine\system\currentcontrolset\services\i386p
\imagepath="%WINDIR% \System32\drivers\i386p.sys"
More info:
http://ca.mcafee.com/virusInfo/default.a...

%sysdir%\i75-d2\dkernel.exe
dkernel.exe is a worm W32.Decoy-A.
dkernel.exe opens a back door.
Related files:
%System%\I75-D2\dkernel.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dkernel.exe process and remove dkernel.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\icntrl.exe
icntrl.exe is Trojan/Backdoor.
Kill the process icntrl.exe and remove icntrl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\icq2002.exe
icq2002.exe is a Trojan W32.Sdbot-ABL.
icq2002.exe opens a back door on IRC channels.
icq2002.exe spreads via open network shares.
Related files:
%System%\icq2002.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill icq2002.exe process and remove icq2002.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\icqchk.exe
%SysDir%\icqchk.exe is Trojan/Backdoor.
Kill the process %SysDir%\icqchk.exe and remove %SysDir%\icqchk.exe from Windows startup.

%sysdir%\idemlog.exe
idemlog.exe is a Trojan.AdClick-BM.
idemlog.exe opens a back door.
idemlog.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\idemlog.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill idemlog.exe process and remove idemlog.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ieaccess2.dll
%SysDir%\IEAccess2.dll is Dialer.IEDisco.
Kill the file %SysDir%\IEAccess2.dll and remove %SysDir%\IEAccess2.dll from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\iedld32.dll
iedld32.dll is a Trojan.Hiddl-B.
iedld32.dll downloads and executes files.
Related files:
WIN32HOST.EXE
%System%\SVSHOTC.EXE
%System%\iedld32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove iedld32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ieen445f8764.dll
ieen445F8764.dll is rootkit Trojan.Opnis-D.
ieen445F8764.dll is used to hide files, processes and registry.
ieen445F8764.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into other process.
ieen445F8764.dll tries to terminate antiviral programs installed on a user computer.
ieen445F8764.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%/~dr?.tmp
%SysDir%\ieen445F8764.dll
%SysDir%\ntms445F8764.dll
%SysDir%\olea445F8764.exe
%SysDir%\plgwiz32.dll
%SysDir%\usrs445F8764.dll
Added to registry:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\plgwiz32

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_\

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
AppInit_DLLs
"ieen445F8764.dll usrs445F8764.dll"
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\iehelperex.dll
IeHelperEx.dll is Trojan/Backdoor.
Remove IeHelperEx.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\iejava.exe
iejava.exe is a Trojan.Agent-HD.
iejava.exe opens a back door.
Related files:
%System%\iejava.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill iejava.exe process and remove iejava.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ieredir.exe
%SysDir%\ieredir.exe is Trojan/Backdoor.
Kill the process ieredir.exe and remove ieredir.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ies4dll.dll
IES4DLL.DLL is a Trojan.Goldun.G.
IES4DLL.DLL monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\IES4SERVICE.SYS
%System%\IES4DLL.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove IES4DLL.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\ies4service.sys
ies4service.sys is rootkit Trojan.Goldax-C.
ies4service.sys is used to hide files, processes and registry.
ies4service.sys is a kernel mode rootkit.
ies4service.sys tries to terminate antiviral programs installed on a user computer.
ies4service.sys monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\ies4dll.dll
%SysDir%\ies4service.sys

ies4service.sys is created new system drivers:
service name: " ies4service"
display name: "LOGON support service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ies4service\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ies4dll
DllName
ies4dll.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ies4dll
Startup
ies4dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ies4dll
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\iesdl4l.dll
iesdl4l.dll is a Trojan.Haxdoor-AQ.
iesdl4l.dll opens a back door.
Related files:
%System%\iesdl4l.dll
%System%\iesservice4.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove iesdl4l.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\iespr.sys
iespr.sys is rootkit Trojan.Haxdoor-M.
iespr.sys is used to hide files, processes and registry.
iespr.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
iespr.sys created new system drivers:
service name: "iespr"
display name: "KeIE"
Related files:
%SysDir%\iespr.sys
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\iewatch.exe
iewatch.exe is a Trojan.Agent-FV.
iewatch.exe downloads code from the internet.
Related files:
%System%\iewatch.exe
%System%\kaboom.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill iewatch.exe process and remove iewatch.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\iexplor.dll
iexplor.dll is a mass-mailing worm W32.Netsky.AL@mm.
iexplor.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsasrv.exe
%System%\iexplor.dll
%System%\shlapiw.dll
%System%\hserv.sys
Adds the value:
"lsass" = "%System%\lsasrv.exe"
"shell" = "explorer.exe %System%\lsasrv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove iexplor.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\iexplor.exe
Mass mailing worm W32.Blatic.
Adds the value:
"shell" = "explorer.exe iexplor.exe"
of the registry subkey:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon to start at Windows startup.
Opens a back door through TCP port 6667.

%sysdir%\iexplor2.dll
iexplor2.dll is a mass-mailing worm W32.Tame-C.
iexplor2.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsa2srv.exe
%System%\service.exe
%System%\sysmng.exe
%System%\systm.exe
%System%\hserv.sys
%System%\iexplor.dll
%System%\iexplor2.dll
%System%\netdx.dat
%System%\version.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove iexplor2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\iexplore.dll
Iexplore.dll is a Trojan Backdoor.IRC.Ratsou.B.
Iexplore.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Iexplore.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\iexplore.exe
iexplore.exe is a mass-mailing worm W32.Mytob.ET@mm.
iexplore.exe tries to terminate antiviral programs installed on a user computer.
iexplore.exe opens a back door on TCP port 3030.
Related files:
%System%\iexplore.exe
Adds the value:
"WINDOWS SYSTEM CLEANER" = "\iexplore.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill iexplore.exe process and remove iexplore.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ign32.pif
ign32.pif is rootkit W32/Rbot-ASB.
ign32.pif is used to hide files, processes and registry.
ign32.pif is a user mode rootkit.
ign32.pif opens a back door via IRC channels.
Related files:
%SysDir%\ign32.pif
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
MS WINS Binary
IGN32.pif

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
MS WINS Binary
IGN32.pif

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
MS WINS Binary
IGN32.pif
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\ihsvc.exe
%SysDir%\IHSVC.EXE is Trojan/Backdoor Win32.Rbot.DXV .
Kill the process %SysDir%\IHSVC.EXE and remove %SysDir%\IHSVC.EXE from Windows startup.
http://www3.ca.com/securityadvisor/virus...

%sysdir%\iisload.dll
iisload.dll is a Trojan.Danmec-B.
iisload.dll opens a back door.
iisload.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\checkreg.exe
%System%\iisload.dll
%System%\s32l.txt
%System%\ws386l.ini
%System%\wsl22764.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove iisload.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\im_2.exe
im_2.exe is a Trojan.BagleDl-BH.
im_2.exe opens a back door.
Related files:
%System%\im_2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill im_2.exe process and remove im_2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\imevtmgr.exe
IMEvtMgr.exe is a Trojan.Keylog-AR.
IMEvtMgr.exe records keystrokes.
Related files:
%System%\IMEvtMgr.exe
%System%\khook.dll
%System%\mhook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill IMEvtMgr.exe process and remove IMEvtMgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\imgcom.dll
imgcom.dll is a Trojan.Agent-FN.
imgcom.dll opens a back door.
Related files:
%System%\ntdsapp.dll
%System%\stivc.exe
%System%\delttsul.exe
%System%\imgcom.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove imgcom.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\imms16.dll
IMMS16.DLL is a Trojan.Sharp-F.
IMMS16.DLL opens a back door.
Related files:
%System%\IMMS16.DLL
%System%\MCIOLES16.DLL
%System%\COMAPI.DLL
%System%\EULSASS.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove IMMS16.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\impai.exe
impai.exe is a Trojan.Lewor-Q.
impai.exe opens a back door.
Related files:
%System%\impai.exe
%System%\wnilogon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill impai.exe process and remove impai.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\imupdate.exe
imupdate.exe is Trojan/Backdoor.
Kill the process imupdate.exe and remove imupdate.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\inetapi32.dll
inetapi32.dll is a Trojan.GWGhost-BA.
inetapi32.dll opens a back door.
inetapi32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msisexec.exe
%System%\inetapi32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove inetapi32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\inetconnect.dll
Inetconnect.dll is an adware program Adware.Affilred.
Inetconnect.dll monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove inetconnect.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\inetfuel.exe
InetFuel.exe is a Spyware.Look2Me.
InetFuel.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill InetFuel.exe process and remove InetFuel.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\inetlog.dll
Inetlog.dll is a Spyware.AllInOne.
Inetlog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove inetlog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\inetsxa.dll
inetsxa.dll is a Trojan.Rumale-D.
inetsxa.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\srvexc.exe
%System%\inetsxa.dll
%System%\reshl32.lib
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove inetsxa.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\informe.exe
Informe.exe is a virus W32.Vig.C.
Related files:
C:\WIN2KP\System32\WinNT.exe
D:\WIN2KP\System32\WinNT.exe
C:\WINDOWS\SYSTEM\WinNT.exe
D:\WINDOWS\SYSTEM\WinNT.exe
C:\WINDOWS\System32\WinNT.exe
D:\WINDOWS\System32\WinNT.exe
C:\WINNTT\System32\Informe.exe
D:\WINNTT\System32\Informe.exe
A:\informe.exe
Adds the value:
"Symantec" = "C:\WINNTT\System32\Informe.exe"
"NVagent" = "D:\WINNTT\System32\Informe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Informe.exe process and remove Informe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\initsvc.exe
initsvc.exe is a Trojan W32.Rbot-BWT.
initsvc.exe opens a back door on IRC channels.
initsvc.exe spreads via open network shares.
Related files:
%System%\initsvc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill initsvc.exe process and remove initsvc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\injg.exe
%SysDir%\injg.exe is Trojan/Backdoor.
Kill the process injg.exe and remove injg.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\injobs.exe
injobs.exe is a Trojan.Binjo.
injobs.exe registers porn service without notification.
injobs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\injobw.exe
%System%\injobs.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill injobs.exe process and remove injobs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\inks.exe
%SysDir%\inks.exe is Trojan/Backdoor.
Kill the process %SysDir%\inks.exe and remove %SysDir%\inks.exe from Windows startup.
http://securityresponse.symantec.com/avc...

%sysdir%\inotify.exe
inotify.exe is a Spyware.iProtectYou.
inotify.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\inotify.exe
%System%\iPY.exe
%System%\ipsp.dll
%System%\iprun.exe
Adds the value:
"iprun" = ""%System%\iPY.exe" -h"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill inotify.exe process and remove inotify.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\installer2.exe
installer2.exe is an adware program Adware.BlazeFind.
installer2.exe is a Browser Helper Object.
installer2.exe downloads and displays advertisements.
Related files:
%System%\2_0_1browserhelper2.dll
%System%\UnstSA2.exe
%System%\key2.txt
%System%\installer2.exe
%System%\Omniscienthook.dll
%System%\omniband.dll
%System%\wsaupdater.exe
Adds the value:
"Windows SA" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill installer2.exe process and remove installer2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\installerv3.exe
InstallerV3.exe is a Spyware.SafeSurfing.
InstallerV3.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill InstallerV3.exe process and remove InstallerV3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\instsrv.exe
Instsrv.exe is an adware program Adware.BargainBuddy.
Instsrv.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill instsrv.exe process and remove instsrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\intell32.exe
Intell32.exe is a Trojan.Desktophijack.C.
Intell32.exe modifies the desktop settings.
Intell32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intell32.exe
%System%\oleext.dll
%System%\oleext32.dll
%System%\wppp.html
%Windir%\uninstIU.exe
Adds the value:
"intell32.exe" = "%System%\intell32.exe"
to the Windows startup registry keys.
More info:
Removal:
Kill intell32.exe process and remove intell32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\intell321.exe
%SysDir%\intell321.exe is Trojan/Backdoor.
Kill the process intell321.exe and remove intell321.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\intenat.exe
Intenat.exe is a Trojan.Nuclear-J.
Intenat.exe opens a back door.
Related files:
%System%\Intenat.exe
%System%\Notepad.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Intenat.exe process and remove Intenat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\interserv.exe
Interserv.exe is Trojan/Backdoor.
Kill the process %SysDir%\interserv.exe and remove %SysDir%\interserv.exe from Windows startup.

%sysdir%\intfaxui.exe
intfaxui.exe is a Spyware.Apropos.
intfaxui.exe is a Browser Helper Object.
intfaxui.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill intfaxui.exe process and remove intfaxui.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\intmon.exe
intmon.exe is a Trojan.Puper-BI.
intmon.exe modifies data on the computer.
Related files:
%System%\hhk.dll
%System%\intmon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill intmon.exe process and remove intmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\intnets.exe
Intnets.exe is a adware program Adware.Adtest.
Intnets.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intnets.exe
%System%\scridows.exe
%System%\sysinfer.exe
%Windir%\msfiles.exe
Adds the value:
"intnets" = "%System%\intnets.exe"
"sysinfer" = "%System%\sysinfer.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill intnets.exe process and remove intnets.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\inzax.exe
Inzax.exe is a worm W32.Anzae-E.
Inzax.exe spreads by e-mail.
Related files:
%System%\Inzax.exe
%System%\sw.exe
%System%\sx.exe
%System%\sz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Inzax.exe process and remove Inzax.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipchk.dll
Ipchk.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Ipchk.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ipchk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipconfx.exe
ipconfx.exe is a Trojan.Sharp-M.
ipconfx.exe opens a back door.
Related files:
%System%\ipconfx.exe
%System%\tcpic.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ipconfx.exe process and remove ipconfx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipdb.dll
Ipdb.dll is a mass-mailing worm W32.Bagz@mm.
Ipdb.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dl.exe
%System%\syslogin.exe
%System%\jobdb.dll
%System%\ipdb.dll
%System%\wdate.dll
Adds the value:
"syslogin.exe" = "syslogin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ipdb.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipreg.exe
ipreg.exe is a password-stealing Trojan.Zagaban-H.
ipreg.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\ipreg.exe
%System%\spdr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ipreg.exe process and remove ipreg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\iprotect.exe
iProtect.exe is an adware program Adware.Affilred.
iProtect.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill iProtect.exe process and remove iProtect.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\iprun.exe
iprun.exe is a Spyware.iProtectYou.
iprun.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\inotify.exe
%System%\iPY.exe
%System%\ipsp.dll
%System%\iprun.exe
Adds the value:
"iprun" = ""%System%\iPY.exe" -h"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill iprun.exe process and remove iprun.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipsec.dll
Ipsec.dll is a Trojan Backdoor.Fuwudoor.
Ipsec.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ipsec.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipsec6mon.dll
ipsec6mon.dll is a Trojan.Cimuz-Y.
ipsec6mon.dll tries to terminate antiviral programs installed on a user computer.
ipsec6mon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ipsec6mon.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ipsec6mon.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\ipsp.dll
ipsp.dll is a Spyware.iProtectYou.
ipsp.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\inotify.exe
%System%\iPY.exe
%System%\ipsp.dll
%System%\iprun.exe
Adds the value:
"iprun" = ""%System%\iPY.exe" -h"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ipsp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipv4mons.dll
%SysDir%\ipv4mons.dll is Trojan/Backdoor.
Remove ipv4mons.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\ipv6mons.dll
%SysDir%\ipv6mons.dll is Trojan/Backdoor.
Kill the file ipv6mons.dll and remove ipv6mons.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ipwf.exe
ipwf.exe is a Trojan.Dloader-YF.
ipwf.exe opens a back door.
Related files:
%System%\ipwf.exe
%System%\drivers\winut.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ipwf.exe process and remove ipwf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ipy.exe
iPY.exe is a Spyware.iProtectYou.
iPY.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\inotify.exe
%System%\iPY.exe
%System%\ipsp.dll
%System%\iprun.exe
Adds the value:
"iprun" = ""%System%\iPY.exe" -h"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill iPY.exe process and remove iPY.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ir50psrv.exe
ir50psrv.exe is a Trojan.PPdoor-Q.
ir50psrv.exe opens a back door.
ir50psrv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ir50psrv.exe process and remove ir50psrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ispsupport.exe
ISPSupport.exe is a mass-mailing worm W32.Mytob.PE@mm.
ISPSupport.exe opens a back door on TCP port 6555.
ISPSupport.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ISPSupport.exe
Adds the value:
"ISPSystem" = "%System%\ISPSupport.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process ISPSupport.exe and remove ISPSupport.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ist2.exe
ist2.exe is a Trojan.Dropper-BV.
ist2.exe opens a back door.
Related files:
%System%\ist2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ist2.exe process and remove ist2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\isystem.exe
isystem.exe is a Trojan.Chorus-B.
isystem.exe changes settings for Microsoft Internet Explorer.
Related files:
%Windows%\htmlsync.exe
%System%\isystem.exe
%System%\ldriver.exe
%Windows%\zlibc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill isystem.exe process and remove isystem.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\itstore.dll
itstore.dll is a Trojan.Vipgsm-K.
itstore.dll spreads via open network shares.
itstore.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove itstore.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\itune.exe
itune.exe is a Trojan W32.Rbot-AFK.
itune.exe opens a back door.
itune.exe spreads via open network shares.
itune.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\itune.exe
%System%\win-mang.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill itune.exe process and remove itune.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\itunes.exe
itunes.exe is a Trojan W32.Opanki.D.
itunes.exe opens a back door on IRC channel.
itunes.exe spreads via AOL Instant Messenger.
Related files:
%Windir%\itunes.exe
Adds the value:
"Itunes" = "%Windir%\itunes.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill itunes.exe process and remove itunes.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\itunesff.exe
ITUNESFF.EXE is Trojan/Backdoor.
Kill the process ITUNESFF.EXE and remove ITUNESFF.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\iueninet.dll
iueninet.dll is a Trojan.PPdoor-Q.
iueninet.dll opens a back door.
iueninet.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove iueninet.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ivhost.exe
ivhost.exe is a network worm W32.Rbot-BJN.
ivhost.exe opens a back door on IRC channels.
ivhost.exe spreads via the RPC-DCOM (MS04-012) and LSASS (MS04-011) buffer overflow vulnerabilities.
Related files:
%System%\ivhost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ivhost.exe process and remove ivhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\jaicg.exe
%SysDir%\jaicg.exe is Trojan/Backdoor.
Kill the process jaicg.exe and remove jaicg.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\jarule.exe
jarule.exe is a worm W32/Sdranck-O.
jarule.exe spreads via open network shares.
Related files:
%SysDir%\thefunk.exe
%SysDir%\jarule.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill jarule.exe process and remove jarule.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\javams64.exe
javams64.exe is a worm W32.Sdbot-AFO.
javams64.exe opens a back door.
javams64.exe spreads via open network shares.
Related files:
%System%\javams64.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill javams64.exe process and remove javams64.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\jdbgmgr.exe
%Startup%\ShockWave.exe (or FlasMovie) is W32.HLLW.Dormin.A@mm mass mailing worm.
When ShockWave.exe worm runs, it displays the fake error message, "MacroMedia Shockwave Flash is not installed!"
Copies itself as the following files:
* %Startup%\ShockWave.exe
* %System%\FlashMovie.exe
* %System%\Jdbgmgr.exe
* %mIRC%\FlashMovie.ex_
* %Pirch32%\FlashMovie.ex_
* %KaZaA%\Virtual Sex Simulator.exe
* %KaZaA%\Shockwave Flash.exe
* %KaZaA%\SWF_Movie.exe
* %KaZaA%\FlashMovie.exe
* %KaZaA%\XXX video.exe
* %KaZaA%\Cat attacks child.exe
* %KaZaA%\SWF.exe
* %KaZaA%\Comedy video.exe
* %KaZaA%\Simpsons Episode (#[Number calculated from current time]).exe
* %KaZaA%\Tutorial Video on Hacking.exe
* %KaZaA%\MacroMedia Flash 6.0.exe
* %KaZaA%\[SWF] - The Fast and the Furious.exe
* %KaZaA%\[SWF] - Swordfish.exe
* %KaZaA%\[SWF] - Harry Potter and the philosophers stone.exe
* %KaZaA%\[SWF] - Jurassic Park 3.exe
Adds the registry values:
Nimrod_Keyboard Rundll32.exe Keyboard,Disable
Nimrod_Mouse Rundll32.exe Mouse,Disable
to teh key:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\
RunServices
to disable the mouse and keyboard when you start Windows.
It works with Windows 9X/Me only.
ShockWave sends e-mails with attachment FlashMovie.exe.

%sysdir%\jkkjj.dll
%SysDir%\JKKJJ.DLL is Trojan/Backdoor.
Remove JKKJJ.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\jkwbhew.dll
jkwbhew.dll is a Trojan.PPdoor-Q.
jkwbhew.dll opens a back door.
jkwbhew.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove jkwbhew.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\jobdb.dll
Jobdb.dll is a mass-mailing worm W32.Bagz@mm.
Jobdb.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dl.exe
%System%\syslogin.exe
%System%\jobdb.dll
%System%\ipdb.dll
%System%\wdate.dll
Adds the value:
"syslogin.exe" = "syslogin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove jobdb.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\jorgf.exe
jorgf.exe is a Trojan W32.Rbot-AUI.
jorgf.exe opens a back door on IRC channels.
jorgf.exe spreads via open network shares.
Related files:
%System%\jorgf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill jorgf.exe process and remove jorgf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kaboom.dll
kaboom.dll is a Trojan.Agent-FV.
kaboom.dll downloads code from the internet.
Related files:
%System%\iewatch.exe
%System%\kaboom.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove kaboom.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kane.dll
kane.dll is a Backdoor.Dckane.
kane.dll spreads via open network shares.
Related files:
%Windir%\kane.exe
%System%\kane.dll
Adds the value:
"Shell" = "Explorer.exe kane.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kane.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\karnal32.dll
karnal32.dll is a Trojan.Vipgsm-K.
karnal32.dll spreads via open network shares.
karnal32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove karnal32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kazaabackupfiles\download_me.exe
download_me.exe is a Trojan W32.Spybot-EG.
download_me.exe opens a back door on IRC channels.
download_me.exe spreads via open network shares.
Related files:
%System%\kazaabackupfiles\download_me.exe
%System%\system32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill download_me.exe process and remove download_me.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kb32.exe
kb32.exe is rootkit Trojan.Malche-A.
kb32.exe is used to hide files, processes and registry.
kb32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
kb32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit creates new system drivers.
Related files:
%Temp%\MSDIRECTX.SYS
%SysDir%\kb32.exe
Added to registry:
HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\MS alchemy\
DisplayName
MS alchemy

HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\MS alchemy\
UninstallString
%SysDir%\kb32.exe -uninstall

HKCU\Software\Microsoft\Internet Explorer\Main\
Start Page

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\URL\DefaultPrefix\

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\URL\Prefixes\
www

HKCU\SOFTWARE\Microsoft\Internet Explorer\Search\
SearchAssistant

HKCU\SOFTWARE\Microsoft\Internet Explorer\Search\
CustomizeSearch
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\kbd1uery.dll
kbd1uery.dll is a Trojan.PPdoor-Q.
kbd1uery.dll opens a back door.
kbd1uery.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove kbd1uery.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kbdaemon.exe
KBDaemon.exe is a keylogger.
It may be legitimate if you use it for own needs.
But it is may be used for spying your keyboard.

%sysdir%\kbdusb.dll
kbdusb.dll is a Trojan.Darkmoon.C.
kbdusb.dll opens a back door on TCP port 81, 8080, or 8088..
kbdusb.dll spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kbdusb.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\kbdyl.dll
kbdyl.dll is a Trojan.Darkmoon.C.
kbdyl.dll opens a back door on TCP port 81, 8080, or 8088..
kbdyl.dll spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kbdyl.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\kbhook.dll
Kbhook.dll is a Spyware.NetSpy.
Kbhook.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\netspy.exe
%System%\nsys.exe
%System%\nconfig.exe
%System%\nsutil.exe
%System%\Faq.fil
%System%\MSVBVM60.DLL
%System%\kbhook.dll
%System%\CaptureScreen.ocx
%System%\Richtx32.ocx
Adds the value:
"nsys" = "nsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kbhook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kdc.dll
Kdc.dll is a Trojan Backdoor.Fuwudoor.
Kdc.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kdc.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kdcmt.exe
kdcmt.exe is rootkit Trojan.Zlob-XU.
kdcmt.exe is used to hide files, processes and registry.
kdcmt.exe is a kernel mode rootkit.
Related files:
%SysDir%\kdcmt.exe
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
System
kdcmt.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ke7dnl.sys
ke7dnl.sys is rootkit Trojan.Haxdoor-BU.
ke7dnl.sys is used to hide files, processes and registry.
ke7dnl.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%Temp%\Dtmp106.exe
%Temp%\Dtmp206.exe
%SysDir%\ke7dnl.sys
ke7dnl.sys is created new system drivers:
service name: "ke7dnl"
display name: "AVXSearch service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ke7dnl\
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\kernal64.exe
kernal64.exe is a worm W32.Yimp-B.
kernal64.exe spreads via the Yahoo and AOL Instant Messenger clients.
Related files:
%System%\kernal64.exe
%Windows%\y5b\1004270.exe
%Windows%\y5b\YSBAgree.exe
%Windows%\y5b\iS.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill kernal64.exe process and remove kernal64.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kerne0110.exe
Kerne0110.exe is a Trojan.Lineage-FU.
Kerne0110.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne0110.exe
%System%\RegistryInfo2.dll
%System%\microsoftie0110.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kerne0110.exe process and remove Kerne0110.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kerne0223.exe
%SysDir%\Kerne0223.exe is Trojan Infostealer.Gamania.
Related files:
%System%\Kerne0223.exe
%System%\Kerne0223.dll
[PATH TO TROJAN]\gg.bat
c:\log.txt
Read more:
http://securityresponse.symantec.com/avc...
Kill the process %SysDir%\Kerne0223.exe and remove %SysDir%\Kerne0223.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\kerne121.exe
Kerne121.exe is a Trojan.Lineage-ON.
Kerne121.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne121.exe
%System%\microsoftie21.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kerne121.exe process and remove Kerne121.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kerne1211.exe
Kerne1211.exe is a Trojan.Lineage-CA.
Kerne1211.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne1211.exe
%System%\microsoftie1211.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kerne1211.exe process and remove Kerne1211.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kerne14.exe
Kerne14.exe is a Trojan.Lineage-BA.
Kerne14.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne14.exe
%System%\microsoftie4.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kerne14.exe process and remove Kerne14.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kerne1412.exe
Kerne1412.exe is a Trojan.Lineage-OJ.
Kerne1412.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne1412.exe
%System%\microsoftie412.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kerne1412.exe process and remove Kerne1412.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kernel66.dll
Kernel66.dll is a mass-mailing worm Worm.Win32.LovGate.
Kernel66.dll opens a back door on TCP port 6000.
Kernel66.dll spreads via open network shares.
Kernel66.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%windir%\CDPlay.exe
%system%\Update_OB.exe
%system%\TkBellExe.exe
%system%\spollsv.exe
%system%\Kernel66.dll
Adds the value:
"WinHelp"="%system%\TkBellExe.exe"
"Hardware Profile"=""="%system%\hxdef.exe"
"Microsoft Associates, Inc."=" "="%system%\iexplorer.exe"
"SystemTra"=""="%swindir%\CdPlay.exe"
"Shell Extension"=""="%system%\spollsv.exe"
to the Windows startup registry keys.
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Remove Kernel66.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\kernlx86.exe
%SysDir%\kernlx86.exe is Malware.
Related files:
%WINDIR%\SYSTEM32\01750.EXE
%WINDIR%\SYSTEM32\07725.EXE
%WINDIR%\SYSTEM32\14487.EXE
%WINDIR%\SYSTEM32\22376.EXE
%WINDIR%\SYSTEM32\23423.EXE
%WINDIR%\SYSTEM32\25348.EXE
%WINDIR%\SYSTEM32\26455.EXE
%WINDIR%\SYSTEM32\26870.EXE
%WINDIR%\SYSTEM32\30881.EXE
%WINDIR%\SYSTEM32\31513.EXE
Kill the process %SysDir%\kernlx86.exe and remove %SysDir%\kernlx86.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\keybhook.dll
keybhook.dll is a Spyware.Sa_PCSpy.
Remove keybhook.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\keyboard.exe
%SysDir%\keyboard.exe is Trojan/Backdoor.
Kill the process keyboard.exe and remove keyboard.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\keyboard10.exe
%SysDir%\keyboard10.exe is Malware.
Kill the process %SysDir%\keyboard10.exe and remove %SysDir%\keyboard10.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\keygen.exe
keygen.exe is a worm W32.Delf-LY.
keygen.exe spreads via file sharing on P2P networks.
Related files:
%System%\keygen.exe
%System%\svchost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill keygen.exe process and remove keygen.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\keylogger.dll
Keylogger.dll is a Spyware.AllInOne.
Keylogger.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove keylogger.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\keylogir.dll
keylogir.dll is a Trojan.Bancban-NJ.
keylogir.dll opens a back door.
keylogir.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\imgst.scr
%System%\keylogir.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove keylogir.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kiamarsi.exe
Kiamarsi.exe is a Trojan.Detest-A.
Kiamarsi.exe opens a back door.
Related files:
%System%\Kiamarsi.exe
C:\Hadi Kiamarsi.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Kiamarsi.exe process and remove Kiamarsi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kkdrv.dll
Kkdrv.dll is a Spyware.KeyKey.
Kkdrv.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kkdrv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\klogini.dll
klogini.dll is a Trojan Backdoor.Haxdoor.ED.
klogini.dll tries to terminate antiviral programs installed on a user computer.
klogini.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site. Related files:
%System%\avpu32.dll
%System%\avpu32.sys
%System%\avpu64.sys
%System%\klogini.dll
%System%\p3.ini
%System%\qy.sys
%System%\qz.dll
%System%\qz.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove klogini.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kpaccess.dll
kpAccess.dll is a Spyware.WinRecon.
kpAccess.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kpAccess.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kpunzip.dll
kpunzip.dll is a Spyware.WinRecon.
kpunzip.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kpunzip.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\kpzip.dll
kpzip.dll is a Spyware.WinRecon.
kpzip.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove kpzip.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\krnlmgr.dll
krnlmgr.dll is a Trojan.Juny-A.
krnlmgr.dll modifies data on the computer.
Related files:
%System%\krnlmgr.exe
%System%\krnlmgr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove krnlmgr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\krnlmgr.exe
krnlmgr.exe is a Trojan.Juny-A.
krnlmgr.exe modifies data on the computer.
Related files:
%System%\krnlmgr.exe
%System%\krnlmgr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill krnlmgr.exe process and remove krnlmgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ksdt1983.sys
ksdt1983.sys is rootkit Trojan.Goldun-EH.
ksdt1983.sys is used to hide files, processes and registry.
ksdt1983.sys is a kernel mode rootkit.

Related files:
%SysDir%\VKTServ.exe
%SysDir%\drivers\ksdt1983.sys
%SysDir%\svchost.bat

ksdt1983.sys creates new system driver:
service name: "KSDT1983"
display name: "KSDT1983"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\KSDT1983\

VKTServ.exe creates new system driver:
service name: "VKTServ"
display name: "VKTServ"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\VKTServ\
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ksrv32.exe
Ksrv32.exe is a W32/Agobot-PI.
Ksrv32.exe opens a back door.
Ksrv32.exe spreads via open network shares.
Related files:
%System%\Ksrv32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Ksrv32.exe process and remove Ksrv32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\kwatch1.sys
KWatch1.sys is rootkit Trojan.Agent-DZY.
KWatch1.sys is used to hide files, processes and registry.
KWatch1.sys is a kernel mode rootkit.
KWatch1.sys created new system drivers:
service name: " KWatch1.sys"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_KWATCH1\
Related files:
%SysDir%\drivers\KWatch1.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\kwinkqaf.exe
%SysDir%\kwinkqaf.exe is Trojan/Backdoor.
Kill the process %SysDir%\kwinkqaf.exe and remove %SysDir%\kwinkqaf.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\kxrnxl32.dll
kxrnxl32.dll is a Trojan.Gina-K.
kxrnxl32.dll tries to terminate antiviral programs installed on a user computer.
kxrnxl32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\kxrnxl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove kxrnxl32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\l074.exe
l074.exe is a Trojan.Agent-II.
l074.exe opens a back door on IRC channels.
Related files:
%System%\l074.exe
%System%\msdirectx.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill l074.exe process and remove l074.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\laziqn.exe
Laziqn.exe is an adware program Adware.BetterInternet.
Laziqn.exe is a Browser Helper Object.
Laziqn.exe downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill laziqn.exe process and remove laziqn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ld1d1e.tmp
%SysDir%\ld1D1E.tmp is related fo Ecodec.
Kill the file %SysDir%\ld1D1E.tmp and remove %SysDir%\ld1D1E.tmp from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ldr64.dll
Ldr64.dll is W32.Beagle.DV Trojan.
Kill the file ldr64.dll and remove ldr64.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more: http://www.symantec.com/avcenter/venc/da...

%sysdir%\ldriver.exe
ldriver.exe is a Trojan.Chorus-B.
ldriver.exe changes settings for Microsoft Internet Explorer.
Related files:
%Windows%\htmlsync.exe
%System%\isystem.exe
%System%\ldriver.exe
%Windows%\zlibc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ldriver.exe process and remove ldriver.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ldrmsvbvm06.dll
ldrmsvbvm06.dll is a Trojan.OptixP-O.
ldrmsvbvm06.dll opens a back door.
Related files:
%System%\msiexec16.exe
%Windows%\198.125
%Windows%\686.368
%System%\ldrmsvbvm06.dll
%System%\msvbvm06.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ldrmsvbvm06.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\leeman.exe
leeman.exe is a Trojan.Cosiam-D.
leeman.exe opens a back door.
Related files:
%System%\leeman.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill leeman.exe process and remove leeman.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lf66prc.exe
lf66prc.exe is a mass-mailing worm W32.Mytob.GC@mm.
lf66prc.exe opens a back door on TCP port 7000.
lf66prc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lf66prc.exe
Adds the value:
"WINDOWS SYSTEM" = "lf66prc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill lf66prc.exe process and remove lf66prc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lfyockaa.dll
lfyockaa.dll is a Trojan.PPdoor-Q.
lfyockaa.dll opens a back door.
lfyockaa.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove lfyockaa.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\lien vande kelder.exe
Lien Vande Kelder.exe is a mass-mailing worm W32.Mytob.GN@mm.
Lien Vande Kelder.exe opens a back door on TCP port 12000.
Lien Vande Kelder.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Lien Vande Kelder.exe
Adds the value:
"[
http://]www.lienvandekelder.be/[REMOVED]... = "\Lien Vande Kelder.exe"
to the Windows startup registry keys.
More info: http://securityresponse.symantec.com/avc...
Removal:
Kill Lien Vande Kelder.exe process and remove Lien Vande Kelder.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lien.exe
Lien.exe is a mass-mailing worm W32.Mytob.CY@mm.
Lien.exe tries to terminate antiviral programs installed on a user computer.
Lien.exe opens a back door on TCP port 4512.
Related files:
%System%\Lien.exe
Adds the value:
"[
http://]www.lienvandekelder[REMOVED].be" = "Lien.exe"
to the Windows startup registry keys.
More info: http://securityresponse.symantec.com/avc...
Removal:
Kill Lien.exe process and remove Lien.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lifefuxor.exe
lifefuxor.exe is a worm W32.Attech-B.
lifefuxor.exe spreads via open network shares and by AOL Instant Messenger.
lifefuxor.exe downloads code from the internet.
Related files:
%System%\lifefuxor.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lifefuxor.exe process and remove lifefuxor.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\list32.exe
list32.exe is a Trojan W32.Rbot-AVG.
list32.exe opens a back door on IRC channels.
list32.exe spreads via open network shares.
Related files:
%System%\list32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill list32.exe process and remove list32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\live.exe
%SysDir%\live.exe is Trojan/Backdoor.
Kill the process live.exe and remove live.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\livetest_bar.dll
%SysDir%\livetest_bar.dll is Trojan/Backdoor.
Kill the file %SysDir%\livetest_bar.dll and remove %SysDir%\livetest_bar.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\llsass.exe
Llsass.exe is a Trojan.Proxy-GG.
Llsass.exe opens a back door.
Llsass.exe spreads via open network shares.
Related files:
%System%\llsass.exe
%System%\lsmss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill llsass.exe process and remove llsass.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lmamanager.exe
lmamanager.exe is Trojan W32.Tilebot-AD.
lmamanager.exe opens a back door on IRC channels.
lmamanager.exe spreads via open network shares.
lmamanager.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lmamanager.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lmamanager.exe process and remove lmamanager.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lmhosts.dll
Lmhosts.dll is a Trojan Backdoor.Fuwudoor.
Lmhosts.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove lmhosts.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\lmmib20.dll
Lmmib20.dll is a mass-mailing worm W32.Lovgate.
Lmmib20.dll opens a back door.
Lmmib20.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Remove Lmmib20.dll using RegRun "Scan for Viruses" feature.

%sysdir%\lmovie.exe
lmovie.exe is a mass-mailing worm W32.Beagle.DS@mm.
lmovie.exe opens a back door.
lmovie.exe spreads by e-mail and via open network shares.
lmovie.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\vcualts32.exe
%System%\lmovie.exe
%System%\lmovie.exeopen
%System%\lmovie.exeopenopen
Adds the value:
"MovieM" = "%System%\lmovie.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lmovie.exe and remove lmovie.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lmrtend.dll
lmrtend.dll is Trojan/Backdoor.
Remove lmrtend.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\lo71.exe
lo71.exe is a Trojan W32.Sdbot-AGT.
lo71.exe opens a back door on IRC channels.
lo71.exe spreads via open network shares.
Related files:
%System%\lo71.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lo71.exe process and remove lo71.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\loadadv64
%SysDir%\loadadv64 is Trojan/Backdoor.
Kill the process %SysDir%\loadadv64 and remove %SysDir%\loadadv64 from Windows startup using RegRun.
www.regrun.com

%sysdir%\loadadv710.exe
loadadv710.exe is Trojan/Backdoor.
Kill the process loadadv710.exe and remove loadadv710.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\loadadv711.exe
loadadv711.exe is Trojan/Backdoor.
Kill the process loadadv711.exe and remove loadadv711.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\loadadv712.exe
loadadv712.exe is Trojan/Backdoor.
Kill the process loadadv712.exe and remove loadadv712.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\loadadv713.exe
loadadv713.exe is Trojan/Backdoor.
Kill the process loadadv713.exe and remove loadadv713.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\loadhw.exe
%SysDir%\loadhw.exe is an information stealing Trojan.Wlook-A.
Kill the process loadhw.exe and remove loadhw.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\loadkk.exe
Loadkk.exe is a Spyware.KeyKey.
Loadkk.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill loadkk.exe process and remove loadkk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\loadwin.exe
Loadwin.exe is a Spyware.KeyKey.
Loadwin.exe logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill loadwin.exe process and remove loadwin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\loc1.exe
loc1.exe is a Trojan W32.Rbot-AZU.
loc1.exe opens a back door on IRC channels.
loc1.exe spreads via open network shares.
Related files:
%System%\loc1.exe
%System%\msdirectx.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill loc1.exe process and remove loc1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\localsp.dll
localsp.dll is a Trojan.Darkmoon.C.
localsp.dll opens a back door on TCP port 81, 8080, or 8088..
localsp.dll spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove localsp.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\lockbr.exe
lockbr.exe is a worm W32.Loxbot.F.
lockbr.exe opens a back door on IRC channels.
lockbr.exe spreads using AOL, MSN and Yahoo Instant Messenger..
lockbr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lockbr.exe
Adds the value:
"freexstyle" = "lockbr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lockbr.exe and remove lockbr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lockx.exe
lockx.exe is rootkit W32/Opanki-K.
lockx.exe is used to hide files, processes and registry.
lockx.exe is a kernel mode rootkit.
lockx.exe opens a back door on IRC channels.
Related files:
%SysDir\lockx.exe
%CurrentFolder%\msdirectx.sys
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
stratas
lockx.exe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
stratas
lockx.exe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
stratas
lockx.exe
to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
EnableFirewall
0
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\lodcst.exe
lodcst.exe is a Trojan.Darkmoon.C.
lodcst.exe opens a back door on TCP port 81, 8080, or 8088..
lodcst.exe spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lodcst.exe and remove lodcst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\logic.exe
Logic.exe is a mass-mailing wormW32.Mytob.IC@mm.
Logic.exe opens a back door on TCP port 6667.
Logic.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\logic.exe
Adds the value:
"WINDOWS SYSTEM" = "logic.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill logic.exe process and remove logic.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\logo_1.exe
%SysDir%\logo_1.exe is W32.Mumawow.A.
W32.Mumawow.A is a virus that infects .exe files in the %ProgramFiles% folder, may download files from a remote location and may spread through network drives.
Related file:
%Temp%\32546.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\logo_1.exe and remove %SysDir%\logo_1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\logon.exe
Logon.exe is a worm W32.Linkbot.M.
Logon.exe opens a back door through IRC.
Logon.exe spreads by exploiting the Microsoft Windows LSASS Buffer Overrun Vulnerability (Microsoft Security Bulletin MS04-011).
Logon.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lssas.exe
%System%\Isass.exe
%System%\csrs.exe
%System%\logon.exe
%System%\winlogon.exe
%System%\explorer.exe
%System%\winamp.exe
%System%\firewall.exe
%System%\spoolsvc.exe
%System%\spoolsv.exe
%System%\algs.exe
%System%\iexplore.exe
Adds the value:
"Local Security Authority Service" = "%System%\lssas.exe"
"Local Security Authority Service" = "%System%\Isass.exe"
"Client Server Runtime Process" = "%System%\csrs.exe"
"Windows Logon Application" = "%System%\logon.exe"
"Windows Logon Application" = "%System%\winIogon.exe"
"Windows Explorer" = "%System%\explorer.exe"
"Winamp Agent" = "%System%\winamp.exe"
"Windows Network Firewall" = "%System%\firewall.exe"
"Spooler SubSystem App" = "%System%\spoolsvc.exe"
"Spooler SubSystem App" = "%System%\spooIsv.exe"
"Application Layer Gateway Service" = "%System%\algs.exe"
"Microsoft Internet Explorer" = "%System%\iexplore.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill logon.exe process and remove logon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\logonnui.exe
logonnui.exe is a Trojan W32.Rbot-BCC.
logonnui.exe opens a back door on IRC channels.
logonnui.exe spreads via open network shares.
Related files:
%System%\logonnui.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill logonnui.exe process and remove logonnui.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\love.exe
love.exe is a Trojan.VB-ZQ.
love.exe opens a back door.
Related files:
%System%\love.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill love.exe process and remove love.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lsa.exe
%SysDir%\lsa.exe is Win32/Rbot Family worm.
Kill the process %SysDir%\lsa.exe and remove %SysDir%\lsa.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more: http://www3.ca.com/securityadvisor/virus...

%sysdir%\lsa2srv.exe
lsa2srv.exe is a mass-mailing worm W32.Tame-C.
lsa2srv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsa2srv.exe
%System%\service.exe
%System%\sysmng.exe
%System%\systm.exe
%System%\hserv.sys
%System%\iexplor.dll
%System%\iexplor2.dll
%System%\netdx.dat
%System%\version.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsa2srv.exe process and remove svthx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lsadst.exe
lsadst.exe is a Trojan Backdoor.Naninf.C.
lsadst.exe tries to terminate antiviral programs installed on a user computer.
lsadst.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\lsadst.exe
Adds the value:
"WindowsProtocolLog" = "lsadst.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lsadst.exe and remove lsadst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lsamgr.exe
lsamgr.exe is a mass-mailing worm W32.Beagle.DR@mm.
lsamgr.exe opens a back door on TCP port 6777.
lsamgr.exe spreads via open network shares.
lsamgr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Wimanager.exe
%System%\lsamgr.exe
%System%\lsamgr.exeopen
%System%\lsamgr.exeopenopen
%Temp%\winkgcbmt.exe
Adds the value:
"LsaManager" = ""%System%\lsamgr.exe"\lsamgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lsamgr.exe and remove lsamgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lsas32.exe
Lsas32.exe is a worm W32.Qdens.E.
Lsas32.exe spreads via QQ Messenger and Tencent Messenger.
Lsas32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsas32.exe
Adds the value:
"678" = "%System%\lsas32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill lsas32.exe process and remove lsas32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lsasa.exe
Lsasa.exe is a Trojan.Joex.
Lsasa.exe changes the Internet Explorer home page.
Lsasa.exe disables the Windows Task Manager.
Related files:
%Windir%\SVOHOST.EXE
%System%\commamd.exe
%System%\lsasa.exe
Adds the value:
"ctfnom.exe" = "%Windir%\SVOHOST.exe"
"Shell" = "Explorer.exe commamd.exe"
"command" = "%System%\lsasa.exe "%1""
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill lsasa.exe process and remove lsasa.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lsasrv.exe
W32.Mydoom.AG@mm is a mass-mailing worm.
It uses its SMTP engine to send emails.
1. Creates the following copies of itself:
%System%\lsasrv.exe
%System%\version.ini
[path of execution]\hserv.sys
2. Adds to auto start using Shell value:
"Shell" = "explorer.exe %System%\lsasrv.exe"
3. Infects the HOSTS file.
Blocks access to antiviral sites and to Microsoft update.
4. Sends e-mails.

Removal:
Remove it from startup using RegRun Startup Optimizer.
Restore the HOSTS file using RegRun Anti-Spyware.
Stop the service and set it to disabled state.
Remove files.

%sysdir%\lsasser.exe
lsasser.exe is a worm W32.Rbot-ATS.
lsasser.exe opens a back door.
lsasser.exe spreads via open network shares.
Related files:
%System%\lsasser.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsasser.exe process and remove lsasser.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lserv.exe
lserv.exe is a Trojan W32.Rbot-ATM.
lserv.exe opens a back door on IRC channels.
lserv.exe spreads via open network shares.
Related files:
%System%\lserv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lserv.exe process and remove lserv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lservice.exe
lservice.exe is a Trojan.Dloader-XM.
lservice.exe downloads code from the internet.
Related files:
%System%\ffservice.exe
%System%\lservice.exe
%System%\wservice.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lservice.exe process and remove lservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lsmss.exe
Lsmss.exe is a Trojan.Proxy-GG.
Lsmss.exe opens a back door.
Lsmss.exe spreads via open network shares.
Related files:
%System%\llsass.exe
%System%\lsmss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsmss.exe process and remove lsmss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\lssass.exe
lssass.exe is a worm W32.Amirecivel.B.
lssass.exe spreads via open network shares.
lssass.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AVG.exe
%System%\servise64.exe
%System%\winlogon64.exe
%System%\lssass.exe
%System%\civil.exe
Adds the value:
"amircivil" = "%System%[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process lssass.exe and remove lssass.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lssrv.exe
LSSRV.EXE is a worm W32.Rbot-LT.
LSSRV.EXE opens a back door on IRC channels.
LSSRV.EXE spreads via open network shares.
Related files:
%System%\LSSRV.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill LSSRV.EXE process and remove LSSRV.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\lup.exe
lup.exe is Trojan/Backdoor.
Kill the process lup.exe and remove lup.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\lvsrev.exe
Lvsrev.exe is a Trojan PWSteal.Flecsip.B.
Lvsrev.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\lvsrev.exe
%System%\userid.dll
%System%\apigrab.dll
Adds the value:
"msserv" = "%System%\lvsrev.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill lvsrev.exe process and remove lvsrev.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\m0use.exe
M0USE.exe is a mass-mailing worm W32.Mytob.HG@mm.
M0USE.exe opens a back door on TCP port 7745.
M0USE.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\M0USE.exe
Adds the value:
"Userinterface Report3r" = "M0USE.exe"
"Shell" = "Explorer.exe M0USE.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill M0USE.exe process and remove M0USE.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mabryobj.dll
MabryObj.dll is a Spyware.IamBigBrother.
MabryObj.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove MabryObj.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mac.dll
We suggest you to remove %SysDir%\mac.dll from your computer as soon as possible.
%SysDir%\mac.dll is Troj/Banker-EEJ.
Related files:
%System%\helper.xml
%System%\mac.dll
Read more:
http://www.sophos.com/security/analyses/...
Kill the file %SysDir%\mac.dll and remove %SysDir%\mac.dll from Windows startup.

%sysdir%\main.sys
%SysDir%\main.sys is Trojan Win32/Cutwail Family.
Read more:
http://ca.com/us/securityadvisor/virusin...
Kill the file %SysDir%\main.sys and remove %SysDir%\main.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mainsv.exe
mainsv.exe is a Trojan.Tompai-B.
mainsv.exe opens a back door.
mainsv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\mapserver.exe
%System%\mainsv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mainsv.exe process and remove mainsv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mame.exe
mame.exe is a Trojan W32.Rbot-APH.
mame.exe opens a back door on IRC channels.
mame.exe spreads via open network shares.
Related files:
%System%\mame.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mame.exe process and remove mame.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\marya.exe
marya.exe is a Trojan W32.Rbot-AXY.
marya.exe opens a back door on IRC channels.
marya.exe spreads via open network shares.
Related files:
%System%\marya.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill marya.exe process and remove marya.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mastoer32.dll
mastoer32.dll is a worm W32.Katomik-A.
mastoer32.dll spreads via open network shares.
Related files:
%Windows%\AtomicpartC.exe
%Windows%\K-set.bmp
%System%\Atomic-x27.exe
%System%\mastoer32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mastoer32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\maxd.exe
maxd.exe is a Trojan.Dloader-PE.
maxd.exe downloads code from the internet.
Related files:
%System%\maxd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill maxd.exe process and remove maxd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mbprot.dll
mbprot.dll is a Adware.DuDuAccelerator.
mbprot.dll displays advertisements.
mbprot.dll monitors user Internet activity.
Related files:
%System%\mbprot.dll
%ProgramFiles%\DuDu\DDDClient\ddddl.dll
%ProgramFiles%\DuDu\DDDClient\dddiemon.dll
%ProgramFiles%\DuDu\DDDClient\dddmext.dll
%ProgramFiles%\DuDu\DDDClient\dddskin.dll
%ProgramFiles%\DuDu\DDDClient\ddddpocx.dll
%ProgramFiles%\DuDu\DDDClient\DuDuAcc.exe
%ProgramFiles%\DuDu\DDDClient\dudupros.exe
%ProgramFiles%\DuDu\DDDClient\DuDuProsvc.exe
%ProgramFiles%\DuDu\DDDClient\rep.exe
%ProgramFiles%\DuDu\DDDClient\rsen.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mbprot.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcafe.exe
mcafe.exe is a Trojan W32.Rbot-BAV.
mcafe.exe opens a back door on IRC channels.
mcafe.exe spreads via open network shares.
Related files:
%System%\mcafe.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mcafe.exe process and remove mcafe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcafee.exe
Mcafee.exe is a mass-mailing worm W32.Reatle.I@mm.
Mcafee.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\bagle.exe
%System%\mcafee.exe
%Windir%\scan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mcafee.exe process and remove mcafee.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcafeeav32.exe
mcafeeav32.exe is a Trojan W32.Spybot-EH.
mcafeeav32.exe opens a back door on IRC channels.
mcafeeav32.exe spreads via open network shares.
mcafeeav32.exe tries to terminate antiviral programs installed on a user computer.
mcafeeav32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mcafeeav32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mcafeeav32.exe process and remove mcafeeav32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mccm.exe
mccm.exe is a Trojan.IRCBot-AT.
mccm.exe opens a back door on IRC channels.
Related files:
%System%\fedisk.com
%System%\mccm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mccm.exe process and remove mccm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcconfig.dll
%SysDir%\MCCONFIG.DLL is Trojan/Backdoor.
Kill the file %SysDir%\MCCONFIG.DLL and remove %SysDir%\MCCONFIG.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mcfcc4.dll
mcfCC4.dll is a worm W32.Starimp.
mcfCC4.dll spreads via open network shares.
mcfCC4.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mcfCC4.dll
%System%\mcfdrv.sys
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mcfdrv
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_MCFDRV
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mcfCC4
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mcfCC4.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mciole.dll
Mciole.dll is a Spyware.EliteKeylogger.
Mciole.dll logs key strokes.
Related files:
%UserProfile%\Desktop\ek_setup.exe
%System%\drivers\tdiip.sys
%System%\drivers\usbkbd.sys
%System%\mciole.dll
%System%\windump.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mciole.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcioles16.dll
MCIOLES16.DLL is a Trojan.Sharp-F.
MCIOLES16.DLL opens a back door.
Related files:
%System%\IMMS16.DLL
%System%\MCIOLES16.DLL
%System%\COMAPI.DLL
%System%\EULSASS.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove MCIOLES16.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\mcsmss.exe
Mcsmss.exe is a Backdoor Trojan.Repsamo.
Mcsmss.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mcsmss.exe
Adds the value:
"cmssSystemProcess" = "%System%\mcsmss.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mcsmss.exe process and remove mcsmss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mdm.exe
We suggest you to remove %SysDir%\mdm.exe from your computer as soon as possible.
%SysDir%\mdm.exe is W32/Bckdr-QJR.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\mdm.exe and remove %SysDir%\mdm.exe from Windows startup.

%sysdir%\mdmmirrxxx.dll
mdmmirrxxx.dll is a Trojan.Dloadr-ACS.
mdmmirrxxx.dll downloads code from the internet.
Related files:
%Windows%\inf\mdmmirrxxx.dll
%Windows%\inf\usermail.hlp
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mdmmirrxxx.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mdms.exe
mdms.exe is a Trojan.Cimuz-C.
mdms.exe opens a back door.
mdms.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mdms.exe
%System%\winacpi.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mdms.exe process and remove mdms.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mdojtgmr.dll
%SysDir%\mdojtgmr.dll is Trojan/Backdoor.
Kill the file mdojtgmr.dll and remove mdojtgmr.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mdsdev.exe
%SysDir%\mdsdev.exe is Trojan/Backdoor.
Kill the process %SysDir%\mdsdev.exe and remove %SysDir%\mdsdev.exe from Windows startup.

%sysdir%\memloader.exe
memloader.exe is a Trojan W32.Mytob-EC.
memloader.exe opens a back door on IRC channel.
memloader.exe spreads by e-mail.
memloader.exe tries to terminate antiviral programs installed on a user computer.
memloader.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\memloader.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill memloader.exe process and remove memloader.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\memlow.sys
memlow.sys is rootkit Trojan.Haxdoor-AA.
memlow.sys is used to hide files, processes and registry.
memlow.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
memlow.sys tries to terminate antiviral programs installed on a user computer.

memlow.sys created new system drivers:
service name: "memlow"
display name: "LMMngr"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\memlow\
to the Windows startup registry keys.

vdnt32.sys created new system drivers:
service name: " vdnt32"
display name: "MemDRV"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\vdnt32\

Related files:
%SysDir%\cm.dll
%SysDir%\draw32.dll
%SysDir%\hm.sys
%SysDir%\memlow.sys
%SysDir%\p2.ini
%SysDir%\vdnt32.sys
%SysDir%\wd.sys

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\draw32
DllName
draw32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\draw32
Startup
NetMaxager

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\draw32
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\memreader.exe
memreader.exe is a Trojan W32.Agobot-TY.
memreader.exe opens a back door on IRC channels.
memreader.exe spreads via open network shares.
memreader.exe tries to terminate antiviral programs installed on a user computer.
memreader.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\memreader.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill memreader.exe process and remove memreader.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mesg.dll
Mesg.dll is a Trojan Backdoor.Fuwudoor.
Mesg.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mesg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\messengers.exe
Messengers.exe is a mass-mailing worm W32.Mytob.EI@mm.
Messengers.exe opens a back door on TCP port 7000.
Messengers.exe to terminate antiviral programs installed on a user computer.
Messengers.exe spreads by exploiting the Microsoft Windows Local Security Authority Service Remote Buffer Overflow (Microsoft Security Bulletin MS04-011) and the Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability (Microsoft Security Bulletin MS03-026).
Related files:
%System%\messengers.exe
%System%\bingoo.exe
C:\funny_pic.scr
C:\see_this!!.scr
C:\my_photo2005.scr
C:\hellmsn.exe
Adds the value:
"Windows messenger" = "messengers.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill messengers.exe process and remove messengers.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mfcmse.exe
%SysDir%\mfcmse.exe is Trojan/Backdoor.
Kill the process %SysDir%\mfcmse.exe and remove %SysDir%\mfcmse.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\mfs.exe
mfs.exe is a Trojan W32.Rbot-ANF.
mfs.exe opens a back door on IRC channels.
mfs.exe spreads via open network shares.
Related files:
%System%\mfs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mfs.exe process and remove mfs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mgeekremove.exe
MGeekRemove.exe is a Adware.Expand.
MGeekRemove.exe is a Browser Helper Object.
MGeekRemove.exe displays advertisements.
Related files:
%System%\BarBHO.dll
%System%\MGeekRemove.exe
%System%\MyGeek.dll
%System%\reg2.exe
More info:
Removal:
Kill MGeekRemove.exe process and remove MGeekRemove.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mgrshell.exe
mgrShell.exe is a W32.Stando-A.
mgrShell.exe opens a back door.
mgrShell.exe spreads via open network shares.
Related files:
%System%\mgrShell.exe
%System%\scApp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mgrShell.exe process and remove mgrShell.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mgs_32.dll
Mgs_32.dll is a Spyware.CWSMil.
Mgs_32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mgs_32.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mgs_32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoft\fixcomdos.exe
fixcomdos.exe is a Trojan.Clunky-B.
fixcomdos.exe opens a back door.
Related files:
%System%\Microsoft\fixcomdos.exe
%System%\Microsoft\iexplore.exe
%System%\wincontxt.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill fixcomdos.exe process and remove fixcomdos.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoftie0110.dll
microsoftie0110.dll is a Trojan.Lineage-FU.
microsoftie0110.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne0110.exe
%System%\RegistryInfo2.dll
%System%\microsoftie0110.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove microsoftie0110.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoftie1211.dll
microsoftie1211.dll is a Trojan.Lineage-CA.
microsoftie1211.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne1211.exe
%System%\microsoftie1211.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove microsoftie1211.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoftie21.dll
microsoftie21.dll is a Trojan.Lineage-ON.
microsoftie21.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne121.exe
%System%\microsoftie21.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove microsoftie21.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoftie4.dll
microsoftie4.dll is a Trojan.Lineage-BA.
microsoftie4.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne14.exe
%System%\microsoftie4.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove microsoftie4.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\microsoftie412.dll
microsoftie412.dll is a Trojan.Lineage-OJ.
microsoftie412.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne1412.exe
%System%\microsoftie412.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove microsoftie412.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\mididef32.exe
MidiDef32.exe is a Trojan.Piebot-A.
MidiDef32.exe opens a back door on IRC channels.
MidiDef32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\MidiDef32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MidiDef32.exe process and remove MidiDef32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mimex.dll
MimeX.dll is a Spyware.IamBigBrother.
MimeX.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove MimeX.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ming.exe
ming.exe is a Trojan W32.Rbot-AWS.
ming.exe opens a back door on IRC channels.
ming.exe spreads via open network shares.
ming.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ming.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ming.exe process and remove ming.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\miq.dll
%SysDir%\miq.dll is Adware Virtumundo.
Kill the file %SysDir%\miq.dll and remove %SysDir%\miq.dll from Windows startup.

%sysdir%\mljjj.dll
%SysDir%\mljjj.dll is Adware Virtumundo.
Kill the file %SysDir%\mljjj.dll and remove %SysDir%\mljjj.dll from Windows startup.

%sysdir%\mljkk.dll
MLJKK.DLL is Trojan/Backdoor.
Related files:
%SYSTEM%\MLJKK.DLL
Remove MLJKK.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\mmc.exe
%SysDir%\mmc.exe is W32.Dizan.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\mmc.exe and remove %SysDir%\mmc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mmsvc32.exe
Mmsvc32.exe is a network-aware worm W32.Kassbot.B.
Mmsvc32.exe spreads by exploiting the Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability (Microsoft Security Bulletin MS03-026).
Related files:
%System%\mmsvc32.exe
Adds the value:
"Microsoft Network Services Controller" = "%System%\mmsvc32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mmsvc32.exe process and remove mmsvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mmtask.exe
%SysDir%\mmtask.exe is Trojan/Backdoor.
Kill the process mmtask.exe and remove %SysDir%\mmtask.exe from Windows using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\mmx19g.sys
mmx19g.sys is rootkit Trojan.Haxdoor-DM.
mmx19g.sys is used to hide files, processes and registry.
mmx19g.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
mmx19g.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\aszzxewaqo.vb
%SysDir%\mmx19g.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\wa114.ini
%SysDir%\xmm13g.dll

mmx19g.sys is created new system drivers:
service name: " mmx19g"
display name: "MMX virtualization service"

service name: "mmx13g"
display name: "MMX2 virtualization service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\mmx19g
HKLM\SYSTEM\CurrentControlSet\Services\xmm13g

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xmm13g
DllName
xmm13g.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xmm13g
Startup
DsWinlogon

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xmm13g
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\mmxf32.dll
mmxF32.dll is rootkit Trojan.Haxdoor-BO.
mmxF32.dll is used to hide files, processes and registry.
mmxF32.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
mmxF32.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\klgcptini.dat
%SysDir%\mmxF32.dll
%SysDir%\mmxF64.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\stt82.ini

mmxF64.sys is created new system drivers:
service name: "mmxF32"
display name: "MMX2 virtualization service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\mmxF32\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mmxF32
DllName
mmxF32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mmxF32
Startup
KeLoadData

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mmxF32
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\mneck.exe
MNeck.exe is a Trojan.Clicker-AG.
MNeck.exe opens a back door.
Related files:
C:\log.log
%System%\MNeck.exe
%System%\noctrn.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MNeck.exe process and remove MNeck.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mnswinsx.exe
mnswinsx.exe is a Trojan W32.Rbot-AWH.
mnswinsx.exe opens a back door on IRC channels.
mnswinsx.exe spreads via open network shares.
mnswinsx.exe tries to terminate antiviral programs installed on a user computer.
mnswinsx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mnswinsx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mnswinsx.exe process and remove mnswinsx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mnsys.exe
mnsys.exe is a Trojan W32.Sdbot-AFQ.
mnsys.exe opens a back door on IRC channels.
mnsys.exe spreads via open network shares.
Related files:
%System%\mnsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mnsys.exe process and remove mnsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\moode.exe
Moode.exe is Trojan/Backdoor.Win32.Wootbot.

%sysdir%\mousebm.exe
mousebm.exe is a worm W32.Esbot.A.
mousebm.exe opens a back door.
mousebm.exe spreads via open network shares.
Related files:
%System%\mousebm.exe
%System%\mousemm.exe
%System%\mousesync.exe
More info:
http://sarc.com/avcenter/venc/data/w32.e...
Removal:
Kill the process mousebm.exe and remove mousebm.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mousecrm.exe
Mousecrm.exe is a Trojan Backdoor.Mousey.
Mousecrm.exe spreads via IRC channels.
Related files:
%System%\mousecrm.exe
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mousecrm
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mousecrm.exe process and remove mousecrm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mousedrv.exe
%SysDir%\MouseDrv.exe is TROJ_CRYPTER.A.
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process %SysDir%\MouseDrv.exe and remove %SysDir%\MouseDrv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mousemm.exe
mousemm.exe is a worm W32.Esbot.A.
mousemm.exe opens a back door.
mousemm.exe spreads via open network shares.
Related files:
%System%\mousebm.exe
%System%\mousemm.exe
%System%\mousesync.exe
More info:
http://sarc.com/avcenter/venc/data/w32.e...
Removal:
Kill the process mousemm.exe and remove mousemm.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mousepad10.exe
%SysDir%\mousepad10.exe is Malware.
Kill the process %SysDir%\mousepad10.exe and remove %SysDir%\mousepad10.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\mousesync.exe
mousesync.exe is a worm W32.Esbot.A.
mousesync.exe opens a back door.
mousesync.exe spreads via open network shares.
Related files:
%System%\mousebm.exe
%System%\mousemm.exe
%System%\mousesync.exe
More info:
http://sarc.com/avcenter/venc/data/w32.e...
Removal:
Kill the process mousesync.exe and remove mousesync.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mouseutils.exe
mouseutils.exe is a Trojan W32.Rbot-ABU.
mouseutils.exe opens a back door on IRC channels.
mouseutils.exe spreads via open network shares.
mouseutils.exe tries to terminate antiviral programs installed on a user computer.
mouseutils.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mouseutils.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mouseutils.exe process and remove mouseutils.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mpcsvc.exe
%SysDir%\MPCSVC.EXE is Trojan/Ciadoor-AA.
Kill the process %SysDir%\MPCSVC.EXE and remove %SysDir%\MPCSVC.EXE from Windows startup using RegRun.
www.regrun.com

%sysdir%\mpr16.dll
mpr16.dll is a Trojan.LorSpy-A.
mpr16.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PowerProf.exe
%System%\mpr16.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mpr16.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mqadonfg.dll
mqadonfg.dll is a worm W32.PPdoor-R.
mqadonfg.dll opens a back door.
mqadonfg.dll spreads via open network shares.
Related files:
%System%\arpo412.exe
%System%\mqadonfg.dll
%System%\winrpmsg.dll
%System%\wndfxyfi.dll
%System%\hgakheg.dll
%System%\vjoytl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mqadonfg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mqssl;.exe
mqSSl;.exe is a mass-mailing worm W32.Mytob-GF.
mqSSl;.exe spreads via open network shares.
mqSSl;.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mqSSl;.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mqSSl;.exe process and remove mqSSl;.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mrno4236.exe
MrNo4236.exe is a Trojan W32.Rbot-AQY.
MrNo4236.exe opens a back door on IRC channels.
MrNo4236.exe spreads via open network shares.
Related files:
%System%\MrNo4236.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MrNo4236.exe process and remove MrNo4236.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ms06365874237.exe
%SysDir%\ms06365874237.exe is Trojan/Backdoor.
Kill the process %SysDir%\ms06365874237.exe and remove %SysDir%\ms06365874237.exe from Windows startup.

%sysdir%\ms32.exe
Ms32.exe is Trojan/Backdoor SDBOT.BWH.
Kill the process ms32.exe and remove ms32.exe from Windows startup.

%sysdir%\msaol.dll
msaol.dll is a Trojan.Goldun.H.
msaol.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msaol.dll
%Temp%\check.bmp
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msaol.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msaol32dll.exe
MSAOL32dll.exe is a Trojan W32.Rbot-ATA.
MSAOL32dll.exe opens a back door on IRC channels.
MSAOL32dll.exe spreads via open network shares.
Related files:
%System%\MSAOL32dll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSAOL32dll.exe process and remove MSAOL32dll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msaol32drv.exe
MSAOL32drv.exe is a Trojan.Dropper-BL.
MSAOL32drv.exe opens a back door.
Related files:
%System%\MSAOL32drv.exe
%System%\MSAOL32dll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSAOL32drv.exe process and remove MSAOL32drv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msaoldrv.exe
MSAOLdrv.exe is a Trojan W32.Rbot-ASP.
MSAOLdrv.exe opens a back door on IRC channels.
MSAOLdrv.exe spreads via open network shares.
Related files:
%System%\MSAOLdrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSAOLdrv.exe process and remove MSAOLdrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msapplg.exe
Msapplg.exe is a Trojan.Delf-KS.
Msapplg.exe downloads code from the internet.
Related files:
%Windows%\services.exe
%System%\msapplg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msapplg.exe process and remove msapplg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msaq.exe
msaq.exe is Trojan/Backdoor.
Kill the process msaq.exe and remove msaq.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msautou.exe
msautou.exe is a Trojan W32/Rbot-AOB.
msautou.exe opens a back door on IRC channel.
msautou.exe spreads via open network shares.
Related files:
%System%\msautou.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msautou.exe process and remove msautou.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msbcs.exe
msbcs.exe is a Trojan.Dadobra-K.
msbcs.exe downloads code from the internet.
Related files:
%System%\msbcs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msbcs.exe process and remove msbcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msbd32.dll
%SysDir%\msbd32.dll is Trojan/Backdoor.
Remove msbd32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\msbitsec.exe
msbitsec.exe is a Trojan W32.Sdbot-AJS.
msbitsec.exe opens a back door on IRC channels.
Related files:
%System%\msbitsec.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msbitsec.exe process and remove msbitsec.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msbnc.exe
msbnc.exe is a Trojan.Agent-PL.
msbnc.exe opens a back door.
Related files:
%System%\msbnc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msbnc.exe process and remove msbnc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msbnk.dll
msbnk.dll is a Trojan.Bankhof-B.
msbnk.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msbnk.dll
%System%\rdrlib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msbnk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mschk.dll
Mschk.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Mschk.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mschk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mscom32.dll
%SysDir%\MSCOM32.DLL is Troj/Agent-KZ.
Kill the file %SysDir%\MSCOM32.DLL and remove %SysDir%\MSCOM32.DLL from Windows using RegRun.
www.regrun.com

%sysdir%\msconfgh.exe
msconfgh.exe is a mass-mailing worm W32.Mytob-FZ.
msconfgh.exe opens a back door on IRC channels.
msconfgh.exe spreads via open network shares and by e-mail.
Related files:
%System%\msconfgh.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msconfgh.exe process and remove msconfgh.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msconfig.exe
%SysDir%\msconfig.exe is W32.Amend.A@mm.
W32.Amend.A@mm is a mass-mailing worm that also copies itself to removable drives.
Related files:
%System%\msconfig.exe
%System%\regedit.exe
%System%\regedit32.com
%Windir%\Temp\internat.exe
%Windir%\Web\kav.exe
%Windir%\log.ini
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\msconfig.exe and remove %SysDir%\msconfig.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mscos.dll
mscos.dll is a Trojan.Goldun-AC.
mscos.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\mscos.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mscos.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mscrt32.exe
MsCrt32.exe is a mass-mailing worm W32.AJM.Worm.
MsCrt32.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MsCrt32.exe process and remove MsCrt32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mscsclient.exe
Mscsclient.exe is an adware program Adware.CashSaver.
Mscsclient.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
csinstall.exe
%System%\mscsclient.exe
%System%\cashsaverbho.dll
%System%\csuninstall.exe
%System%\56171D04\E5C5BDB4.exe
%System%\csupdate.info
%System%\mscsclient.ekw
Adds the value:
"00D34A52" = "%System%\56171D04\E5C5BDB4.exe"
"MSCSCLIENT" = "%System%\mscsclient.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mscsclient.exe process and remove mscsclient.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msctl32.dll
MSCTL32.DLL is rootkit Backdoor.Rustock.
MSCTL32.DLL opens a back door on random TCP port.
MSCTL32.DLL is used to hide files, processes and registry.
MSCTL32.DLL is a kernel mode rootkit.
Rootkit injects itself into the winlogon.exe process.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\drivers\I386P.SYS
%SysDir%\MSCTL32.DLL

I386P.SYS is created new system drivers:
service name: " wincom32"

Adds the value:
"Asynchronous" = "1"
"DllName" = "[NAME_OF_TROJAN_DLL].DLL"
"Impersonate" = "0"
"Startup" = "Startup"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\
Winlogon\Notify\msctl32.dll
to the Windows startup registry keys.
More info:
http://www.symantec.com/security_respons...

%sysdir%\msctr.dll
msctr.dll is a Trojan.Bankhof-E.
msctr.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\rdrlib.dll
%System%\msctr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msctr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mscunt32.exe
mscunt32.exe is a Trojan W32.Rbot-BLE.
mscunt32.exe opens a back door on IRC channels.
mscunt32.exe spreads via open network shares.
Related files:
%System%\mscunt32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mscunt32.exe process and remove mscunt32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdconfig.exe
msdconfig.exe is a worm W32.Rbot-CZH.
msdconfig.exe opens a back door on IRC channels.
msdconfig.exe spreads via open network shares.
msdconfig.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msdconfig.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process msdconfig.exe and remove msdconfig.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msdef.exe
msdef.exe is a worm W32.Secefa.A.
msdef.exe opens a back door.
msdef.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msdef.exe
%System%\services.exe
%System%\ws3lib.exe
%Windir%\dodrrr.exe
%System%\qwe.bat
%System%\ftp.scr
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msdef.exe process and remove msdef.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdef3.exe
%SysDir%\msdef3.exe is Trojan/Backdoor.
Kill the process msdef3.exe and remove msdef3.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msdev32.exe
Msdev32.exe is a mass-mailing worm W32.Mytob.EH@mm.
Msdev32.exe opens a back door on IRC channal.
Msdev32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msdev32.exe
Adds the value:
"WINDOWS SYSTEM" = "msdev32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msdev32.exe process and remove msdev32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdf.exe
%SysDir%\msdf.exe is Trojan/Backdoor.
Kill the process msdf.exe and remove msdf.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msdhcps.exe
%SysDir%\MSDHCPS.EXE is Trojan/Backdoor.
Kill the process MSDHCPS.EXE and remove MSDHCPS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msdirect.exe
msdirect.exe is a Trojan.Certif-L.
msdirect.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\msdirect.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdirect.exe process and remove msdirect.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdirect.sys
Msdirect.sys is Trojan.NTRootKit.
Kill the file msdirect.sys and remove msdirect.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msdl32.exe
%SysDir%\MSDL32.EXE is Trojan/Backdoor.
Kill the process %SysDir%\MSDL32.EXE and remove %SysDir%\MSDL32.EXE from Windows using RegRun.
www.regrun.com

%sysdir%\msdll.dll
Msdll.dll is a Trojan PWSteal.Wowcraft.
Msdll.dll tries to terminate antiviral programs installed on a user computer.
Msdll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\svhost32.exe
%ProgramFiles%\rundll32.exe
%ProgramFiles%\Internat.exe
%System%\msdll.dll
Adds the value:
"load" = "[Path of the dropped file from step 1]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdos.dll
msdos.dll is a Trojan.Goldun-AF.
msdos.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Temp%\WithLove.jpg
%System%\msdos.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msdos.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdtsc.exe
msdtsc.exe is a Trojan.Keylog-BM.
msdtsc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msdtsc.exe
%System%\msdatl.ocx
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdtsc.exe process and remove msdtsc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msdupd.exe
msdupd.exe is worm W32.Rbot-BCE.
msdupd.exe opens a back door.
msdupd.exe spreads via open network shares.
msdupd.exe tries to terminate antiviral programs installed on a user computer.
msdupd.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msdupd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdupd.exe process and remove msdupd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msed32.exe
msed32.exe is a Trojan W32.Rbot-AWR.
msed32.exe opens a back door on IRC channels.
msed32.exe spreads via open network shares.
Related files:
%System%\msed32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msed32.exe process and remove msed32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msek.exe
%SysDir%\msek.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\msek.exe and remove %SysDir%\msek.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\msem.exe
%SysDir%\msem.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\msem.exe and remove %SysDir%\msem.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\msevent.dll
Msevent.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Msevent.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msevent.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msexreg.exe
Msexreg.exe is an adware program Adware.BargainBuddy.
Msexreg.exe downloads and displays advertisements.
Related files:
Apuc.dll;
Autoheal.exe
%System%\angelex.exe
%System%\instsrv.exe
%System%\msexreg.exe
%System%\bbchk.exe
%System%\exclean.exe
%System%\exdl.exe
%System%\exdl0.exe
%System%\exdl1.exe
%System%\exul.exe
%System%\msbe.dll
%System%\msxct.exe
%ProgramFiles%\BullsEye Network\bin\adv.exe
%ProgramFiles%\BullsEye Network\bin\adx.exe
%ProgramFiles%\BullsEye Network\bin\bargains.exe
%ProgramFiles%\BullsEye Network\Uninstall.exe
%Windows%\bbchk.exe
%Windows%\exclean.exe
%Windows%\exdl.exe
%Windows%\exul.exe
%Windows%\msbe.dll
%Windows%\msxct.exe
%Windows%\zeta.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msexreg.exe process and remove msexreg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msfiles.exe
Msfiles.exe is an adware program Adware.Adtest.
Msfiles.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intnets.exe
%System%\scridows.exe
%System%\sysinfer.exe
%Windir%\msfiles.exe
Adds the value:
"intnets" = "%System%\intnets.exe"
"sysinfer" = "%System%\sysinfer.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msfiles.exe process and remove msfiles.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msfsr.sys
msfsr.sys is rootkit W32/Piggi-A.
msfsr.sys is used to hide files, processes and registry.
msfsr.sy sis a kernel mode rootkit.
msfsr.sys spreads by e-mail and via open network shares.
msfsr.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%WinDir\lsass.exe
%Program Files%\Internet Explorer\iexplore.exe
%SysDir%\dllcache\svchost.exe
%WinDir%\svchost.exe
%System%\drivers\.sys
%System%\msfsr.sys
\zyxwvuts.log

msfsr.sys is created new system drivers:
service name: " msfsr"
display name: " msfsr"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\msfsr

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
explorer.exe %WindDir%\lsass.exe

HKLM\SYSTEM\CurrentControlSet\Services\wuauserv
Start
3
to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\
Parameters\FirewallPolicy
StandardProfile\AuthorizedApplications\List

\:*:enabled:@xpsp2res.dll,-22019

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\msftcpip.sys
msftcpip.sys is rootkit Trojan.Haxdoor-AI.
msftcpip.sys is used to hide files, processes and registry.
msftcpip.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msftcpip.sys tries to terminate antiviral programs installed on a user computer.
msftcpip.sys created new system drivers:
service name: "msftcpip"
display name: "TCPservice"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\msftcpip\

Related files:
%SysDir%\msftcpip.sys
%SysDir%\tcpGDC.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpGDC
DllName
tcpGDC.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpGDC
Startup
tcpGDC

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpGDC
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msg117.dll
msg117.dll is an adware program Adware.ZestyFind.
msg117.dll downloads and display advertisements.
msg117.dll monitors user Internet activity.
Related files:
%System%\msg117.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msg117.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msgfix32.exe
msgfix32.exe is a Trojan W32.Sdbot-AGH.
msgfix32.exe opens a back door on IRC channels.
msgfix32.exe spreads via open network shares.
Related files:
%System%\msgfix32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msgfix32.exe process and remove msgfix32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msgina32.exe
msgina32.exe is a Trojan.Vipgsm-AB.
msgina32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msgina32.exe
%System%\itstore.dll
%System%\msshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msgina32.exe process and remove msgina32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msgms.exe
%SysDir%\MSGMS.EXE is Trojan/Backdoor.
Kill the process MSGMS.EXE and remove MSGMS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msgs.exe
%SysDir%\msgs.exe is Trojan/Backdoor W32.Feebs.A.
Kill the file %SysDir%\msgs.exe and remove %SysDir%\msgs.exe from Windows startup.
http://securityresponse.symantec.com/avc...

%sysdir%\msgsm32.exe
msgsm32.exe is a Trojan W32.Rbot-ASG.
msgsm32.exe opens a back door on IRC channels.
msgsm32.exe spreads via open network shares.
Related files:
%System%\msgsm32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msgsm32.exe process and remove msgsm32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msguid32.dll
msguid32.dll is a Trojan W32.Francette-X.
msguid32.dll opens a back door on IRC channels.
msguid32.dll spreads via open network shares.
msguid32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msguid32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msguid32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msgupdat32.exe
MSGUPDAT32.EXE is a Trojan W32.Rbot-BBB.
MSGUPDAT32.EXE opens a back door on IRC channels.
MSGUPDAT32.EXE spreads via open network shares.
Related files:
%System%\MSGUPDAT32.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSGUPDAT32.EXE process and remove MSGUPDAT32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\msgupdated.exe
MSGUPDATED.EXE is a Trojan W32.Rbot-APZ.
MSGUPDATED.EXE opens a back door on IRC channels.
MSGUPDATED.EXE spreads via open network shares.
MSGUPDATED.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\MSGUPDATED.EXE.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSGUPDATED.EXE process and remove MSGUPDATED.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\mshatma.exe
%SysDir%\mshatma.exe is Trojan/Backdoor.
Kill the process %SysDir%\mshatma.exe and remove %SysDir%\mshatma.exe from Windows startup.

%sysdir%\mshelp32.exe
mshelp32.exe is a worm W32.Kelvir-BF.
mshelp32.exe spreads via AOL Instant Messenger.
Related files:
%System%\mshelp32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mshelp32.exe process and remove mshelp32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mshms.exe
mshms.exe is a Trojan.Wollf-A.
mshms.exe opens a back door.
mshms.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mshms.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mshms.exe process and remove mshms.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mshost.exe
mshost.exe is a Trojan W32.Rbot-AND.
mshost.exe opens a back door.
mshost.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mshost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mshost.exe process and remove mshost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mshost32.exe
mshost32.exe is a internet banking Trojan.IBank-F.
More info:
http://www.sophos.com/virusinfo/analyses...
Kill the process mshost32.exe and remove mshost32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mshotmon.exe
mshotmon.exe is a mass-mailing worm W32.Mytob-FL.
mshotmon.exe opens a back door on IRC channels.
mshotmon.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mshotmon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mshotmon.exe process and remove mshotmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msiecfg.exe
msiecfg.exe is a Trojan.Bdoor-JU.
msiecfg.exe opens a back door.
Related files:
%System%\msiecfg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msiecfg.exe process and remove msiecfg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msiehelp.exe
msiehelp.exe is a Trojan.Iyus-P.
msiehelp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msiehelp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msiehelp.exe process and remove msiehelp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msiesetup.exe
%SysDir%\msiesetup.exe is Trojan/Backdoor.
Kill the process msiesetup.exe and remove msiesetup.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msiexec.dll
%SysDir%\msiexec.dll is Zango Adware.
Kill the file %SysDir%\msiexec.dll and remove %SysDir%\msiexec.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msiisdrv.exe
Msiisdrv.exe is rootkit Backdoor.Isen.Rootkit.
Msiisdrv.exe is used to hide files, processes and registry.
Msiisdrv.exe is a kernel mode rootkit.
Rootkit injects itself into other process.
Msiisdrv.exe created new system service:
"Microsoft Internet Information Services kernel mode driver".
Msiishlp.exe created new system service:
"Microsoft IIS helper"
Related files:
%SysDir%\Msiisdrv.exe
%SysDir%\Msiishlp.exe
More info:
http://www.symantec.com/security_respons...

%sysdir%\msime.exe
%SysDir%\msime.exe is Trojan/Backdoor.
Kill the process msime.exe and remove msime.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msinet.exe
Msinet.exe is a Trojan W32.Rbot-AOA.
Msinet.exe opens a back door on IRC channel.
Msinet.exe tries to terminate antiviral programs installed on a user computer.
Msinet.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Msinet.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Msinet.exe process and remove Msinet.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msinfmgr.exe
%SysDir%\msinfmgr.exe is Trojan/Backdoor.
Kill the process msinfmgr.exe and remove msinfmgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msisexec.exe
msisexec.exe is a Trojan.GWGhost-BA.
msisexec.exe opens a back door.
msisexec.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msisexec.exe
%System%\inetapi32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process msisexec.exe and remove msisexec.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msitinit.dll
%SysDir%\msitinit.dll is an information stealing Trojan.Wlook-A.
Remove msitinit.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\msits.exe
msits.exe is Trojan/Backdoor.
Kill the process msits.exe and remove msits.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msiz.exe
%SysDir%\msiz.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\msiz.exe and remove %SysDir%\msiz.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\msjcf.exe
msjcf.exe is a Trojan.Raker-B.
msjcf.exe opens a back door.
Related files:
%System%\msjcf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msjcf.exe process and remove msjcf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msjdbc11.dll
msjdbc11.dll is a mass-mailing worm W32.Lovgate.
msjdbc11.dll opens a back door.
msjdbc11.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Remove msjdbc11.dll using RegRun "Scan for Viruses" feature.

%sysdir%\msjet62.dll
msjet62.dll is rootkit W32/Dbit-B.
msjet62.dll is used to hide files, processes and registry.
msjet62.dll is a kernel mode rootkit.
msjet62.dll opens a back door.
msjet62.dll tries to terminate antiviral programs installed on a user computer.
msjet62.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.

Related files:
%SysDir%\msjet62.dll

msjet62.dll is created new system drivers:
service name: "Irmon"
display name: "Portable Media Serial Number Service"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Irmon\
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msjp32.exe
msjp32.exe is a Trojan.Ranck-DE.
msjp32.exe opens a back door.
Related files:
%System%\msjp32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msjp32.exe process and remove msjp32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msjt32.exe
%SysDir%\msjt32.exe is Trojan/Backdoor.
Kill the process %SysDir%\msjt32.exe and remove %SysDir%\msjt32.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\mskg.exe
%SysDir%\mskg.exe is Trojan/Backdoor.
Kill the process %SysDir%\mskg.exe and remove %SysDir%\mskg.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\mskik32c.exe
mskik32c.exe is a Trojan W32.Rbot-BBR.
mskik32c.exe opens a back door on IRC channels.
mskik32c.exe spreads via open network shares.
Related files:
%System%\mskik32c.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mskik32c.exe process and remove mskik32c.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mskiks.exe
mskiks.exe is a mass-mailing worm W32.Skenkly.A@mm.
mskiks.exe opens a back door on IRC channels.
mskiks.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mskiks.exe
%System%\winzipk.zip
%System%\kikrun.kik
Adds the value:
"Microsoft WinXP Spooler SubSystem" = "%System%\mskiks.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process mskiks.exe and remove mskiks.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mskl.exe
mskl.exe is a W32.Feebs!rootkit.
mskl.exe is a user mode rootkit.
mskl.exe hide files containing the string "_new!_full+crack.zip".
mskl.exe is used to hide registry keys containing the string "{22235B37-92F6-915C-DE5B-3B3D4DBC5730}".
Hooking the following Windows APIs:
FindFirstFile
FindNextFile
RegEnumEx
RegEnumKey
RegEnumValue
mskl.exe spreads by e-mail and via open network shares.

Related files:
%SysDir%\mskl32.dll
%SysDir%\mskl.exe

Added to registry:
HKEY_CLASSES_ROOT\CLSID\{22235B37-92F6-915C-DE5B-3B3D4DBC5730}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{22235B37-92F6-915C-DE5B-3B3D4DBC5730}
@="%Windir%\%SYSDIR%\mskl32.dll"

Adds the value:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
"mskl32.dll" = "{22235B37-92F6-915C-DE5B-3B3D4DBC5730}"
to the Windows startup registry keys.
More info:
http://ca.mcafee.com/virusInfo/default.a...

%sysdir%\msld.dll
Msld.dll is a Trojan Trojan.Spbot.B.
Msld.dll spreads by e-mail and via open network shares.
Msld.dll sends spam.
Related files:
%System%\msld.dll
%System%\divxenc.exe
Adds the value:
"divx" = "%System%\divxenc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msld.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mslogon.dll
mslogon.dll is a Trojan.Vipgsm-K.
mslogon.dll spreads via open network shares.
mslogon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove itstore.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mslti32.exe
MSlti32.exe is a Trojan W32.Rbot-BAR.
MSlti32.exe opens a back door.
MSlti32.exe spreads via open network shares.
MSlti32.exe tries to terminate antiviral programs installed on a user computer.
MSlti32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\MSlti32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSlti32.exe process and remove MSlti32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmail.exe
%SysDir%\msmail.exe is Rootki&Virus, clone of HackerDefender.
Kill the process %SysDir%\msmail.exe and remove %SysDir%\msmail.exe from Windows startup.
Use UnHackMe to fully remove hidden services and drivers.
www.unhackme.com
Related files:
- mssave.exe
- msinit.exe
- msmail.exe
- mstsk.exe
- lsnr32w.exe
- lsnr32w.dll
- memdrv.sys
- msclean.exe
- msinit.exe
- mslsnre.exe
- pack.exe
- shide32w.exe
- shide32w.ini
- smss.all
- tiinject.exe
- tinject.dll
- tinject.exe
http://webserver1.furman.edu/computing/c...

%sysdir%\msmgs.exe
msmgs.exe is a Trojan.Mkmoose-B.
msmgs.exe opens a back door.
Related files:
%System%\msmgs.exe
%System%\mtask.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmgs.exe process and remove msmgs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmnart32.exe
msmnart32.exe is a Trojan W32.Rbot-CJV.
msmnart32.exe opens a back door.
msmnart32.exe deletes files off the computer.
msmnart32.exe tries to terminate antiviral programs installed on a user computer.
msmnart32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msmnart32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmnart32.exe process and remove msmnart32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmntgnt.exe
msmntgnt.exe is a Trojan.Banker-IE.
msmntgnt.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\msmntgnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmntgnt.exe process and remove msmntgnt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmntjbe.exe
msmntjbe.exe is a Trojan.Bancos-EF.
msmntjbe.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msmntjbe.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmntjbe.exe process and remove msmntjbe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmntush.exe
msmntush.exe is a Trojan.Banker-IC.
msmntush.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\msmntush.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmntush.exe process and remove msmntush.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmnwin.exe
Msmnwin.exe is a worm W32.Kelvir.FK.
Msmnwin.exe spreads through MSN Messenger.
Related files:
%System%\msmnwin.exe
%System%\msnmesgr.exe
C:\mswindrvr.exe
Adds the value:
"MSN Registry loader" = "msmnwin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msmnwin.exe process and remove msmnwin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmsg.exe
%SysDir%\Msmsg.exe is Trojan/Backdoor Backdoor.Simali.
Kill the process %SysDir%\Msmsg.exe and remove %SysDir%\Msmsg.exe from Windows startup.
Copies itself to the %System% folder as some of the following:
* Loader.exe
* Main.exe
* Lass.exe
* Msmsg.exe
http://securityresponse.symantec.com/avc...

%sysdir%\msmsgr.exe
Msmsgr.exe is a worm W32.Kelvir.HI.
Msmsgr.exe spreads through MSN Messenger.
Related files:
%System%\msmsgr.exe
Adds the value:
"MSN Messenger User Controls" = "msmsgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msmsgr.exe process and remove msmsgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmsgs.exe
Msmsgs.exe is a back door Trojan.Zlob.B.
Msmsgs.exe spreads via open network shares.
Related files:
%System%\msmsgs.exe
Adds the value:
"RegSvr32" = "%System%\msmsgs.exe"
"Shell" = "Explorer.exe, msmsgs.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msmsgs.exe process and remove msmsgs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msmsngr.exe
msmsngr.exe is a Trojan W32.Dopbot-B.
msmsngr.exe opens a back door on IRC channel.
msmsngr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msmsngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmsngr.exe process and remove msmsngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msn32.dll
MSN32.dll is a Spyware.PCTattletale.
MSN32.dll logs keystrokes.
MSN32.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove MSN32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msn32.exe
msn32.exe is a mass-mailing worm W32.Mytob-FX.
msn32.exe opens a back door on IRC channels.
msn32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msn32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msn32.exe process and remove msn32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msn5.exe
msn5.exe is a Trojan W32.Agobot-TW.
msn5.exe opens a back door.
msn5.exe spreads via open network shares.
Related files:
%System%\msn5.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msn5.exe process and remove msn5.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnadp32.exe
msnadp32.exe is rootkit W32/Bropia-W.
msnadp32.exe is used to hide files, processes and registry.
msnadp32.exe is a kernel mode rootkit.
msnadp32.exe spreads by e-mail and via MSN Messenger.
Related files:
%SysDir%\msnadp32.exe
%Tmp%\ImSexy.exe
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\
MSN Administration For Windows
msnadp32.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msnchecker.exe
msnchecker.exe is a Trojan W32.Sdbot-AGB.
msnchecker.exe opens a back door on IRC channels.
msnchecker.exe spreads via AOL Instant Messenger.
Related files:
%System%\msnchecker.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnchecker.exe process and remove msnchecker.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnd32.exe
MSND32.EXE is a worm W32.Rbot-AAL.
MSND32.EXE opens a back door on IRC channels.
MSND32.EXE spreads via open network shares.
Related files:
%System%\MSND32.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSND32.EXE process and remove MSND32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\msndrvsys.dll
msndrvsys.dll is a Trojan.Brogger-D.
msndrvsys.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcboxz.dll
%System%\msndrvsys.dll
%System%\msndrvsys.exe
%System%\xrosario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msndrvsys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msndrvsys.exe
msndrvsys.exe is a Trojan.Brogger-D.
msndrvsys.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllcboxz.dll
%System%\msndrvsys.dll
%System%\msndrvsys.exe
%System%\xrosario.sdf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msndrvsys.exe process and remove msndrvsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnethlp32.dll
msnethlp32.dll is a Trojan.Mitglie-DQ.
msnethlp32.dll opens a back door.
Related files:
%System%\msnethlp32.exe
%System%\msnethlp32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnethlp32.exe process and remove msnethlp32.exe from Windows startup using RegRun Startup Optimizer.
Remove msnethlp32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnethlp32.exe
msnethlp32.exe is a Trojan.Mitglie-DQ.
msnethlp32.exe opens a back door.
Related files:
%System%\msnethlp32.exe
%System%\msnethlp32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnethlp32.exe process and remove msnethlp32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnfilen.exe
msnfilen.exe is a Trojan W32.Rbot-AUY.
msnfilen.exe opens a back door on IRC channels.
msnfilen.exe spreads via open network shares.
Related files:
%System%\msnfilen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnfilen.exe process and remove msnfilen.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnimsgr.exe
msnimsgr.exe is a Trojan W32.Rbot-BFM.
msnimsgr.exe opens a back door on IRC channels.
msnimsgr.exe spreads via open network shares.
msnimsgr.exe tries to terminate antiviral programs installed on a user computer.
msnimsgr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnimsgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnimsgr.exe process and remove msnimsgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msniu.exe
msniu.exe is a Trojan W32.Rbot-AWB.
msniu.exe opens a back door.
msniu.exe spreads via open network shares.
msniu.exe deletes files off the computer.
msniu.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msniu.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msniu.exe process and remove msniu.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msniu3.exe
msniu3.exe is a Trojan W32.Rbot-AXB.
msniu3.exe opens a back door on IRC channels.
msniu3.exe spreads via open network shares.
msniu3.exe tries to terminate antiviral programs installed on a user computer.
msniu3.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msniu3.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msniu3.exe process and remove msniu3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnl.exe
Msnl.exe is a mass-mailing worm W32.Mytob.IK@mm.
Msnl.exe opens a back door on TCP port 8881.
Msnl.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msnl.exe
Adds the value:
"WINDOWS SYSTEM" = "msnl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnl.exe process and remove msnl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnmesgr.exe
Msnmesgr.exe is a worm W32.Kelvir.FK.
Msnmesgr.exe spreads through MSN Messenger.
Related files:
%System%\msmnwin.exe
%System%\msnmesgr.exe
C:\mswindrvr.exe
Adds the value:
"MSN Registry loader" = "msmnwin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnmesgr.exe process and remove msnmesgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnmessenger.exe
Sdbot.AJ is a network-aware worm and Trojan.
Spreads in the local network using open shares.
Adds the value:
"Microsoft Windows Update" = "msnmessenger.exe"
to the Windows startup registry keys.
Opens a back door on the compromised system by connecting to an IRC server through TCP port 59 on the domain moskemongo.biz.
Attempts to spread to the following network shares:
* C$
* IPC$
* ADMIN$

%sysdir%\msnmsgr.exe
W32/Rbot-FQ is a worm which attempts to spread to remote network shares.
It also contains backdoor Trojan functionality, allowing unauthorised remote access to the infected computer via IRC channels while running in the background as a service process.

Copies itself to the file MSNMSGR.EXE in the Windows system folder and creates entries at the following locations in the registry so as to run itself on system startup, resetting them every minute:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
HKCU\Software\Microsoft\Windows\CurrentVersion\Run

It sets the following registry entries every 2 minutes:
HKLM\SOFTWARE\Microsoft\Ole\EnableDCOM = "N"
HKLM\SYSTEM\CurrentControlSet\Control\Lsa\restrictanonymous = "1"

Attempts to delete network shares on the host computer every 2 minutes.
Attempts to terminate processes relating to some files.

Automatic Removal: Use RegRun Startup Optimizer to remove it from startup.

%sysdir%\msnmsgr16.exe
msnmsgr16.exe is a network worm W32.Rbot-RZ.
msnmsgr16.exe opens a back door on IRC channels.
msnmsgr16.exe tries to terminate antiviral programs installed on a user computer.
msnmsgr16.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnmsgr16.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnmsgr16.exe process and remove msnmsgr16.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnmsr.exe
%SysDir%\MsnMsr.exe is Trojan/Backdoor.
Kill the process MsnMsr.exe and remove MsnMsr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msnn.exe
msnn.exe is a Trojan W32.Rbot-AXT.
msnn.exe opens a back door on IRC channels.
msnn.exe spreads via open network shares.
Related files:
%System%\msnn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnn.exe process and remove msnn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnnm.exe
Msnnm.exe is a Trojan PWSteal.Revcuss.C.
Msnnm.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnnm.exe
%Windir%\msndr.exe
Adds the value:
"WinUpdate Loader" = "%System%\msnnm.exe"
"run" = "%Windir%\msndr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnnm.exe process and remove msnnm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnq3insller.exe
msnq3insller.exe is a Trojan W32.Rbot-ATL.
msnq3insller.exe opens a back door on IRC channels.
msnq3insller.exe spreads via open network shares.
msnq3insller.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msnq3insller.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnq3insller.exe process and remove msnq3insller.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnscps.dll
msnscps.dll is a Trojan.Brospy-K.
msnscps.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnscps.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msnscps.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnscr.exe
msnscr.exe is a Trojan.Certif-P.
msnscr.exe opens a back door.
msnscr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnscr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnscr.exe process and remove msnscr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnserve.exe
msnserve.exe is a network-aware worm W32.Spybot.YQW.
msnserve.exe opens a back door on TCP port 7043.
msnserve.exe spreads via open network shares.
msnserve.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msnserve.exe
Adds the value:
"Service Monitor" = "msnserve.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnserve.exe process and remove msnserve.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnsmgs.exe
msnsmgs.exe is a Trojan W32.Rbot-AVZ.
msnsmgs.exe opens a back door on IRC channels.
msnsmgs.exe spreads via open network shares.
msnsmgs.exe tries to terminate antiviral programs installed on a user computer.
msnsmgs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnsmgs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnsmgs.exe process and remove msnsmgs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnsrcdv.exe
msnsrcdv.exe is Trojan/Backdoor.
Kill the process msnsrcdv.exe and remove msnsrcdv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msnsupdate.exe
msnsupdate.exe is a Trojan W32.Rbot-AXS.
msnsupdate.exe opens a back door on IRC channels.
msnsupdate.exe spreads via open network shares.
Related files:
%System%\msnsupdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnsupdate.exe process and remove msnsupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnsyst32win.exe
msnsyst32win.exe is a Trojan.OptixP-M.
msnsyst32win.exe opens a back door.
Related files:
%System%\msnsyst32win.exe
%System%\qwinsyst32.exe
%System%\g78zghwin.exe
%System%\m87r8syst32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnsyst32win.exe process and remove msnsyst32win.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnt.exe
Msnt.exe is Trojan/Backdoor.
Also it extracts and install msdirectx.sys driver.
Remove msdirectx.sys.
Kill the process msnt.exe and remove %SysDir%\msnt.exe from Windows startup.

%sysdir%\msnvl.exe
msnvl.exe is a Trojan.DownLdr-FI.
msnvl.exe opens a back door.
Related files:
%Windows%\csrss.exe
%System%\msnvl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnvl.exe process and remove msnvl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnwindows.exe
msnwindows.exe is a worm W32.Spybot.YCL.
msnwindows.exe opens a back door on TCP port 7043.
msnwindows.exe spreads via open network shares.
msnwindows.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msnwindows.exe
Adds the value:
"System Service" = "msnwindows.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnwindows.exe process and remove msnwindows.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnxpexe.exe
msnxpexe.exe is a Trojan W32.Rbot-AUA.
msnxpexe.exe opens a back door on IRC channels.
msnxpexe.exe spreads via open network shares.
msnxpexe.exe tries to terminate antiviral programs installed on a user computer.
msnxpexe.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnxpexe.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnxpexe.exe process and remove msnxpexe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msnxpsp.exe
msnxpsp.exe is a Trojan W32.Rbot-ASK .
msnxpsp.exe opens a back door on IRC channels.
msnxpsp.exe spreads via open network shares.
Related files:
%System%\msnxpsp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnxpsp.exe process and remove msnxpsp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msof.exe
%SysDir%\msof.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\msof.exe and remove %SysDir%\msof.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\msoff.exe
msoff.exe is rootkit Trojan.Raker-G.
msoff.exe is used to hide files, processes and registry.
msoff.exe is a user mode rootkit.
Rootkit injects itself into Explorer.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\msoff.exe
%User%\Documents\Settings\desktop.ini
%User%\Documents\Settings\rvnkey_a.dat
%User%\Documents\Settings\rvnkey_b.dat
%User%\Documents\Settings\rvnkey_f.dat
%User%\Documents\Settings\rvnkey_v.dat
%User%\Documents\Settings\1.txt
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Microsoft Office
%SysDir%\msoff.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\msoffwz.exe
msoffwz.exe is a Trojan.Bancban-HQ.
msoffwz.exe opens a back door.
msoffwz.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msoffwz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msoffwz.exe process and remove msoffwz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msoy.exe
%SysDir%\msoy.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\msoy.exe and remove %SysDir%\msoy.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\mspatch32.exe
mspatch32.exe is a worm W32/Rbot-AWF.
mspatch32.exe opens a back door on IRC channels.
mspatch32.exe spreads via open network shares.
Related files:
%System%\mspatch32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mspatch32.exe process and remove mspatch32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mspdnx.dll
mspdnx.dll is rootkit Trojan.Haxdoor-X.
mspdnx.dll is used to hide files, processes and registry.
mspdnx.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
mspdnx.dll changed settings for Microsoft Internet Explorer.
Rootkit injects itself into any one of the following processes:
iexplore.exe
opera.exe
thebat.exe
outlook.exe
msn.exe
icq.exe
miranda.exe
Maxthon.exe
Firefox.exe
aol.exe
myie.exe
mozilla.exe
Rootkit creates new system drivers.

Related files:
%SysDir%\mspdnx.dll
%SysDir%\chgsprt.sys
%SysDir%\idchr2.dat
%SysDir%\headr2.dat
%SysDir%\chrr2.ini
%SysDir%\cmdfl2.dat
%SysDir%\tmpfile2.exe
Adds the value:

to the Windows startup registry keys.
Added to registry:
HKCU\Software\Microsoft\Internet Explorer\Main
HKCU\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
HKCU\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
HKCU\Software\Microsoft\Internet Explorer\Main\Search Page
HKCU\Software\Microsoft\Internet Explorer\Main\Start Page
HKLM\Software\Microsoft\Internet Explorer\Main\
HKLM\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
HKLM\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
HKLM\Software\Microsoft\Internet Explorer\Main\Search Page
HKLM\Software\Microsoft\Internet Explorer\Main\Start Page
HKLM\Software\Microsoft\Internet Explorer\Search
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msping.exe
Msping.exe is a Trojan.Floodblack.
Msping.exe opens a back door.
Related files:
%System%\msping.exe
Adds the value:
"msping" = "%System%\msping.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msping.exe process and remove msping.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mspostsp.exe
mspostsp.exe is a Trojan.Jupdrop-B.
mspostsp.exe opens a back door.
Related files:
%System%\mspostsp.exe
%System%\msupdate32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mspostsp.exe process and remove mspostsp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msproto3.dll
msproto3.dll is a Trojan.Iefeat-AN.
msproto3.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\msproto3.dll
%SysDir%\msxmlpp.dll
%SysDir%\msvsres.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msproto3.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msqn32.dll
%SysDir%\msqn32.dll is Trojan/Backdoor.
Remove msqn32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\msrdr2.sys
msrdr2.sys is rootkit Trojan.Haxdoor-AJ.
msrdr2.sys is used to hide files, processes and registry.
msrdr2.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msrdr2.sys created new system drivers:
service name: "msrdr2"
display name: "IP correction service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\msrdr2\

Related files:
%SysDir%\msrdr2.sys
%SysDir%\rdrVR2.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\rdrVR2
DllName
rdrVR2.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\rdrVR2
Startup
rdrVR2

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\rdrVR2
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msrep32.dll
msrep32.dll is a Spyware.BeyondKeylog.
msrep32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Supremtec\csrss.exe
%System%\emconv.exe
%System%\rgtcvc32.dll
%System%\msrep32.dll
%System%\mstrc32.dll
More info:
Removal:
Remove msrep32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msriv1.sys
msriv1.sys is rootkit W32/Tilebot-AGE.
msriv1.sys is used to hide files, processes and registry.
msriv1.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msriv1.sys spreads via open network shares.
msriv1.sys opens a back door on IRC channels.
msdevnull.exe created new system drivers:
service name: "msdevnull"
display name: "Microsoft Null Development Monitor"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msdevnull\
to the Windows startup registry keys.

msriv1.sys created new system drivers:
service name: "msriv1"
display name: "msriv1"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msriv1\
Related files:
%WinDir%\msdevnull.exe
%SysDir%\msriv1.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msrll.exe
msrll.exe is a Trojan.Jtram-E.
msrll.exe opens a back door.
Related files:
%System%\mfm\msrll.exe
%System%\mfm\jtram.conf
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msrll.exe process and remove msrll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msrsvp.exe
%SysDir%\msrsvp.exe is Trojan/Backdoor.
Msrsvp.exe modifies the value:
"ImagePath" = "%SYSTEM%\msrsvp.exe"
in the registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RSVP
Restore the ImagePath value:
%SystemRoot%\System32\rsvp.exe
Kill the process %SysDir%\msrsvp.exe and delete %SysDir%\msrsvp.exe.

%sysdir%\mssck.exe
Mssck.exe is a mass-mailing worm W32.Mytob.IE@mm .
Mssck.exe opens a back door on TCP port 1863.
Mssck.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mssck.exe
Adds the value:
"Mircosoft Sockets SP2" = "mssck.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mssck.exe process and remove mssck.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msscript.exe
msscript.exe is a TrojanStartPa-HC.
msscript.exe changes browser settings for Microsoft Internet Explorer.
Related files:
%System%\gedit.exe
%System%\msscript.exe
%System%\systemr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msscript.exe process and remove msscript.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssearchnet.exe
mssearchnet.exe is a Trojan.Zlob.D.
mssearchnet.exe downloads and executes remote files.
Related files:
%System%\mssearchnet.exe
Adds the value:
"kernel32.dll" = "[TROJAN FILE NAME]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mssearchnet.exe process and remove mssearchnet.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssetupconf.exe
mssetupconf.exe is a Trojan W32.Rbot-BJA.
mssetupconf.exe opens a back door on IRC channels.
mssetupconf.exe spreads via open network shares.
Related files:
%System%\mssetupconf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mssetupconf.exe process and remove mssetupconf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msshed32.exe
msshed32.exe is a Trojan.Dloade-AAH.
msshed32.exe downloads code from the internet.
Related files:
%System%\atiupdate.exe
%System%\msshed32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msshed32.exe process and remove msshed32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msshell.dll
msshell.dll is a Trojan.Vipgsm-AB.
msshell.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msgina32.exe
%System%\itstore.dll
%System%\msshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msshell.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssign30.dll
MSSIGN30.DLL is a mass-mailing worm W32.Lovgate.
MSSIGN30.DLL opens a back door.
MSSIGN30.DLL tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Remove MSSIGN30.DLL using RegRun "Scan for Viruses" feature.

%sysdir%\mssnt.exe
mssnt.exe is a Trojan W32.Sdbot-AGJ.
mssnt.exe opens a back door.
mssnt.exe spreads via open network shares.
mssnt.exe tries to terminate antiviral programs installed on a user computer.
mssnt.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mssnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mssnt.exe process and remove mssnt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssql.dll
%SysDir%\MSSQL.DLL is Trojan/Backdoor.
Kill the file %SysDir%\MSSQL.DLL and remove %SysDir%\MSSQL.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msstill.exe
msstill.exe is a worm W32.Sdranck-V.
msstill.exe opens a back door.
msstill.exe spreads via open network shares.
Related files:
%System%\msstill.exe
%System%\rapking.exe
%System%\richword.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msstill.exe process and remove msstill.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssvc32.exe
mssvc32.exe is a Trojan.Bancban-IO.
mssvc32.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\mssvc32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mssvc32.exe process and remove mssvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssvcc.exe
mssvcc.exe is a worm W32.Rbot-BJV.
mssvcc.exe opens a back door on IRC channels.
mssvcc.exe spreads via open network shares.
Related files:
%System%\mssvcc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mssvcc.exe process and remove mssvcc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msswebcheck32.dll
msswebcheck32.dll is a Trojan.IRCBot-CE.
msswebcheck32.dll opens a back door on IRC channels.
Related files:
%System%\msswebcheck32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msswebcheck32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssyncr.exe
Trojan Anits.

Copy his body to files:
%System%\mssyncr.exe
%Windir%\services.exe

Uses Active Setup key to autostartup.
"StubPath = %system%\mssyncr.exe"
Key:
HKM\SOFTWARE\Microsoft\Active Setup\Installed Components\{44AC6201-B203-10CC-1f32-A0BC12E2014D}

Adds the value:
"LoginSessionDisable" = "1"
to the registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RAS Autodial\Control
to prevent the Trojan from causing the system to dial to an ISP.

- Downloads a web page from the domain, microsoft.com, to verify that it is connected to the Internet.
Next, the Trojan attempts to download and execute files from the following domains:
geocities.com
cruel-intentionz.net

Remove it from startup,
go to the
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RAS Autodial\Control\"LoginSessionDisable".
Set default value to "".

%sysdir%\mssys.dll
Mssys.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Mssys.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mssys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mssysstems.exe
mssysstems.exe is a Trojan W32.Rbot-ATU.
mssysstems.exe opens a back door on IRC channels.
mssysstems.exe spreads via open network shares.
Related files:
%System%\mssysstems.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mssysstems.exe process and remove mssysstems.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mst32init.exe
mst32init.exe is a Trojan.Hazif-A.
mst32init.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mst32init.exe
%Windows%\netiu1.dll
%System%\netiu1.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mst32init.exe process and remove mst32init.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mstc.exe
mstc.exe is a mass-mailing worm W32.Nugache.A@mm.
mstc.exe opens a back door on TCP port 8.
Related files:
%System%\mstc.exe
Adds the value:
"Microsoft Domain Controller" = "%System%\mstc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process mstc.exe and remove mstc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mstcpmon.exe
mstcpmon.exe is a Trojan.Vipgsm-K.
mstcpmon.exe spreads via open network shares.
mstcpmon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mstcpmon.exe process and remove mstcpmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mstf.exe
mstf.exe is a Trojan W32.Sdbot-AJV .
mstf.exe opens a back door on IRC channels.
mstf.exe spreads via open network shares.
Related files:
%System%\mstf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mstf.exe process and remove mstf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mstrc32.dll
Mstrc32.dll is a Spyware.BeyondKeylog.
Mstrc32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Supremtec\csrss.exe
%System%\emconv.exe
%System%\rgtcvc32.dll
%System%\msrep32.dll
%System%\mstrc32.dll
More info:
Removal:
Remove mstrc32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msudp4.sys
msudp4.sys is rootkit Trojan.Haxdoor-AG.
msudp4.sys is used to hide files, processes and registry.
msudp4.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msudp4.sys created new system drivers:
service name: "msudp4"
display name: "UDPservice"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\msudp4\

Related files:
%SysDir%\msudp4.sys
%SysDir%\tcpG4T.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpG4T
DllName
tcpG4T.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpG4T
Startup
tcpG4T

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpG4T
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msupdate.dll
msupdate.dll is a Trojan PWSteal.Tarno.O.
msupdate.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msupdate.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msupdate.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msupdte32.exe
msupdte32.exe is a Trojan W32.Sdbot-AEF.
msupdte32.exe opens a back door on IRC channels.
msupdte32.exe spreads via open network shares.
Related files:
%System%\msupdte32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msupdte32.exe process and remove msupdte32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msusvc.exe
msusvc.exe is a Trojan W32.Rbot-ANS.
msusvc.exe opens a back door on IRC channel.
msusvc.exe spreads via open network shares.
msusvc.exe tries to terminate antiviral programs installed on a user computer.
msusvc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%/msusvc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msusvc.exe process and remove msusvc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msutil.exe
%SysDir%\msutil.exe is Trojan/Backdoor.
Kill the process %SysDir%\msutil.exe and remove %SysDir%\msutil.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\msvbvm06.dll
msvbvm06.dll is a Trojan.OptixP-O.
msvbvm06.dll opens a back door.
Related files:
%System%\msiexec16.exe
%Windows%\198.125
%Windows%\686.368
%System%\ldrmsvbvm06.dll
%System%\msvbvm06.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msvbvm06.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msvcp.exe
msvcp.exe is a Trojan.Agent-HY.
msvcp.exe opens a back door.
Related files:
%System%\msvcp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msvcp.exe process and remove msvcp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msvcrl.dll
Msvcrl.dll is a mass-mailing worm W32.Looksky.A@mm.
Msvcrl.dll opens a back door on TCP port 321.
Msvcrl.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msvcrl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msvgr.exe
msvgr.exe is a mass-mailing worm W32.Mytob.LE@mm.
msvgr.exe opens a back door.
msvgr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msvgr.exe
Adds the value:
"MsWinVgr" = "msvgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msvgr.exe process and remove msvgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msviral.exe
msviral.exe is a worm W32.Sdbot-CLH.
msviral.exe opens a back door on IRC channels.
Related files:
%System%\msviral.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msviral.exe process and remove msviral.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msvnc.sys
msvnc.sys is rootkit W32/Tilebot-E.
msvnc.sys is used to hide files, processes and registry.
msvnc.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msvnc.sys spreads via open network shares.
msvnc.sys opens a back door on IRC channels.
msvnc.sys tries to terminate antiviral programs installed on a user computer.
vsmom.exe created new system drivers:
service name: "Zonelaps"
display name: "AntiSpyUltra"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Zonelaps\
to the Windows startup registry keys.
msvnc.sys created new system drivers:
service name: " msvnc"
display name: " msvnc"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msvnc\
Related files:
%WinDir%\vsmom.exe
%SysDir%\msvnc.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1


HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\msvsres.dll
msvsres.dll is a Trojan.Iefeat-AN.
msvsres.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\msproto3.dll
%SysDir%\msxmlpp.dll
%SysDir%\msvsres.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msvsres.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msw54.exe
MsW54.exe is a Spyware.InTheKnow.
MsW54.exe detects keystrokes.
Related files:
%System%\WnDl.exe
%System%\MsW54.exe
Hooks32.exe
ITKDLL.dll
ITK.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MsW54.exe process and remove MsW54.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswapi.dll
mswapi.dll is a Trojan.Iespy-A.
mswapi.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mswapi.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mswapi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswfp.dll
mswfp.dll is a Trojan.LdPinch-DH.
mswfp.dll opens a back door.
mswfp.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\sox.exe
%System%\mswfp.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mswfp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswinme.exe
MSWINME.EXE is a mass-mailing worm WORM_MYTOB.OV.
MSWINME.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\MSWINME.EXE
More info:
http://www.trendmicro.com/vinfo/virusenc...
Removal:
Kill the process MSWINME.EXE and remove MSWINME.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mswinscks.exe
mswinscks.exe is a Trojan W32.Rbot-BAE.
mswinscks.exe opens a back door on IRC channels.
mswinscks.exe spreads via open network shares.
Related files:
%System%\mswinscks.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mswinscks.exe process and remove mswinscks.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswinsdq.exe
mswinsdq.exe is a Trojan W32.Rbot-ARY.
mswinsdq.exe opens a back door on IRC channels.
mswinsdq.exe spreads via open network shares.
mswinsdq.exe tries to terminate antiviral programs installed on a user computer.
mswinsdq.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mswinsdq.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mswinsdq.exe process and remove mswinsdq.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswpi32.exe
mswpi32.exe is a Trojan W32.Rbot-ASQ.
mswpi32.exe opens a back door on IRC channels.
mswpi32.exe spreads via open network shares.
Related files:
%System%\mswpi32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mswpi32.exe process and remove mswpi32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\msws2_32.exe
msws2_32.exe is a Trojan.Akbot-A.
msws2_32.exe opens a back door.
Related files:
%System%\msws2_32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msws2_32.exe process and remove msws2_32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswsa32.exe
mswsa32.exe is a Trojan W32.Rbot-BFN.
mswsa32.exe opens a back door on IRC channels.
mswsa32.exe spreads via open network shares.
Related files:
%System%\mswsa32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mswsa32.exe process and remove mswsa32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswsck2.dll
mswsck2.dll is a Trojan.Cimuz-O.
mswsck2.dll opens a back door.
mswsck2.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mdms.exe
%System%\sporder.dll
%System%\mswsck2.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mswsck2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswshell.dll
mswshell.dll is a Trojan.Vipgsm-K.
mswshell.dll spreads via open network shares.
mswshell.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\mswshell.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mswshell.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mswu.exe
%SysDir%\mswu.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\mswu.exe and remove %SysDir%\mswu.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\msx.dll
%SysDir%\msx.dll is Trojan/Backdoor ICQCHK.
Kill the file %SysDir%\msx.dll and remove %SysDir%\msx.dll from Windows startup.
Related files in the %SysDir% folder (usually c:\ Windows\System32):
kaboom.dll
iewatch.exe
A0003016.exe
VideoCodec3_05b.exe
sysmon.exe
msx.dll
gtrack.dll
ietool1.exe
ietool2.exe
ietool3.exe

%sysdir%\msxbde40.exe
%SysDir%\msxbde40.exe is Trojan/Backdoor.
Kill the process %SysDir%\msxbde40.exe and remove %SysDir%\msxbde40.exe from Windows startup using RegRun.

%sysdir%\msxml3a.dll
Msxml3a.dll is a Spyware.SafeSurfing.
Msxml3a.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msxml3a.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msxml3a.exe
Msxml3a.exe is the Trojan/Backdoor.
Kill the process Msxml3a.exe and other suspicious processes.
Remove Msxml3a.exe from Windows startup.
Also, check the files:
%SysDir\Unvise32qt.exe
C:\Documents and Settings\Owner\Application Data\eber.exe
%SysDir%\sysex.exe
%WinDir%\\javacz32.dll
Check the system services:
__NS_Service
__NS_Service_2
__NS_Service_3
Disable these services.

%sysdir%\msxmlpp.dll
msxmlpp.dll is a Trojan.Iefeat-AN.
msxmlpp.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\msproto3.dll
%SysDir%\msxmlpp.dll
%SysDir%\msvsres.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msxmlpp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\msyk32.dll
msyk32.dll is Trojan/Backdoor.
Remove msyk32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\mszsrn32.dll
mszsrn32.dll is rootkit W32/Zasran-B.
mszsrn32.dll is used to hide files, processes and registry.
mszsrn32.dll is a user mode rootkit.
Rootkit injects itself into winlogon.exe process.
Rootkit contacts remote hacker server using HTTP session.
mszsrn32.dll spreads by e-mail.
Related files:
%SysDir%\mszsrn32.dll
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\mszv.exe
%SysDir%\mszv.exe is Trojan/Backdoor Feebs.
Kill the process %SysDir%\mszv.exe and remove %SysDir%\mszv.exe from Windows startup using RegRun Reanimator.
http://www.greatis.com/security/Removal_...

%sysdir%\mtask.exe
mtask.exe is a Trojan.Mkmoose-B.
mtask.exe opens a back door.
Related files:
%System%\msmgs.exe
%System%\mtask.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mtask.exe process and remove mtask.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mtrnqs.exe
Mtrnqs.exe is a mass-mailing worm W32.Mytob.IG@mm.
Mtrnqs.exe opens a back door on TCP port 6667.
Mtrnqs.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mtrnqs.exe
Adds the value:
"WINDOWS SYSTEM" = "mtrnqs.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mtrnqs.exe process and remove mtrnqs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\muff.exe
muff.exe is a W32/Sdranck-T.
muff.exe spreads via open network shares.
muff.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%SYSTEM32%\muff.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill muff.exe process and remove muff.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\muie.exe
muie.exe is a Trojan W32.Rbot-BHR.
muie.exe opens a back door on IRC channels.
muie.exe spreads via open network shares.
muie.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\muie.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill muie.exe process and remove muie.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\multiran.exe
multiran.exe is a Trojan.Cosiam-E.
multiran.exe opens a back door.
Related files:
%System%\multiran.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill multiran.exe process and remove multiran.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mvr4l99q1.dll
%SysDir%\mvr4l99q1.dll is Trojan/Backdoor.
Kill the process %SysDir%\mvr4l99q1.dll and remove %SysDir%\mvr4l99q1.dll from Windows startup.

%sysdir%\mvsql.exe
mvsql.exe is a Trojan W32.Tilebot-AN.
mvsql.exe opens a back door on IRC channels.
mvsql.exe spreads via open network shares.
mvsql.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mvsql.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mvsql.exe process and remove mvsql.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mxdll.dl
%SysDir%\mxdll.dl is Infostealer.Uprungam.
Related files:
%ProgramFiles%\Internet Explorer\svhost32.exe
%System%\mxdll.dll, which is loaded into every process
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SysDir%\mxdll.dl and remove %SysDir%\mxdll.dl from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\mygame.exe
MyGame.exe is a worm W32.LameYear-A.
MyGame.exe modifies data on the computer.
Related files:
A:\GameOfTheYear.exe
C:\GameOfTheYear.exe
%System%\MyGame.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MyGame.exe process and remove MyGame.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\mygeek.dll
MyGeek.dll is a Adware.Expand.
MyGeek.dll is a Browser Helper Object.
MyGeek.dll displays advertisements.
Related files:
%System%\BarBHO.dll
%System%\MGeekRemove.exe
%System%\MyGeek.dll
%System%\reg2.exe
More info:
Removal:
Remove MyGeek.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\mysql.exe
mysql.exe s is rootkit Trojan.Bifrose-KP.
mysql.exe s is used to hide files, processes and registry.
mysql.exe s is a user mode rootkit.
Rootrkit injects itself into iexplore.exe.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\mysql.exe s (legitimate file)
%SysDir%\drivers\oreans32.sys (legitimate file)
%SysDir%\plugin1.dat (legitimate file)
%SysDir%\SysPr.prx (legitimate file)

oreans32.sys is created new system driver:
service name: "oreans32"
display name: "oreans32"

Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\oreans32\

HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\(9B71D88C-C598-4935-C5D1-43AA4DB90836)\stubpath
%SysDir%\mysql.exe s

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mysql
%SysDir%\mysql.exe

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\mysql
%SysDir%\mysql.exe

HKCU\Software\Wget\klg

HKCU\Software\Wget\plg1

HKLM\SOFTWARE\Wget\nck

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\mythkernel32.exe
MythKernel32.exe is a mass-mailing worm W32.Fourseman.B@mm.
MythKernel32.exe spreads by e-mail, mIRC and via open network shares.
Related files:
%Windir%\Explorer.exe.
%System%\MythKernel32.exe
%System%\HKernel32.exe
Adds the value:
"HKernel32" = "%System%\HKernel32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MythKernel32.exe process and remove MythKernel32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\n.dll
n.dll is an adware program Adware.AFAEnhance.
n.dll is a Browser Helper Object.
n.dll monitors user Internet activity.
Related files:
%Windir%\system\QB.exe
%Windir%\system\QBTool.exe
%Windir%\system\QBUninstaller.exe
%Windir%\VCMNet11.exe
%System%\n.dll
Adds the value:
"[File path]" = "%Windir%\[File path]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove n.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\n0tepad.exe
N0TEPAD.EXE is a Trojan.StartPage.P.
N0TEPAD.EXE modifies the Internet Explorer home page.
Related files:
%Windir%\system\CTFM0N.exe
%Windir%\system\N0TEPAD.EXE
%Windir%\system32\N0TEPAD.EXE
%Windir%\N0TEPAD.EXE
%Windir%\system\windll.dll
%Windir%\system\win.dll
Adds the value:
"CTFM0N.exe" = "%Windir%\system\CTFM0N.exe"
"(Default)" = "N0TEPAD.EXE %1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill N0TEPAD.EXE process and remove N0TEPAD.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\navapsvc.exe
%SysDir%\Navapsvc.exe is Infostealer.Proxysteal.
Infostealer.Proxysteal is a Trojan horse that opens a proxy, downloads other files, and attempts to steal passwords from the compromised computer.
Related files:
%System%\Navapsvc.exe
%System%\temp[FIVE RANDOM DIGITS].dat
%UserProfile%\Administrator\Local Settings\Temp\C36YKXNz.dat
%UserProfile%\Administrator\Local Settings\Temp\tmp[FIVE RANDOM DIGITS].dat
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\Navapsvc.exe and remove %SysDir%\Navapsvc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\navihelper.dll
NaviHelper.dll is an adware program Adware.Navihelper.
NaviHelper.dll is a Browser Helper Object.
NaviHelper.dll downloads and displays advertisements.
Related files:
%System%\NaviHelper.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove NaviHelper.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\navupdt.exe
navupdt.exe is a Trojan.Banload-AI.
navupdt.exe opens a back door.
Related files:
%System%\service\navupdt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill navupdt.exe process and remove navupdt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nawdll32.exe
nawdll32.exe is a Trojan W32.Sdbot-ZM.
nawdll32.exe opens a back door.
nawdll32.exe spreads via open network shares.
nawdll32.exe tries to terminate antiviral programs installed on a user computer.
nawdll32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nawdll32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nawdll32.exe process and remove nawdll32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nbthlp.exe
nbthlp.exe is a Trojan W32.Codbot-AH.
nbthlp.exe opens a back door on IRC channels.
nbthlp.exe spreads via open network shares.
Related files:
%System%\nbthlp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nbthlp.exe process and remove nbthlp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nconfig.exe
Nconfig.exe is a Spyware.NetSpy.
Nconfig.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\netspy.exe
%System%\nsys.exe
%System%\nconfig.exe
%System%\nsutil.exe
%System%\Faq.fil
%System%\MSVBVM60.DLL
%System%\kbhook.dll
%System%\CaptureScreen.ocx
%System%\Richtx32.ocx
Adds the value:
"nsys" = "nsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nconfig.exe process and remove nconfig.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ndisfilter.sys
ndisfilter.sys is rootkit Proxy-ProxList.sys.
ndisfilter.sys is a kernel mode rootkit.
ndisfilter.sys is used to hide the existence of the pfplg*.dll file.
Rootkit hooks into the kernel's System Service Descriptor Table (SSDT).
Rootkit affects the addresses corresponding to the function "NTQueryDirectoryFile".
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\drivers\ndisfilter.sys
%SysDir%\pfplgflt.dll
%SysDir%\pfplgnfo.dll
%SysDir%\pfplgprx.dll
%SysDir%\pfplgscn.dll
Added to registry:
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\NdisFilter
Type: 0x00000001
Start: 0x00000002
ErrorControl: 0x00000000
ImagePath: "\??\%SYSTEMDIR%\drivers\ndisfilter.sys"
DisplayName: "NdisFilter"
Group: "Base"
More info:
http://ca.mcafee.com/virusInfo/default.a...

%sysdir%\ndsdavsrv.sys
ndsdavsrv.sys is a Trojan.Checkraise.
ndsdavsrv.sys opens a back door.
ndsdavsrv.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
RBCalc.exe
%System%\utlsrv.exe
%System%\comclg32.dll
%System%\d3dclsrv.dll
%System%\ndsdavsrv.sys
Adds the value:
"Comclg32" = "%System%\utlsrv.exe /Comclg32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process ndsdavsrv.sys and remove ndsdavsrv.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\netchk.dll
Netchk.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Netchk.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove netchk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\netcog.exe
Netcog.exe is a mass-mailing worm W32.Mytob.IA@mm.
Netcog.exe opens a back door on IRC channel.
Netcog.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\netcog.exe
Adds the value:
"Windows Networks" = "netcog.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill netcog.exe process and remove netcog.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\netddesrv.exe
netddesrv.exe is a Trojan W32.Codbot-Y.
netddesrv.exe opens a back door.
netddesrv.exe spreads via open network shares.
netddesrv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\netddesrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill netddesrv.exe process and remove netddesrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\netdrvr.exe
netdrvr.exe is a Trojan W32.Tilebot-CO.
netdrvr.exe opens a back door on IRC channels.
netdrvr.exe spreads via open network shares.
Related files:
%System%\netdrvr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill netdrvr.exe process and remove netdrvr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\netf.dll
netf.dll is a Trojan.IRCBot-FP.
netf.dll opens a back door on IRC channels.
netf.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\smss.exe
%System%\netf.dll
%System%\nvsvcd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove netf.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\nethelper.dll
nethelper.dll is a Trojan.BankSnif-E.
nethelper.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\nethelper.dll
%System%\nethelper.xml
%System%\updater.exe
%System%\log.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove nethelper.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\netkey.exe
netkey.exe is a Trojan.IRCBot-AJ.
netkey.exe opens a back door on IRC channels.
Related files:
%System%\netkey.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill netkey.exe process and remove netkey.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\netkk.exe
netkk.exe is Trojan/Backdoor.
Kill the process netkk.exe and remove netkk.exe from Windows startup.

%sysdir%\netlogin.dll
Netlogin.dll is a Trojan Backdoor.Fuwudoor.
Netlogin.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove netlogin.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\netmeeting.exe
%SysDir%\netmeeting.exe is Win32.Lovgate.AM.
Read more:
http://www.incodesolutions.com/threats/S...
Kill the process %SysDir%\netmeeting.exe and remove %SysDir%\netmeeting.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\netpt.sys
netpt.sys is a Trojan.Mutech-C.
netpt.sys downloads code from the internet.
Related files:
%System%\perfont.exe
%System%\drivers\netpt.sys
%System%\wbem\wmiprvi.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process netpt.sys and remove netpt.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\netsync.exe
%SysDir%\netsync.exe is Trojan/Backdoor.
Kill the process %SysDir%\netsync.exe and remove %SysDir%\netsync.exe from Windows startup.
Also related:
desktop.exe
ffisearch.exe

%sysdir%\nettemp.dll
nettemp.dll is a Trojan.Dloader-QL.
nettemp.dll downloads code from the internet.
Related files:
%System%\nettemp.dll
%System%\directxsvi.dll
%System%\sporder.dll
%System%\sysconfig32.ax
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove nettemp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\netwrap.dll
netwrap.dll is a Trojan.Zlob-CK.
netwrap.dll opens a back door.
Related files:
%System%\netwrap.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove netwrap.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\new winzip file.exe
New WinZip File.exe is a mass-mailing worm W32/Nyxem-D.
New WinZip File.exe deletes files off the computer.
New WinZip File.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\Rundll16.exe
%System%\scanregw.exe /scan
%System%\Winzip.exe
%System%\Update.exe
%System%\WinZip_Tmp.exe
%System%\New WinZip File.exe
%System%\movies.exe
%System%\Zipped Files.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process New WinZip File.exe and remove New WinZip File.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\newdial.exe
newdial.exe is a Start Page Trojan Paymite-B.
newdial.exe changes settings for Microsoft Internet Explorer.
Related files:
%System%\paytime.exe
%Windows%\tool2.exe
%System%\paydial.exe
%System%\newdial.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill newdial.exe process and remove newdial.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\newdll2.exe
newdll2.exe is a Trojan W32.Sdbot-ABD.
newdll2.exe opens a back door on IRC channels.
newdll2.exe spreads via open network shares.
newdll2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\newdll2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill newdll2.exe process and remove newdll2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\newname10.exe
%SysDir%\newname10.exe is Malware.
Kill the process %SysDir%\newname10.exe and remove %SysDir%\newname10.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\nexom.exe
nexom.exe is a worm W32.Sdranck-X.
nexom.exe opens a back door.
nexom.exe spreads via open network shares.
Related files:
%System%\gomex.exe
%System%\nexom.exe
%System%\secarik.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nexom.exe process and remove nexom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ngpw36.exe
Ngpw36.exe is an adware program Adware.AdBlaster.
Ngpw36.exe downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ngpw36.exe process and remove ngpw36.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ngpw36.exe.exe
Ngpw36.exe.exe is an adware program Adware.AdBlaster.
Ngpw36.exe.exe downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ngpw36.exe.exe process and remove ngpw36.exe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ngsh33.dll
Ngsh33.dll is an adware program Adware.AdBlaster.
Ngsh33.dll downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ngsh33.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\nibie.exe
nibie.exe is a mass-mailing worm W32.Mytob.FO@mm.
nibie.exe opens a back door on TCP port 2094 or TCP port 6543.
nibie.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\nibie.exe
%System%\skybotx.exe
Adds the value:
"Windows System" = "nibie.exe"
"Windows System" = "skybotx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nibie.exe process and remove nibie.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ninfoie.exe
Ninfoie.exe is a mass-mailing worm W32.Mytob.EE@mm.
Ninfoie.exe opens a back door on TCP port 9832.
Ninfoie.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ninfoie.exe
Adds the value:
"WINDOWS SYSTEM" = "ninfoie.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ninfoie.exe process and remove ninfoie.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nixfver.exe
nixfver.exe is Trojan/Backdoor.
Kill the process nixfver.exe and remove nixfver.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\nkgfs.sys
nkgfs.sys is a Trojan Backdoor.Haxdoor.K.
nkgfs.sys tries to terminate antiviral programs installed on a user computer.
nkgfs.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nkgfs.sys
%System%\nkunpack.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process nkgfs.sys and remove nkgfs.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\nkn.exe
nkn.exe is a worm W32.Kelvir-BC.
nkn.exe spreads via MSN Messenger.
Related files:
%System%\nkn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nkn.exe process and remove nkn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nkunpack.dll
nkunpack.dll is a Trojan Backdoor.Haxdoor.K.
nkunpack.dll tries to terminate antiviral programs installed on a user computer.
nkunpack.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nkgfs.sys
%System%\nkunpack.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove nkunpack.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\nlsmon.exe
nlsmon.exe is a Trojan W32/Rbot-AXJ.
nlsmon.exe opens a back door on IRC channels.
nlsmon.exe spreads via open network shares.
nlsmon.exe tries to terminate antiviral programs installed on a user computer.
nlsmon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nlsmon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nlsmon.exe process and remove nlsmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nlsrv.dll
NLSrv.DLL is a Trojan.Feutel-BE.
NLSrv.DLL opens a back door.
Related files:
%System%\NLSrv.exe
%System%\NLSrv.DLL
%System%\NLSrv_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove NLSrv.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\nlsrv.exe
NLSrv.exe is a Trojan.Feutel-BE.
NLSrv.exe opens a back door.
Related files:
%System%\NLSrv.exe
%System%\NLSrv.DLL
%System%\NLSrv_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NLSrv.exe process and remove NLSrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nlsrv_hook.dll
NLSrv_HOOk.DLL is a Trojan.Feutel-BE.
NLSrv_HOOk.DLL opens a back door.
Related files:
%System%\NLSrv.exe
%System%\NLSrv.DLL
%System%\NLSrv_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove NLSrv_HOOk.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\nnmzoq.exe
Nnmzoq.exe is an adware program Adware.BetterInternet.
Nnmzoq.exe is a Browser Helper Object.
Nnmzoq.exe downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nnmzoq.exe process and remove nnmzoq.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\noat.exe
Noat.exe is a Backdoor Trojan.Mitglieder.Q.
Noat.exe tries to terminate antiviral programs installed on a user computer.
Noat.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wintems.exe
%System%\for?exe
%System%\noat.exe
%System%\ban_list.txt
Adds the value:
"ssgrate.exe" = "%System%\wintems.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill noat.exe process and remove noat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\noctrn.dll
noctrn.dll is a Trojan.Clicker-AG.
noctrn.dll opens a back door.
Related files:
C:\log.log
%System%\MNeck.exe
%System%\noctrn.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove noctrn.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\nodantivir.sys
nodantivir.sys is rootkit Trojan.Haxdoor-AK.
nodantivir.sys is used to hide files, processes and registry.
nodantivir.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
nodantivir.sys created new system drivers:
service name: "nodantivir"
display name: "NOD AV service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\nodantivir\

Related files:
%SysDir%\nodantivir.sys
%SysDir%\mcfG7A.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mcfG7A
DllName
mcfG7A.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mcfG7A
Startup
mcfG7A

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\mcfG7A
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\norton update.exe
W32.Erkez.D@mm -mass-mailing worm/Trojan.
1. Creates the following files:
* %System%\Norton Update.exe
* C:\s.cm (A log file.)
2. Attempts to create the following files in folders with the string "shar", "upload", or "music" in their name that it finds in the fixed drives C through H:
* winamp 5.7 new!.exe
* ICQ 2005a new!.exe
3. Adds the value:
"Wxp4" = "%System%\Norton Update.exe"
to the registry subkey:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
so that the worm executes every time Windows starts.
4. Opens a back door on TCP port 8181 and listens for commands from a remote attacker.

%sysdir%\nortonav.exe
nortonav.exe is a Trojan W32.Rbot-AYL.
nortonav.exe opens a back door on IRC channels.
nortonav.exe spreads via open network shares.
nortonav.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nortonav.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nortonav.exe process and remove nortonav.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nortonguard.exe
Nortonguard.exe is a mass-mailing worm W32.Mytob-DZ.
Nortonguard.exe opens a back door.
Nortonguard.exe tries to terminate antiviral programs installed on a user computer.
Nortonguard.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nortonguard.exe
Removal:
Kill nortonguard.exe process and remove nortonguard.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\notkelvir.exe
NotKelvir.exe is a worm W32.Kelvir-BD.
NotKelvir.exe spreads via MSN Messenger.
Related files:
%System%\winproc.exe
%System%\NotKelvir.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NotKelvir.exe process and remove NotKelvir.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\npfmontr.exe
npfmontr.exe is a Trojan W32.Rbot-AWD.
npfmontr.exe opens a back door on IRC channels.
npfmontr.exe spreads via open network shares.
npfmontr.exe tries to terminate antiviral programs installed on a user computer.
npfmontr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\npfmontr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill npfmontr.exe process and remove npfmontr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\npfmontr32.exe
NPFMONTR32.exe is a Trojan W32.Rbot-BBC.
NPFMONTR32.exe opens a back door on IRC channels.
NPFMONTR32.exe spreads via open network shares.
Related files:
%System%\NPFMONTR32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NPFMONTR32.exe process and remove NPFMONTR32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\npmsys.exe
npmsys.exe is a Trojan W32.Rbot-ALO.
npmsys.exe opens a back door on IRC channels.
npmsys.exe spreads via open network shares.
npmsys.exe tries to terminate antiviral programs installed on a user computer.
npmsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\npmsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill npmsys.exe process and remove npmsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ns.dll
ns.dll is an adware program Adware.Begin2search.
ns.dll monitors user Internet activity.
ns.dll displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen.dll
%System%\rtneg.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ns.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\nsmscrs.exe
nsmscrs.exe is a Trojan W32.Rbot-BPT.
nsmscrs.exe opens a back door on IRC channels.
nsmscrs.exe spreads via open network shares.
Related files:
%System%\nsmscrs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nsmscrs.exe process and remove nsmscrs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nsutil.exe
Nsutil.exe is a Spyware.NetSpy.
Nsutil.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\netspy.exe
%System%\nsys.exe
%System%\nconfig.exe
%System%\nsutil.exe
%System%\Faq.fil
%System%\MSVBVM60.DLL
%System%\kbhook.dll
%System%\CaptureScreen.ocx
%System%\Richtx32.ocx
Adds the value:
"nsys" = "nsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nsutil.exe process and remove nsutil.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nsys.exe
Nsys.exe is a Spyware.NetSpy.
Nsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\netspy.exe
%System%\nsys.exe
%System%\nconfig.exe
%System%\nsutil.exe
%System%\Faq.fil
%System%\MSVBVM60.DLL
%System%\kbhook.dll
%System%\CaptureScreen.ocx
%System%\Richtx32.ocx
Adds the value:
"nsys" = "nsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nsys.exe process and remove nsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntctl.exe
%SysDir%\NTCTL.EXE is Trojan/Backdoor.
Kill the process NTCTL.EXE and remove NTCTL.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ntdat32.exe
ntdat32.exe is a Trojan W32.Sdbot-CNW.
ntdat32.exe opens a back door on IRC channels.
ntdat32.exe spreads via open network shares.
ntdat32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ntdat32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ntdat32.exe process and remove ntdat32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntdhcp.exe
NTdhcp.exe is a Trojan.QQRob-K.
NTdhcp.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\NTdhcp.exe
%Windows%\Deleteme.bat.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NTdhcp.exe process and remove NTdhcp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntdll32.dll
ntdll32.dll is a Trojan.Multidr-EU.
ntdll32.dll opens a back door.
Related files:
%System%\ntdll32.dll
%System%\ranx.dll
%System%\god.sys
%System%\svch0st.exe
%Windows%\suniu.exe
%System%\mmdat.dat
%System%\wdata32.dll
%Windows%\123.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntdll32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntdsapp.dll
ntdsapp.dll is a Trojan.Agent-FN.
ntdsapp.dll opens a back door.
Related files:
%System%\ntdsapp.dll
%System%\stivc.exe
%System%\delttsul.exe
%System%\imgcom.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntdsapp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntdvrlib.dll
ntdvrlib.dll is rootkit Trojan. Agent-BRK.
ntdvrlib.dll opens a back door.
ntdvrlib.dll is used to hide files, processes and registry.
ntdvrlib.dll is a kernel mode rootkit.

Related files:
%SysDir%\SCSrv.dll
%SysDir%\ntdvrlib.dll

SCSrv.dll is created new system drivers:
service name: "SCService"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ufgrbe
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ntinvisible.dll
Ntinvisible.dll is a Spyware.SpyAgent.B.
Ntinvisible.dll is a commercial keylogger/system-monitoring program.
Related files:
%System%\ntinvisible.dll
%Windir%\libimg.dll
%Windir%\sbrowse.exe
%Windir%\snmpapi.dll
%Windir%\yahoodll.dll
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sagent.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\deploy.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\nostealth.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe
Adds the value:
"System32"="%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ntinvisible.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntkernell32.exe
ntkernell32.exe is Trojan W32.Rbot-ATY.
ntkernell32.exe opens a back door on IRC channels.
ntkernell32.exe spreads via open network shares.
ntkernell32.exe tries to terminate antiviral programs installed on a user computer.
ntkernell32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ntkernell32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ntkernell32.exe process and remove ntkernell32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntmapast.dll
ntmapast.dll is a Trojan.PPdoor-Q.
ntmapast.dll opens a back door.
ntmapast.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntmapast.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntms.dll
Ntms.dll is a Trojan Backdoor.Fuwudoor.
Ntms.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ntms.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntoskrnl.dll
%SysDir%\ntoskrnl.dll is rootkit/Trojan NTSYSTEM.
Remove %SysDir%\ntsystem.exe from Windows startup using RegRun Reanimator.
Removal NTSYSTEM:
http://www.greatis.com/security/Removal_...

%sysdir%\ntqb.exe
NTQB.exe is Trojan/Backdoor.
Kill the process NTQB.exe and remove NTQB.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ntrshp.dll
ntrshp.dll is a Trojan.PPdoor-A.
ntrshp.dll opens a back door.
ntrshp.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%/ntrshp.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntrshp.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntsys.exe
%SysDir%\ntsys.exe is Trojan/Backdoor.
Kill the process ntsys.exe and remove ntsys.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ntsystem.exe
%SysDir%\ntsystem.exe is a rootkit/Trojan NTSYSTEM.
Remove %SysDir%\ntsystem.exe from Windows startup using RegRun Reanimator.
Removal NTSYSTEM:
http://www.greatis.com/security/Removal_...

%sysdir%\ntsysv.exe
ntsysv.exe is a Trojan.Mifeng-E.
ntsysv.exe modifies data on the computer.
Related files:
%System%\ntsysv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ntsysv.exe process and remove ntsysv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ntxp2.exe
%SysDir%\ntxp2.exe is Trojan/Backdoor.
Kill the process ntxp2.exe and remove ntxp2.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\nub-san.exe
nub-san.exe is a Trojan.Podrop-C.
nub-san.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Program Files%\Media Access\Info.txt
%Program Files%\Media Access\MediaAccC.dll
%Program Files%\Media Access\MediaAccK.exe
%Program Files%\Media Access\MediaAccess.exe
%Windows%\win.exe
%System%\nub-san.exe
%System%\xpjava.exe
%System%\msdirectx.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nub-san.exe process and remove nub-san.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nvcpl.exe
Worm W32.Yanz.B@mm
It is a mass-mailing worm that uses its own SMTP engine for spreading.
1. Adds to Windows startup.
It masks to NVIDIA control panel application NvCpl.exe.
2. Creates the files
%System%\Dong_Shi.exe
%System%\NvCpl.EXE
C:\Yanzi.htm
%Windir%\Sun_YanZI.zip (a zip file that contains a file Sun_Yan_Zi-Shen_Q1.mp3.pif - it is a copy of the worm)
%System%\Huai_Tian_Q1.sys ( an MIME-encoded zip file that contains a file Sun_Yan_Zi-Shen_Q1.mp3.pif - it is a copy of the worm)
%System%\I_am_Sun_Yanzi.sys. (an MIME-encoded worm)
YanZi.vbs. (this file is created in the current folder and it creates the file sun.exe)
When the file sun.exe runs, it creates three .jpg files under %Temp% folder. The file names have "SuN" as prefix.
One of these files is a Trojan that exploits the Microsoft GDI+ Library JPEG Segment Length Integer Underflow vulnerability (described in the Microsoft Security Bulletin MS04-028) to download and execute a file named m00.exe, from the domain sunyanzi.fastmail.cn. This file is also a Trojan.

%sysdir%\nvhost.exe
Nvhost.exe is a mass-mailing worm W32.Mytob.HM@mm.
Nvhost.exe opens a back door on TCP port 6663.
Nvhost.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\nvhost.exe
Adds the value:
"Messenger Service" = "nvhost.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nvhost.exe process and remove nvhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nvidiadrvers.exe
nVidiaDrvers.exe is a Trojan W32.Sdbot-AFX.
nVidiaDrvers.exe opens a back door on IRC channels.
nVidiaDrvers.exe spreads via open network shares.
nVidiaDrvers.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nVidiaDrvers.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nVidiaDrvers.exe process and remove nVidiaDrvers.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\nvrsnl.exe
%SysDir%\nvrsnl.exe is TrojanDownloader.Win32.Small.
Kill the process %SysDir%\nvrsnl.exe and remove %SysDir%\nvrsnl.exe from Windows startup using RegRun Reanimator.
www.regrun.com

%sysdir%\nvsvcd.exe
nvsvcd.exe is a Trojan.IRCBot-FP.
nvsvcd.exe opens a back door on IRC channels.
nvsvcd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\smss.exe
%System%\netf.dll
%System%\nvsvcd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process nvsvcd.exe and remove nvsvcd.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\o8660ijse8o60.dll
O8660IJSE8O60.DLL is Trojan/Backdoor.
Kill the file O8660IJSE8O60.DLL and remove O8660IJSE8O60.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\obepro32.dll
OBEPRO32.DLL is Adware/Spyware.
Kill the process OBEPRO32.DLL and remove OBEPRO32.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\odbc16.dll
ODBC16.dll is a mass-mailing worm W32.Lovgate.
ODBC16.dll opens a back door.
ODBC16.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Remove ODBC16.dll using RegRun "Scan for Viruses" feature.

%sysdir%\office.exe
office.exe is a Trojan.MancSyn-B.
office.exe opens a back door.
Related files:
%Startup%\office.exe
%System%\hwdetect.exe
%System%\walib32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill office.exe process and remove office.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\oleadm.dll
oleadm.dll is a virus W32.Desktophijack.
oleadm.dll modifies the desktop settings.
oleadm.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\uninstIU.exe
%System%\oleadm.dll
%System%\wp.bmp
%System%\wininet.dll
%System%\oleadm32.dll
Adds the value:
"WindowsFZ" = "[PATH TO EXECUTABLE FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove oleadm.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\oleadm32.dll
Oleadm32.dll is a virus W32.Desktophijack.
Oleadm32.dll modifies the desktop settings.
Oleadm32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\uninstIU.exe
%System%\oleadm.dll
%System%\wp.bmp
%System%\wininet.dll
%System%\oleadm32.dll
Adds the value:
"WindowsFZ" = "[PATH TO EXECUTABLE FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove oleadm32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\oleext.dll
Oleext.dll is a Trojan.Desktophijack.C.
Oleext.dll modifies the desktop settings.
Oleext.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intell32.exe
%System%\oleext.dll
%System%\oleext32.dll
%System%\wppp.html
%Windir%\uninstIU.exe
Adds the value:
"intell32.exe" = "%System%\intell32.exe"
to the Windows startup registry keys.
More info:
Removal:
Remove oleext.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\oleext32.dll
Oleext32.dll is a Trojan.Desktophijack.C.
Oleext32.dll modifies the desktop settings.
Oleext32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intell32.exe
%System%\oleext.dll
%System%\oleext32.dll
%System%\wppp.html
%Windir%\uninstIU.exe
Adds the value:
"intell32.exe" = "%System%\intell32.exe"
to the Windows startup registry keys.
More info:
Removal:
Remove oleext32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\oleupdate.exe
oleupdate.exe is a Trojan.Agent-UY.
oleupdate.exe opens a back door.
Related files:
%System%\oleupdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill oleupdate.exe process and remove oleupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\om4r.exe
om4r.exe is a Trojan W32/Rbot-AQP.
om4r.exe opens a back door on IRC channels.
om4r.exe spreads via open network shares.
om4r.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\om4r.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill om4r.exe process and remove om4r.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\omniband.dll
Omniband.dll is an adware program Adware.BlazeFind.
Omniband.dll is a Browser Helper Object.
Omniband.dll downloads and displays advertisements.
Related files:
%System%\2_0_1browserhelper2.dll
%System%\UnstSA2.exe
%System%\key2.txt
%System%\installer2.exe
%System%\Omniscienthook.dll
%System%\omniband.dll
%System%\wsaupdater.exe
Adds the value:
"Windows SA" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove omniband.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\omniscienthook.dll
Omniscienthook.dll is an adware program Adware.BlazeFind.
Omniscienthook.dll is a Browser Helper Object.
Omniscienthook.dll downloads and displays advertisements.
Related files:
%System%\2_0_1browserhelper2.dll
%System%\UnstSA2.exe
%System%\key2.txt
%System%\installer2.exe
%System%\Omniscienthook.dll
%System%\omniband.dll
%System%\wsaupdater.exe
Adds the value:
"Windows SA" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Omniscienthook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\onde.exe
Onde.exe is a mass-mailing worm W32.Beagle.C@mm.
Onde.exe opens a back door on TCP port 2745.
Onde.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\onde.exe
%System%\doc.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill onde.exe process and remove onde.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\oobe\isperror\shell.exe
We suggest you to remove %SysDir%\oobe\isperror\shell.exe from your computer as soon as possible.
%SysDir%\oobe\isperror\shell.exe is W32/Brontok-CV.
Related files:
%Windows%\fonts\smss.exe
%System%\oobe\isperror\shell.exe
%System%\IExplorer.exe
%Windows%\System32.exe
%Startup%\Empty.pif
Open.exe
Music.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\oobe\isperror\shell.exe and remove %SysDir%\oobe\isperror\shell.exe from Windows startup.

%sysdir%\oobe\setup\corpstats.exe
%SysDir%\oobe\setup\corpstats.exe is Trojan/Backdoor.
Kill the process corpstats.exe and remove corpstats.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\opls.dll
%SysDir%\opls.dll is Malware.
Kill the file %SysDir%\opls.dll and remove %SysDir%\opls.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\order.exe
order.exe is worm W32.Hilin-B.
order.exe spreads via open network shares.
Related files:
%System%\order.exe
%System%\regedit.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill order.exe process and remove order.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\osalogbe.exe
%SysDir%\osalogbe.exe is Trojan/Backdoor.
Kill the process osalogbe.exe and remove osalogbe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\osethk32.dll
%SysDir%\osethk32.dll is Trojan/Backdoor.
Kill the file %SysDir%\osethk32.dll and remove %SysDir%\osethk32.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\outlookexpressupdate.exe
outlookexpressupdate.exe is a worm W32.Rbot-YU.
outlookexpressupdate.exe opens a back door on IRC channels.
outlookexpressupdate.exe spreads via open network shares.
outlookexpressupdate.exe tries to terminate antiviral programs installed on a user computer.
outlookexpressupdate.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\outlookexpressupdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill outlookexpressupdate.exe process and remove outlookexpressupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\owmngr.exe
OWMngr.exe is a Trojan.Download.Chekin.
OWMngr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
Ttps.exe
Sifxinst.exe
Sbsrch_v22.dll
%System%\Sysreg.exe
%System%\OWMngr.exe
Adds the value:
"Sysreg"="%System%\Sysreg.exe"
"OWMngr"="%System%\OWMngr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill OWMngr.exe process and remove OWMngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\atl71.dll
atl71.dll is a Spyware.ComSurveilSys.
atl71.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove atl71.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\cpu.exe
Cpu.exe is a Spyware.ComSurveilSys.
Cpu.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cpu.exe process and remove cpu.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\ijl15.dll
ijl15.dll is a Spyware.ComSurveilSys.
ijl15.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ijl15.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\klpf.exe
Klpf.exe is a Spyware.ComSurveilSys.
Klpf.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill klpf.exe process and remove klpf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\mfc71.dll
MFC71.dll is a Spyware.ComSurveilSys.
MFC71.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove MFC71.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\mkshort.exe
MkShort.exe is a Spyware.ComSurveilSys.
MkShort.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MkShort.exe process and remove MkShort.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\msvcp71.dll
msvcp71.dll is a Spyware.ComSurveilSys.
msvcp71.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove atl71.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\msvcr71.dll
msvcr71.dll is a Spyware.ComSurveilSys.
msvcr71.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove msvcr71.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\run32dll.exe
run32dll.exe is a Spyware.ComSurveilSys.
run32dll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill run32dll.exe process and remove cpu.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\thehook.dll
TheHook.dll is a Spyware.ComSurveilSys.
TheHook.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove TheHook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pal\css\thehookxp.dll
TheHookXP.dll is a Spyware.ComSurveilSys.
TheHookXP.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PAL\CSS\atl71.dll
%System%\PAL\CSS\cpu.exe
%System%\PAL\CSS\explorer.exe
%System%\PAL\CSS\IEGuard.dll
%System%\PAL\CSS\ijl15.dll
%System%\PAL\CSS\klpf.exe
%System%\PAL\CSS\MFC71.dll
%System%\PAL\CSS\MkShort.exe
%System%\PAL\CSS\msvcp71.dll
%System%\PAL\CSS\msvcr71.dll
%System%\PAL\CSS\regsvr32.exe
%System%\PAL\CSS\run32dll.exe
%System%\PAL\CSS\svchost.exe
%System%\PAL\CSS\TheHook.dll
%System%\PAL\CSS\TheHookXP.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove TheHookXP.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\param32.dll
Param32.dll is a Trojan Trojan.Desktophijack.
Param32.dll modifies the home page and desktop settings.
Related files:
%SystemDrive%\wp.exe
%SystemDrive%\wp.bmp
%System%\gunist.exe
%System%\param32.dll
%System%\pop_up.dll
%System%\searchdll.dll
%System%\wldr.dll
%System%\Air Tickets.ico
%System%\Big Tits.ico
%System%\Blackjack.ico
%System%\Britney Spears.ico
%System%\Car Insurance.ico
%System%\Cheap Cigarettes.ico
%System%\Credit Card.ico
%System%\Cruises.ico
%System%\Currency Trading.ico
%System%\Lesbian Sex.ico
%System%\MP3.ico
%System%\Online Betting.ico
%System%\Online Gambling.ico
%System%\Oral Sex.ico
%System%\Party Poker.ico
%System%\Pharmacy.ico
%System%\Phentermine.ico
%System%\Pornstars.ico
%System%\Remove Spyware.ico
%System%\viagra.ico
%UserProfile%\Desktop\Air Tickets.url
%UserProfile%\Desktop\Big Tits.url
%UserProfile%\Desktop\Blackjack.url
%UserProfile%\Desktop\Britney Spears.url
%UserProfile%\Desktop\Car Insurance.url
%UserProfile%\Desktop\Cheap Cigarettes.url
%UserProfile%\Desktop\Credit Card.url
%UserProfile%\Desktop\Cruises.url
%UserProfile%\Desktop\Currency Trading.url
%UserProfile%\Desktop\Lesbian Sex.url
%UserProfile%\Desktop\MP3.url
%UserProfile%\Desktop\Online Betting.url
%UserProfile%\Desktop\Online Gambling.url
%UserProfile%\Desktop\Oral Sex.url
%UserProfile%\Desktop\Party Poker.url
%UserProfile%\Desktop\Pharmacy.url
%UserProfile%\Desktop\Phentermine.url
%UserProfile%\Desktop\Pornstars.url
%UserProfile%\Desktop\Remove Spyware.url
%UserProfile%\Desktop\viagra.url
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove param32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\parvulus.exe
%SysDir%\PARVULUS.EXE is Trojan/Backdoor.
Kill the process PARVULUS.EXE and remove PARVULUS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\patch32.dll
We suggest you to remove %SysDir%\patch32.dll from your computer as soon as possible.
%SysDir%\patch32.dll is W32.Snaban.
W32.Snaban is a worm that spreads by copying itself to removable drives and network drives on the compromised computer. It also steals confidential information by logging keystrokes.
Related files:
%System%\WinRAR.exe
%System%\NetODBC.exe
%System%\real.exe
%System%\Explore.exe
%System%\patch32.dll
%System%\CheckWeb.dll
Read more:
http://www.symantec.com/business/securit...
Kill the file %SysDir%\patch32.dll and remove %SysDir%\patch32.dll from Windows startup.

%sysdir%\pattonat.dll
Pattonat.dll is a Backdoor Trojan.Riler.C.
Pattonat.dll spreads via open network shares.
Related files:
%System%\layerpop.ini
%System%\Pattonat.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Pattonat.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\paydial.exe
paydial.exe is a Start Page Trojan Paymite-B.
paydial.exe changes settings for Microsoft Internet Explorer.
Related files:
%System%\paytime.exe
%Windows%\tool2.exe
%System%\paydial.exe
%System%\newdial.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill paydial.exe process and remove paydial.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\paytime.exe
paytime.exe is a Trojan.Paymite-B.
paytime.exe changes settings for Microsoft Internet Explorer.
Related files:
%System%\paytime.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill paytime.exe process and remove paytime.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pbukv2.dll
%SysDir%\pbukv2.dll is a CoolWebSearch.
MAnufacturer: Visicom Media
Kill the file %SysDir%\pbukv2.dll and remove %SysDir%\pbukv2.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\pctt.exe
PCTT.exe is a Spyware.PCTattletale.
PCTT.exe logs keystrokes.
PCTT.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill PCTT.exe process and remove PCTT.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\per.exe
%SysDir%\per.exe is Troj/DwnLdr-FDP.
Related files:
%CurrentFolder>\sdff1f
%CurrentFolder>\sdfff
%System%\t1t.exe
%System%\tt.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\per.exe and remove %SysDir%\per.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\perfhmon.exe
Perfhmon.exe is a Trojan.Banklis-A.
Perfhmon.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\Perfhmon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Perfhmon.exe process and remove Perfhmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\perfmnt.exe
perfmnt.exe is a Trojan.Agent-EY.
perfmnt.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\perfmnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill perfmnt.exe process and remove perfmnt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\perfont.exe
perfont.exe is a Trojan.Mutech-A.
perfont.exe opens a back door.
Related files:
%System%\perfont.exe
%System%\drivers\netpt.sys
%System%\wbem\wmiprv.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill perfont.exe process and remove perfont.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\performent202.dll
performent202.dll is a Troj/Dloader-ZQ.
performent202.dll downloads code from the internet.
Related files:
%System%\performent217.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove performent202.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\performent217.dll
performent217.dll is a Troj/Dloader-ZU.
performent217.dll downloads code from the internet.
Related files:
%System%\performent217.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove performent217.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\phde32.sys
phde32.sys is rootkit Trojan.Mlsuc-C.
phde32.sys is used to hide files, processes and registry.
phde32.sys is a kernel mode rootkit.
phde32.sys tries to terminate antiviral programs installed on a user computer.
Rootkit contacts remote hacker server using HTTP session.
phde32.sys is created new system driver.
Related files:
%SysDir%\delself.bat
%SysDir%\res.dat
%SysDir%\res.tmp
%SysDir%\phde32.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\photes.exe
photes.exe is a Trojan.PPdoor-P.
photes.exe modifies data on the computer
photes.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\photes.exe
%System%\swbkbtaa.dll
%System%\vnetbsh.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill photes.exe process and remove photes.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\photoandarticle.exe
PhotoandArticle.exe is a Trojan Backdoor.IRC.Litebot.
PhotoandArticle.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Photo and Article.exe
%System%\PhotoandArticle.exe
Adds the value:
support-reverse-smileys" = "%System%\Photo and Article.exe"
support-reverse-smileys" = "%System%\PhotoandArticle.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill PhotoandArticle.exe process and remove PhotoandArticle.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\picx.exe
picx.exe is a mass-mailing worm W32.Mytob.KP@mm.
picx.exe opens a back door on TCP port 3385.
picx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\picx.exe
Adds the value:
"PIC SYSTEM" = "picx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill picx.exe process and remove picx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pilif.exe
Worm W32.Fili@mm.
Disables Task Manager by adding "DisableTaskMgr" = "00000001"
to the registry key:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Policies\System
Attempts to disable antiviral software.
Attempts to shut down and restart the infected computer by presenting the user with the shutdown menu.

%sysdir%\pimp.exe
PIMP.EXE is a WORM_RBOT.CD.
PIMP.EXE opens a back door on IRC channels.
PIMP.EXE spreads via open network shares.
PIMP.EXE tries to terminate antiviral programs installed on a user computer.
PIMP.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PIMP.EXE
More info:
http://dk.trendmicro-europe.com/enterpri...
Removal:
Kill the process PIMP.EXE and remove PIMP.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\pio12.dll
pio12.dll is Trojan/Backdoor.
Remove pio12.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\pipe.exe
pipe.exe is a mass-mailing worm W32.Mytob-FF.
pipe.exe opens a back door on IRC channels.
pipe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\pipe.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill pipe.exe process and remove pipe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pkerme12.dll
pKerme12.dll is a Trojan.Ermeto-A.
pKerme12.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\pKerme12.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove pKerme12.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pkguard32.exe
pkguard32.exe is a worm W32.Guapim.
pkguard32.exe spreads through Instant Messenger programs and via open network shares.
pkguard32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\pkguard32.exe
Adds the value:
"PK Guard" = "%System%\pkguard32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pkguard32.exe process and remove pkguard32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pl.dll
pl.dll is a Spyware.CMKeyLogger.
pl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\WINLOGON.exe
%System%\pl.dll
%System%\WinSystems.exe
%System%\WSCpmSet.dll
%System%\WSCpmWCl.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove pl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\playboy1.exe
playboy1.exe is a worm W32.Rbot-BMO.
playboy1.exe opens a back door on IRC channels.
playboy1.exe spreads via open network shares.
Related files:
%System%\playboy1.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill playboy1.exe process and remove playboy1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\plou.exe
plou.exe is a Trojan W32.Sdbot-ACZ.
plou.exe opens a back door.
plou.exe spreads via open network shares.
Related files:
%System%\plou.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill plou.exe process and remove plou.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\plscx.exe
plscx.exe is a worm W32.Rbot-AYO.
plscx.exe opens a back door.
plscx.exe spreads via open network shares.
Related files:
%System%\plscx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill plscx.exe process and remove plscx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pluginenlog.dll
PluginENLOG.DLL is a Trojan.Keylog-AT.
PluginENLOG.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PluginENLOG.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove PluginENLOG.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\pmkhf.dll
%SysDir%\pmkhf.dll is Generic Downloader.ab
Kill the file %SysDir%\pmkhf.dll and remove %SysDir%\pmkhf.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\pnezhftx.dll
pnezhftx.dll is a Trojan.PcClien-AH.
pnezhftx.dll opens a back door.
Related files:
%System%\pnezhftx.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove pnezhftx.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\pnpsrv.exe
Pnpsrv.exe is a worm W32.Spybot.UBH.
Pnpsrv.exe opens a back door on TCP port 5232.
Pnpsrv.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\pnpsrv.exe
%System%\SVKP.sys
Adds the value:
"Windows PNP Server" = "pnpsrv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pnpsrv.exe process and remove pnpsrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pob2res.exe
%SysDir%\pob2res.exe is Trojan/Backdoor.
Kill the process pob2res.exe and remove pob2res.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\poker.exe
poker.exe is a Tojan W32.Sdbot-ZY.
poker.exe opens a back door on IRC channels.
poker.exe spreads via open network shares.
poker.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\poker.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill poker.exe process and remove poker.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\poker3.exe
poker3.exe is a Trojan W32.Sdbot-AFB.
poker3.exe opens a back door on IRC channels.
poker3.exe spreads via open network shares.
Related files:
%System%\poker3.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill poker3.exe process and remove poker3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\polarcrypto.dll
Polarcrypto.dll is a Spyware.MessageSpy.
Polarcrypto.dll records online chat conversations.
Related files:
%ProgramFiles%\msaolim\msaolim.exe
%ProgramFiles%\msaolim\unins.exe
%ProgramFiles%\msaolim\unins000.dat
%ProgramFiles%\msaolim\unins000.exe
%System%\polarcrypto.dll
%System%\polarziplight.dll
%System%\Richtx32.ocx
Adds the value:
"msaim" = "C:\Program Files\msaolim\msaolim.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove polarcrypto.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\polo.exe
polo.exe is a Trojan.Agent-PE.
polo.exe opens a back door.
Related files:
%System%\polo.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill polo.exe process and remove polo.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pop_up.dll
%SysDir%\ pop_up.dll is Trojan/Backdoor.
Kill the process %SysDir%\ pop_up.dll and remove %SysDir%\ pop_up.dll from Windows startup.

%sysdir%\postcard.gif.exe
postcard.gif.exe is a Trojan.Zapchas-AC.
postcard.gif.exe opens a back door on IRC channels.
Related files:
%System%\aliases.ini
%System%\control.ini
%System%\explorer.exe
%System%\mirc.ico
%System%\mirc.ini
%System%\nicks.txt
%System%\postcard.gif.exe
%System%\remote.ini
%System%\script.ini
%System%\servers.ini
%System%\sup.bat
%System%\sup.reg
%System%\users.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill postcard.gif.exe process and remove postcard.gif.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\powerprof.exe
PowerProf.exe is a Trojan.LorSpy-A.
PowerProf.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\PowerProf.exe
%System%\mpr16.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill PowerProf.exe process and remove PowerProf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ppl.exe
%SysDir%\ppl.exe is W32.Mixor.Q@mm.
Related files:
%System%\ppl.exe
%System%\alsys.exe
%System%\taskdir.exe
%System%\adir.dll
%System%\adirss.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\ppl.exe and remove %SysDir%\ppl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\pptp24.sys
pptp24.sys is rootkit Trojan.Haxdoor-HM.
pptp24.sys is used to hide files, processes and registry.
pptp24.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
pptp24.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\klgcptini.dat
%SysDir%\ms87.dat
%SysDir%\pptp16.dll
%SysDir%\pptp24.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
pptp24.sys is created new system drivers:
service name: "pptp16"
display name: "MMX2 virtualization service"

service name: "pptp24"
display name: "MMX virtualization service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\pptp16\
HKLM\SYSTEM\CurrentControlSet\Services\pptp24\
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\pptp16
DllName
pptp16.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\pptp16
Startup
KeImageDBG

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\pptp16
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\pptp32.dll
%SysDir%\pptp32.dll is a Trojan.Haxdoor.
Kill the file pptp32.dll and remove pptp32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\pptp64.sys
%SysDir%\pptp64.sys is a Trojan.Haxdoor.
Kill the file pptp64.sys and remove pptp64.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\pramery.exe
pramery.exe is a Trojan.Samsa-A.
pramery.exe opens a back door.
Related files:
%System%\intranet.exe
%System%\pramery.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill pramery.exe process and remove pramery.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\printer32.dll
printer32.dll is an adware program Adware.WhileUSurf.
printer32.dll downloads and displays advertisements.
Related files:
%System%\wys.dll
%System%\wys5.dll
%System%\wys.exe
%System%\printer32.dll
Adds the value:
"Spool" = "%CurrentFolder%\wys.exe /startup"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove printer32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\printers.exe
%SysDir%\printers.exe is W32/Kik-A.
Related files:
%SysDir%\notiffy.dll
%SysDir%\printers.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\printers.exe and remove %SysDir%\printers.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\printpnp.dll
PRINTPNP.DLL is rootkit Trojan.Goldun.I.
PRINTPNP.DLL is used to hide files, processes and registry.
PRINTPNP.DLL is a kernel mode rootkit.
PRINTPNP.DLL monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\EPSONSYS.SYS
%SysDir%\PRINTPNP.DLL

EPSONSYS.SYS is created new system service:
display name: "EPS Printer Driver"

Adds the value:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
\Winlogon\Notify\printpnp
to the Windows startup registry keys.
More info:
http://www.symantec.com/security_respons...

%sysdir%\procman.exe
Procman.exe is Trojan/Backdoor.
Directory: %WINDIR%\SYSTEM32\
Read more:
http://fileinfo.prevx.com/QQ5d4220193887...
Kill the process procman.exe and remove procman.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\procmsg.exe
Procmsg.exe is a Backdoor W32.Allim.B.
Procmsg.exe spreads through America Online Instant Messenger (AIM).
Procmsg.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\aolx\as.exe
%ProgramFiles%\aolx\proto.exe
%System%\procmsg.exe
Adds the value:
"Windows Generic Proc" = "procmsg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill procmsg.exe process and remove procmsg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\produto.exe
%SysDir%\produto.exe is Trojan/Backdoor.
Kill the process produto.exe and remove produto.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\prognam.exe
prognam.exe is a worm W32.Stavron.A.
prognam.exe spreads via open network shares.
Related files:
%System\atmsvc.dll
%System%\prognam.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process prognam.exe and remove prognam.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\programs\keylogger5\krnlmod.exe
Krnlmod.exe is a Spyware.WindowsKey.
Krnlmod.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SystemDrive%\Programs\Keylogger5\Krnlmod.exe
%SystemDrive%\Programs\Keylogger5\Ntpsapi.dll
%SystemDrive%\Programs\Keylogger5\Watchdll.dll
Adds the value:
"Krnlmod" = "%SystemDrive%\Programs\Keylogger5\Krnlmod.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Krnlmod.exe process and remove Krnlmod.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\programs\keylogger5\ntpsapi.dll
Ntpsapi.dll is a Spyware.WindowsKey.
Ntpsapi.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SystemDrive%\Programs\Keylogger5\Krnlmod.exe
%SystemDrive%\Programs\Keylogger5\Ntpsapi.dll
%SystemDrive%\Programs\Keylogger5\Watchdll.dll
Adds the value:
"Krnlmod" = "%SystemDrive%\Programs\Keylogger5\Krnlmod.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Ntpsapi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\programs\keylogger5\watchdll.dll
Watchdll.dll is a Spyware.WindowsKey.
Watchdll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SystemDrive%\Programs\Keylogger5\Krnlmod.exe
%SystemDrive%\Programs\Keylogger5\Ntpsapi.dll
%SystemDrive%\Programs\Keylogger5\Watchdll.dll
Adds the value:
"Krnlmod" = "%SystemDrive%\Programs\Keylogger5\Krnlmod.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Watchdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\protstrg.dll
Protstrg.dll is a Trojan Backdoor.Fuwudoor.
Protstrg.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove protstrg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\prt47sys.sys
prt47sys.sys is rootkit Trojan.Haxdoor-DC.
prt47sys.sys is used to hide files, processes and registry.
rdriv.sys is a kernel mode rootkit.
prt47sys.sys tries to terminate antiviral programs installed on a user computer.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\prt47sys.sys
%SysDir%\sysprint.dll

prt47sys.sys is created new system driver:
service name: "prt47sys"
display name: "PRT4701 Printer driver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\prt47sys\

The following registry entries are set, affecting internet security:

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List

:*:Enabled:explorer

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sysprint
DllName
sysprint.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sysprint
Startup
sysprint

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sysprint
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\prutpct.exe
Prutpct.exe is a Spyware.e2give.
Prutpct.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill prutpct.exe process and remove prutpct.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\prutsct.exe
Prutsct.exe is a Spyware.e2give.
Prutsct.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill prutsct.exe process and remove prutsct.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pruttct.exe
Pruttct.exe is a Spyware.e2give.
Pruttct.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pruttct.exe process and remove pruttct.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\psaload32.exe
Psaload32.exe is a Trojan W32.Rbot-ANW.
Psaload32.exe opens a back door on IRC channel.
Psaload32.exe spreads via open network shares.
Psaload32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\psaload32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill psaload32.exe process and remove psaload32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\psecure.exe
psecure.exe is a Trojan W32.Rbot-ASS.
psecure.exe opens a back door on IRC channels.
psecure.exe spreads via open network shares.
Related files:
%System%\psecure.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill psecure.exe process and remove psecure.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pshwr.exe
%SysDir%\pshwr.exe is a SafeSurfing adware variant.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\wirelanb.dll
%System%\lanbrup.exe
%System%\lanbruns.exe
%System%\[RANDOM CHARACTERS].dll
%Temp%\labpengs.tmp
%Temp%\ExtractDLL.dll
Kill the process %SysDir%\pshwr.exe and remove %SysDir%\pshwr.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://securityresponse.symantec.com/avc...

%sysdir%\ptech.exe
Ptech.exe is a Spyware.e2give.
Ptech.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ptech.exe process and remove ptech.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ptool32.exe
ptool32.exe is a Trojan.LegMir-BN.
ptool32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ptool32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ptool32.exe process and remove ptool32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pup.exe
pup.exe is an adware program Adware.Winpup.
pup.exe downloads and displays advertisements.
Related files:
%System%\pup.exe
%System%\Winpup.exe
%System%\Winpup32.exe
Adds the value:
"[File name]"="%System%\[File name].exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pup.exe process and remove pup.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\pwinqrag.exe
PWINQRAG.EXE is an Adware Covert.Sys.Exec.
PWINQRAG.EXE spreads by e-mail.
PWINQRAG.EXE tries to terminate antiviral programs installed on a user computer.
PWINQRAG.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
More info:
http://virusinfo.prevx.com/viruscenter.a...
Removal:
Kill the process PWINQRAG.EXE and remove PWINQRAG.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\q_sys.dll
q_sys.dll is a Trojan.LdPinch-DY.
q_sys.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\q_sys.dll
%Windows%\klg.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove q_sys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\qabar.dll
QaBar.dll is an adware program Adware.AdultLinks.
QaBar.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%windir%\system32\QaBar.dll
%windir%\system32\QcBar.dll
Adds the value:
"ForceShow" = "rundll32.exe ,ForceShowBar"
"ForceShow" = "res:///ForceShow.HTML"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove QaBar.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\qb.exe
QB.exe is an adware program Adware.AFAEnhance.
QB.exe is a Browser Helper Object.
QB.exe monitors user Internet activity.
Related files:
%Windir%\system\QB.exe
%Windir%\system\QBTool.exe
%Windir%\system\QBUninstaller.exe
%Windir%\VCMNet11.exe
%System%\n.dll
Adds the value:
"[File path]" = "%Windir%\[File path]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill QB.exe process and remove QB.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qbtool.exe
QBTool.exe is an adware program Adware.AFAEnhance.
QBTool.exe is a Browser Helper Object.
QBTool.exe monitors user Internet activity.
Related files:
%Windir%\system\QB.exe
%Windir%\system\QBTool.exe
%Windir%\system\QBUninstaller.exe
%Windir%\VCMNet11.exe
%System%\n.dll
Adds the value:
"[File path]" = "%Windir%\[File path]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill QBTool.exe process and remove QBTool.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qbuninstaller.exe
QBUninstaller.exe is an adware program Adware.AFAEnhance.
QBUninstaller.exe is a Browser Helper Object.
QBUninstaller.exe monitors user Internet activity.
Related files:
%Windir%\system\QB.exe
%Windir%\system\QBTool.exe
%Windir%\system\QBUninstaller.exe
%Windir%\VCMNet11.exe
%System%\n.dll
Adds the value:
"[File path]" = "%Windir%\[File path]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill QBUninstaller.exe process and remove QBUninstaller.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qcbar.dll
QcBar.dll is an adware program Adware.AdultLinks.
QcBar.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%windir%\system32\QaBar.dll
%windir%\system32\QcBar.dll
Adds the value:
"ForceShow" = "rundll32.exe ,ForceShowBar"
"ForceShow" = "res:///ForceShow.HTML"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove QcBar.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\qossrv\csrss.ex
Qossrv\Csrss.exe is Trojan/Backdoor.Hale.
Please, do no mix up with Csrss.exe in the Windows\System32 folder.
%SysDir%\csrss.exe - good Microsoft file.
1. WinMgnt creates the folder: C:\Winnt\System32\Qossrv.
2. Adds the value
"NTDLM" = "c:\winnt\system32\qossrv\csrss.exe"
to the Windows startup registry keys.
Read more:
http://securityresponse.symantec.com/avc...

%sysdir%\qqgame.exe
QQGame.exe is a Trojan.QQPass-AC.
QQGame.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\QQGame.exe
%System%\QQHook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill QQGame.exe process and remove QQGame.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qqhook.dll
QQHook.dll is a Trojan.QQPass-AC.
QQHook.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\QQGame.exe
%System%\QQHook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove QQHook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\qsecue.exe
Qsecue.exe is a Backdoor W32.Spybot.UOL.
Qsecue.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\qsecue.exe
Adds the value:
"Quantifier Security" = "qsecue.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill qsecue.exe process and remove qsecue.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qtask.exe
We suggest you to remove %SysDir%\qtask.exe from your computer as soon as possible.
%SysDir%\qtask.exe is W32/Rbot-AKU.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\qtask.exe and remove %SysDir%\qtask.exe from Windows startup.

%sysdir%\quq.dll
quq.dll is a Trojan.Small-GN.
quq.dll opens a back door.
Related files:
%System%\quq.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove quq.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\qwinsyst32.exe
qwinsyst32.exe is a Trojan.OptixP-M.
qwinsyst32.exe opens a back door.
Related files:
%System%\msnsyst32win.exe
%System%\qwinsyst32.exe
%System%\g78zghwin.exe
%System%\m87r8syst32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill qwinsyst32.exe process and remove qwinsyst32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\qz.dll
qz.dll is a Trojan Backdoor.Haxdoor.E.
qz.dll tries to terminate antiviral programs installed on a user computer.
qz.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\avpx32.dll
%System%\qz.dll
Adds the value:
"DllName" = "avpx32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove qz.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\r.exe
r.exe is an adware program Adware.Topantispyware.
r.exe displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill r.exe process and remove r.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ranx.dll
ranx.dll is a Trojan.Multidr-EU.
ranx.dll opens a back door.
Related files:
%System%\ntdll32.dll
%System%\ranx.dll
%System%\god.sys
%System%\svch0st.exe
%Windows%\suniu.exe
%System%\mmdat.dat
%System%\wdata32.dll
%Windows%\123.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ranx.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rapcklo.dll
rapcklo.dll is a Trojan.Hupigon-CG.
rapcklo.dll opens a back door.
Related files:
%Windows%\Scerver.DLL
%Windows%\ScerverKey.DLL
%Windows%\Scerver_Hook.DLL
%System%\rapcklo.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rapcklo.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rapking.exe
rapking.exe is a worm W32.Sdranck-V.
rapking.exe opens a back door.
rapking.exe spreads via open network shares.
Related files:
%System%\msstill.exe
%System%\rapking.exe
%System%\richword.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rapking.exe process and remove rapking.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rastapi.exe
%SysDir%\rastapi.exe is Trojan/Backdoor.
Kill the process %SysDir%\rastapi.exe and remove %SysDir%\rastapi.exe from Windows startup.

%sysdir%\rastnlio.dll
rastnlio.dll is a Trojan.QQPass-AK.
rastnlio.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\agetlke.exe
%System%\rastnlio.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rastnlio.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rastuefs.dll
rastuefs.dll is a Trojan.QQPass-AL.
rastuefs.dll tries to terminate antiviral programs installed on a user computer.
rastuefs.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\agetltfs.exe
%System%\rastuefs.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rastuefs.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rauth.exe
Rauth.exe is a Trojan.Dloader-UL.
Rauth.exe downloads code from the internet.
Related files:
%System%\Rauth.exe
%System%\MAPI.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Rauth.exe process and remove Rauth.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ravmond.exe
RAVMOND.exe is a mass-mailing worm W32.Lovgate.
RAVMOND.exe opens a back door.
RAVMOND.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process RAVMOND.exe and remove RAVMOND.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ravseteyi.exe
ravseteyi.exe is a Trojan.QQPass-AO.
ravseteyi.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ravseteyi.exe
%System%\temp.jpg
%System%\winsyei.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ravseteyi.exe process and remove ravseteyi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rbwinx1.dll
Rbwinx1.dll is a Spyware.ActMon.
Rbwinx1.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove rbwinx1.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rcf.exe
%SysDir%\rcf.exe is a worm W32.Randex.BLD.
Kill the process %SysDir%\rcf.exe and remove %SysDir%\rcf.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.sarc.com/avcenter/venc/data/w...

%sysdir%\rdrlib.dll
rdrlib.dll is a Trojan.Bankhof-D.
rdrlib.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\rdrlib.dll
%System%\vbn.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rdrlib.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\reaiplayer.exe
reaIplayer.exe is a Trojan W32.WarPigs-E .
reaIplayer.exe opens a back door on IRC channels.
reaIplayer.exe spreads via open network shares.
Related files:
%System%\reaIplayer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill reaIplayer.exe process and remove reaIplayer.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\realsched.exe
%SysDir%\realsched.exe is Email-Worm.Win32.LovGate.ad.
Related files:
C:\COMMAND.EXE
%System%\hxdef.exe
%System%\IEXPLORE.EXE
%System%\kernel66.dll
%System%\RAVMOND.exe
%System%\realsched.exe
%System%\vptray.exe
%Windir%\SYSTRA.EXE
%System%\LMMIB20.DLL
%System%\msjdbc11.dll
%System%\MSSIGN30.DLL
%System%\ODBC16.dll
AUTORUN.INF
%System%\NetMeeting.exe
%System%\spollsv.exe
%Windir%\suchost.exe
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the process %SysDir%\realsched.exe and remove %SysDir%\realsched.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\realupd32.exe
realupd32.exe is a Trojan.Mitglie-B.
realupd32.exe opens a back door.
realupd32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\realupd32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill realupd32.exe process and remove realupd32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\reboot.exe
Reboot.exe is Trojan/Backdoor.
Kill the process Reboot.exe and remove Reboot.exe from Windows startup.

%sysdir%\recyclecl.exe
recyclecl.exe is a Trojan W32.Rbot-BCD.
recyclecl.exe opens a back door on IRC channels.
recyclecl.exe spreads via open network shares.
recyclecl.exe tries to terminate antiviral programs installed on a user computer.
recyclecl.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\recyclecl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill recyclecl.exe process and remove recyclecl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\redtrsha.dll
Redtrsha.dll is a Spyware.SafeSurfing.
Redtrsha.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove redtrsha.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\reg.sys
%SysDir%\reg.sys is Win32/Cutwail.C.
Read more:
http://ca.com/ro/securityadvisor/virusin...
Kill the file %SysDir%\reg.sys and remove %SysDir%\reg.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\reg_ssh32.exe
REG_SSH32.EXE is a Spyware.2Spy.
REG_SSH32.EXE records information in a log file.
Related files:
%SysDir%\REG_SSH32.EXE
%SysDir%\SSH32.EXE
%SysDir%\VIEW2SP.EXE
%SysDir%\SSH32.log
Adds the value:
"SSh32" = "\SSh32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill REG_SSH32.EXE process and remove REG_SSH32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\reg2.exe
reg2.exe is a Adware.Expand.
reg2.exe is a Browser Helper Object.
reg2.exe displays advertisements.
Related files:
%System%\BarBHO.dll
%System%\MGeekRemove.exe
%System%\MyGeek.dll
%System%\reg2.exe
More info:
Removal:
Kill reg2.exe process and remove reg2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\reg6523.exe
Reg6523.exe is an adware program Adware.Begin2search.
Reg6523.exe monitors user Internet activity.
Reg6523.exe displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen.dll
%System%\rtneg.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill reg6523.exe process and remove reg6523.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\regc64.dll
regc64.dll is a Trojan.BluEye-D.
regc64.dll opens a back door.
regc64.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msvchost.exe
%System%\ssvchost.com
%System%\regc64.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove regc64.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\regisp32.exe
regisp32.exe is a mass-mailing worm W32.Beagle.DN@mm.
regisp32.exe opens a back door on on TCP port 6777.
regisp32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windspl.exe
%System%\windspl.exeopen
%System%\windspl.exeopenopen
%Windir%\regisp32.exe
Adds the value:
"DsplObjects" = "%System%\windspl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process regisp32.exe and remove regisp32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\registryinfo2.dll
RegistryInfo2.dll is a Trojan.Lineage-FU.
RegistryInfo2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Kerne0110.exe
%System%\RegistryInfo2.dll
%System%\microsoftie0110.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove RegistryInfo2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\regkey32.dll
Regkey32.Dll is a Spyware.SaveKeys.
Regkey32.Dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%PROGRAM FILES%\SK51\Sk51.exe
%PROGRAM FILES%\SK51\Sk51config.exe
%PROGRAM FILES%\SK62\sku62.exe
%PROGRAM FILES%\SK60\sk60.exe
%SysDir%\Regkey32.Dll
Adds the value:
"SK51"="C:\PROGRAM FILES\SK51\SK51.EXE"
"SK60"="C:\PROGRAM FILES\SK60\SK60.EXE"
"(default)"="C:\PROGRAM FILES\SKU62\SKU62.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Regkey32.Dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\regmaping.exe
regmaping.exe is a mass-mailing worm W32.Beagle.DO@mm.
regmaping.exe opens a back door.
regmaping.exe spreads by e-mail and via open network shares.
regmaping.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\regmaping.exe
%System%\regmaping.exeopen
%System%\regmaping.exeopenopen
%Windir%\winresw.exe
Adds the value:
"Regmonitor" = "%System%\regmaping.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process regmaping.exe and remove regmaping.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\regperf.exe
%SysDir%\REGPERF.EXE is Trojan/Backdoor.
Kill the process REGPERF.EXE and remove REGPERF.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\regptmens.exe
REGPTMENS.EXE is a Trojan.Bancos-ED.
REGPTMENS.EXE monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\Ptmens.exe
%System%\REGPTMENS.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill REGPTMENS.EXE process and remove REGPTMENS.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\regsv.exe
REGSV.EXE is Trojan/Backdoor.
Kill the process REGSV.EXE and remove REGSV.EXE from Windows startup.

%sysdir%\regsync.exe
Regsync.exe is a Spyware.SafeSurfing.
Regsync.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill regsync.exe process and remove regsync.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rejoice.dll
rejoice.dll is a Trojan.Prosti-Q.
rejoice.dll opens a back door.
rejoice.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\rejoice.exe
%System%\rejoice.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rejoice.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rejoice.exe
rejoice.exe is a Trojan.Prosti-Q.
rejoice.exe opens a back door.
rejoice.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\rejoice.exe
%System%\rejoice.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rejoice.exe process and remove rejoice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\remotelog.dll
Remotelog.dll is a Spyware.AllInOne.
Remotelog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove remotelog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\repairs303169572.dll
%SysDir%\repairs303169572.dll is a Malware.
Kill the file %SysDir%\repairs303169572.dll and remove %SysDir%\repairs303169572.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\requester.11.exe
requester.11.exe is a Trojan.Muquest.
requester.11.exe opens a back door.
Related files:
%System%\requester.11.exe
%System%\system.req.11
Adds the value:
"Requester" = "%System%\requester.11.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill requester.11.exe process and remove requester.11.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rfa2.dll
rfa2.dll is a Trojan.Bankash-L.
rfa2.dll tries to terminate antiviral programs installed on a user computer.
rfa2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rfa2.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rfa2.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\rftqbym.exe
%SysDir%\rftqbym.exe is Trojan/Backdoor.
Kill the process %SysDir%\rftqbym.exe and remove %SysDir%\rftqbym.exe from Windows startup.

%sysdir%\rftqbyma.exe
RftqbymA.exe is Trojan/Backdoor.
Kill the process rftqbymA.exe and remove rftqbymA.exe from Windows startup.

%sysdir%\rgtcvc32.dll
rgtcvc32.dll is a Spyware.BeyondKeylog.
rgtcvc32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Supremtec\csrss.exe
%System%\emconv.exe
%System%\rgtcvc32.dll
%System%\msrep32.dll
%System%\mstrc32.dll
More info:
Removal:
Remove rgtcvc32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\richedtr.dll
Richedtr.dll is a Spyware.SafeSurfing.
Richedtr.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove richedtr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\richup.exe
Richup.exe is a Spyware.SafeSurfing.
Richup.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill richup.exe process and remove richup.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\richword.exe
richword.exe is a worm W32.Sdranck-V.
richword.exe opens a back door.
richword.exe spreads via open network shares.
Related files:
%System%\msstill.exe
%System%\rapking.exe
%System%\richword.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill richword.exe process and remove richword.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rmdsregm.exe
%SysDir%\rmdsregm.exe is Adware.ZenoSearch.
Kill the process %SysDir%\rmdsregm.exe and remove %SysDir%\rmdsregm.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\rmtct.exe
rmtct.exe is a Trojan.Dloadr-GW.
rmtct.exe downloads code from the internet.
Related files:
%System%\services.exe
%System%\rmtct.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rmtct.exe process and remove rmtct.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rnll32.exe
rnll32.exe is a Trojan.QQPass-AG.
rnll32.exe tries to terminate antiviral programs installed on a user computer.
rnll32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rnll32.exe
%System%\runt32.exe
%System%\rull32.dll
%System%\rnull32.dll
%System%\temp1.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rnll32.exe process and remove rnll32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rnull32.dll
rnull32.dll is a Trojan.QQPass-AG.
rnull32.dll tries to terminate antiviral programs installed on a user computer.
rnull32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rnll32.exe
%System%\runt32.exe
%System%\rull32.dll
%System%\rnull32.dll
%System%\temp1.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rnull32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rodll.dll
rodll.dll is a Trojan.Ragrok-A.
rodll.dll tries to terminate antiviral programs installed on a user computer.
rodll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\rundll132.exe
%System%\rodll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winkey.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rpc32.dll
rpc32.dll is a Trojan.Usblog-A.
rpc32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rpc32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rpc32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rpc32.exe
W32.Bagz.E@mm is a spam worm.
It uses its SMTP engine to send emails.
1. Creates the following copies of itself:
* %System%\rpc32.exe
* %System%\run32.exe
* %system%\sysboot.doc (many spaces) .exe
2. Infects the HOSTS file.
Blocks access to antiviral sites and to Microsoft update.
3. Sends e-mails.

Removal:
Remove it from startup using RegRun Startup Optimizer.
Restore the HOSTS file using RegRun Anti-Spyware.
Stop the service and set it to disabled state.
Remove files.

%sysdir%\rpccenter.exe
RpcCenter.exe is a Trojan W32.Sdbot-AQH.
RpcCenter.exe opens a back door on IRC channels.
RpcCenter.exe spreads via open network shares.
Related files:
%System%\RpcCenter.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill RpcCenter.exe process and remove RpcCenter.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rpclocator.exe
rpclocator.exe is a worm W32.Codbot-Q.
rpclocator.exe opens a back door.
rpclocator.exe spreads via open network shares.
rpclocator.exe tries to terminate antiviral programs installed on a user computer.
rpclocator.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rpclocator.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rpclocator.exe process and remove rpclocator.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rpe.sys
rpe.sys is rootkit Backdoor.Ryejet.
rpe.sys is used to hide files, processes and registry.
rpe.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
rpe.sys created new system drivers:
service name: "MdeRy"
Related files:
%SysDir%\asr_sdm.exe
%SysDir%\asr_sdmr.exe
%SysDir%\asr_ssmr
%SysDir%\sal.mdb
%SysDir%\rpe.sys
%WinDir%\svchost.exe
Adds the value:
"Userinit" = "%System%\userinit.exe,[Random number of spaces],,%Windir%\svchost.exe"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
to the Windows startup registry keys.
Added to registry:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MdeRy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_MDERY
HKEY_CURRENT_USER\Software\Microsoft\PCHealth
More info:
http://www.symantec.com/security_respons...

%sysdir%\rsasec.dll
rsasec.dll is a Trojan.Stawin-I.
rsasec.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ntsvc.exe
%System%\wmiprvse.exe
%Windows%\userlogon.exe
%System%\rsasec.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rsasec.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rservers.exe
Rservers.exe is a Trojan W32.Forbot-FM.
Rservers.exe opens a back door.
Rservers.exe spreads via open network shares.
Related files:
%System%\rservers.exe
Removal:
Kill rservers.exe process and remove rservers.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rsn.exe
rsn.exe is a Trojan.Keylog-AU.
rsn.exe records keystrokes.
Related files:
%System%\fixapi.exe
%System%\rsn.exe
%System%\hotkey.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rsn.exe process and remove rsn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rtkit.exe
rtkit.exe is a Trojan.NtRootK-J.
rtkit.exe opens a back door.
rtkit.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\RtKit\rtkit.exe
%System%\RtKit\globalc.dll
%System%\RtKit\npf.sys
%System%\RtKit\rtkit.log
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rtkit.exe process and remove rtkit.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rtkit\npf.sys
npf.sys is rootkit Trojan.NtRootK-H.
npf.sys is used to hide files, processes and registry.
npf.sys is a kernel mode rootkit.
Rootkit creates new system drivers.
npf.sys opens a back door on on TCP port 445.
npf.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\RtKit\rtkit.exe
%SysDir%\RtKit\globalc.dll
%SysDir%\RtKit\npf.sys
%SysDir%\RtKit\rtkit.log
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\NPF
HKLM\SOFTWARE\rtkit\
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\rtneg.dll
rtneg.dll is an adware program Adware.Begin2search.
rtneg.dll monitors user Internet activity.
rtneg.dll displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen32.dll
%System%\rtneg32.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove rtneg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\rull32.dll
rull32.dll is a Trojan.QQPass-AG.
rull32.dll tries to terminate antiviral programs installed on a user computer.
rull32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rnll32.exe
%System%\runt32.exe
%System%\rull32.dll
%System%\rnull32.dll
%System%\temp1.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rull32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\run.exe
Run.exe is a Backdoor W32.Gaobot.DEY.
Run.exe spreads via open network shares.
Run.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\run.exe
Adds the value:
"Windows" = "run.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill run.exe process and remove run.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\run_dll.exe
run_dll.exe is an adware program Adware.Yuupsearch.
run_dll.exe installs an Internet Explorer toolbar.
Related files:
yoop.exe
IE_agent.exe
%System%\run_dll.exe
Adds the value:
"MSTask" = "%System%\run_dll.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill run_dll.exe process and remove run_dll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rund013.exe
Rund013.exe is a Trojan.StartPa-HX.
Rund013.exe downloads code from the internet.
Rund013.exe modifies data on the computer.
Related files:
%Windows%\n0tepad.exe
%System%\Rund013.exe
%System%\n0tepad.exe
%System%\windll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Rund013.exe process and remove Rund013.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rund1132.exe
rund1132.exe is a worm W32.Dopbot.
rund1132.exe opens a back door.
Svthx.exe spreads by exploiting the Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability (Microsoft Security Bulletin MS03-026).
Related files:
%System%\rund1132.exe
Adds the value:
"rund1132.exe" = "%System%\rund1132.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill rund1132.exe process and remove rund1132.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rundll32.dll
%SysDir%\rundll32.dll is Zango Adware.
Kill the file %SysDir%\rundll32.dll and remove %SysDir%\rundll32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\rundll32.exe setupapi,installhinfsection marketplacelinkinstall 896 %systemroot%\inf\ie.inf
Adds link to windowsmarketplace.com site to the IE Links.
Installed with XP SP2.
Not required.

%sysdir%\rundll32.exe windhcp.ocx,start
%SysDir%\rundll32.exe windhcp.ocx,start is Trojan.Win32.Agent.abf.
Read more:
http://research.sunbelt-software.com/thr...
Kill the file %SysDir%\rundll32.exe windhcp.ocx,start and remove %SysDir%\rundll32.exe windhcp.ocx,start from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\rundll64.dll
rundll64.dll is a Trojan.LegMir-BD.
rundll64.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rundll32.dll
%System%\rundll64.dll
%System%\rundll64.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rundll64.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\runlli32.exe
runlli32.exe is a Trojan.QQPass-U.
runlli32.exe tries to terminate antiviral programs installed on a user computer.
runlli32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\runlli32.exe
%System%\winnnn.dll
Removal:
Kill runlli32.exe process and remove runlli32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\runsrv32.dll
Runsrv32.dll is an adware program Adware.Topantispyware.
Runsrv32.dll displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove runsrv32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\runsrv32.exe
Runsrv32.exe is an adware program Adware.Topantispyware.
Runsrv32.exe displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill runsrv32.exe process and remove runsrv32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\runt32.exe
runt32.exe is a Trojan.QQPass-AG.
runt32.exe tries to terminate antiviral programs installed on a user computer.
runt32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\rnll32.exe
%System%\runt32.exe
%System%\rull32.dll
%System%\rnull32.dll
%System%\temp1.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill runt32.exe process and remove runt32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rx.exe
rx.exe is a Spyware.XpcSpy.
rx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill rx.exe process and remove rx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\rxdll.dll
rxdll.dll is a Trojan.Gamec-G.
rxdll.dll tries to terminate antiviral programs installed on a user computer.
rxdll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\rundll32.exe
%System%\rxdll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rxdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ryzo32.exe
ryzo32.exe is a Trojan W32.Spybot-EJ.
ryzo32.exe opens a back door on IRC channels.
ryzo32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ryzo32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ryzo32.exe process and remove ryzo32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachostb.exe
sachostb.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostb.exe opens a back door on TCP port 321.
sachostb.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostb.exe process and remove sachostb.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachostc.exe
sachostc.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostc.exe opens a back door on TCP port 321.
sachostc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostc.exe process and remove sachostc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachostm.exe
sachostm.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostm.exe opens a back door on TCP port 321.
sachostm.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostm.exe process and remove sachostm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachostp.exe
sachostp.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostp.exe opens a back door on TCP port 321.
sachostp.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostp.exe process and remove sachostp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachosts.exe
sachosts.exe is a mass-mailing worm W32.Looksky.A@mm.
sachosts.exe opens a back door on TCP port 321.
sachosts.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachosts.exe process and remove sachosts.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sachostw.exe
sachostw.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostw.exe opens a back door on TCP port 321.
sachostw.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostw.exe process and remove sachostw.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\samx.exe
Backdoor.Sdbot.AE
Trojan horse program that spreads via network shares.
1. Copies itself as %System%\samx.exe.
2. Adds to registry Run keys.
3. Creates a service named "FireWire Driver," which points to:
"%System%\samx.exe" -netsvcs
Programs allows attcker to execute any commands on the target computer.
Removal:
Use RegRun Start Control to stop theservice and change it to disabled state.
Remove the file.
Remove from startup.

%sysdir%\sanlib.dll
sanlib.dll is a Trojan.Darkmoon.C.
sanlib.dll opens a back door on TCP port 81, 8080, or 8088..
sanlib.dll spreads via open network shares.
Related files:
%System%\kbdusb.dll
%System%\kbdyl.dll
%System%\localsp.dll
%System%\lodcst.exe
%System%\sanlib.dll
%System%\acctrse.dll
Adds the value:
lds" = "%System%\lodcst.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sanlib.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\satdll.dll
satdll.dll is a Trojan.Haxdoor-AS.
satdll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\satdll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove satdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\savservices.exe
savservices.exe is a Trojan W32.Rbot-ANU.
savservices.exe opens a back door.
savservices.exe to terminate antiviral programs installed on a user computer.
savservices.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\savservices.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill savservices.exe process and remove savservices.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scalpe91.exe
%SysDir%\scalpe91.exe is Trojan/Backdoor.
Kill the process scalpe91.exe and remove scalpe91.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\scanregw.exe
%SysDir%\scanregw.exe is worm Nyxem.
Kill the process %SysDir%\scanregw.exe and remove %SysDir%\scanregw.exe from Windows startup.
Related files:
- %Windows%\rundll16.exe
- %System%\scanregw.exe
- %System%\Update.exe
- %System%\Winzip.exe
http://www.f-secure.com/v-descs/nyxem_e....

%sysdir%\scapp.exe
scApp.exe is a W32.Stando-A.
scApp.exe opens a back door.
scApp.exe spreads via open network shares.
Related files:
%System%\mgrShell.exe
%System%\scApp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill scApp.exe process and remove scApp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scardclnt.exe
SCardClnt.exe is a worm W32.Codbot-K.
SCardClnt.exe opens a back door on IRC channels.
SCardClnt.exe spreads via open network shares.
Related files:
%System%\SCardClnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SCardClnt.exe process and remove SCardClnt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scardsvr32.dll
SCARDSVR32.DLL is a WORM_MOFEI.B.
SCARDSVR32.DLL opens a back door.
SCARDSVR32.DLL spreads via open network shares.
SCARDSVR32.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SCARDSVR32.EXE
%System%\SCARDSVR32.DLL
%System%\MOFEI.CFG
More info:
http://www.trendmicro.com/vinfo/virusenc...
Removal:
Remove SCARDSVR32.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\scardsvr32.exe
SCARDSVR32.EXE is a WORM_MOFEI.B.
SCARDSVR32.EXE opens a back door.
SCARDSVR32.EXE spreads via open network shares.
SCARDSVR32.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SCARDSVR32.EXE
%System%\SCARDSVR32.DLL
%System%\MOFEI.CFG
More info:
http://www.trendmicro.com/vinfo/virusenc...
Removal:
Kill the process SCARDSVR32.EXE and remove SCARDSVR32.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\scchostc.exe
scchostc.exe is a Trojan.Tofdrop-B.
scchostc.exe opens a back door.
Related files:
%System%\scchost.exe
%System%\scchostc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill scchostc.exe process and remove scchostc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\schedsvc32.exe
schedsvc32.exe is a Trojan W32/Rbot-ASJ.
schedsvc32.exe opens a back door on IRC channels.
schedsvc32.exe spreads via open network shares.
Related files:
%System%\schedsvc32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill schedsvc32.exe process and remove schedsvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scheduler.exe
W32/Agobot-LQ is an IRC backdoor Trojan and network worm which establishes an IRC channel to a remote server.
May attempt to terminate anti-virus and other security-related processes.
May search for shared folders on the internet with weak passwords and copy itself into them.
A text file named HOSTS in C:\\drivers\etc\ may be created or overwritten with a list of anti-virus and other security-related websites, each bound to the IP loopback address of 127.0.0.1 which would effectively prevent access to these sites.

You can remove it with RegRun Startup Optimizer.

%sysdir%\scpr32b.exe
Scpr32b.exe is a Backdoor Trojan.Webus.G .
scpr32b.exe spreads by e-mail and via open network shares.
scpr32b.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\scpr32b.exe
%Windir%\System\CSRSS.EXE
C:\netlog.exe
Adds the value:
".svchost" = "%Windir%\System\CSRSS.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill scpr32b.exe process and remove scpr32b.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\screenlog.dll
Screenlog.dll is a Spyware.AllInOne.
Screenlog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove screenlog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\screenrx\scrspy21.exe
scrspy21.exe is a Spyware.Screenspy.
scrspy21.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ScreenRX\comdlg32.ocx
%System%\ScreenRX\IJL11.DLL
%System%\ScreenRX\mscomct2.ocx
%System%\ScreenRX\MSCOMCTL.OCX
%System%\ScreenRX\readme.rtf
%System%\ScreenRX\SYSINFO.OCX
%System%\ScreenRX\scrspy21.exe
%System%\ScreenRX\unins000.exe
%System%\ScreenRX\win16dll.exe
Adds the value:
"win16.dll" = "%System%\ScreenRX\win16dll.exe"
"srv32win" = "%System%\ScreenRX\win16dll.exe"
"[Default]" = "%System%\ScreenRX\[file name]"
to the Windows startup registry keys.
More info
http://securityresponse.symantec.com/avc...
Removal:
Kill scrspy21.exe process and remove scrspy21.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\screenrx\win16dll.exe
win16dll.exe is a Spyware.Screenspy.
win16dll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\ScreenRX\comdlg32.ocx
%System%\ScreenRX\IJL11.DLL
%System%\ScreenRX\mscomct2.ocx
%System%\ScreenRX\MSCOMCTL.OCX
%System%\ScreenRX\readme.rtf
%System%\ScreenRX\SYSINFO.OCX
%System%\ScreenRX\scrspy21.exe
%System%\ScreenRX\unins000.exe
%System%\ScreenRX\win16dll.exe
Adds the value:
"win16.dll" = "%System%\ScreenRX\win16dll.exe"
"srv32win" = "%System%\ScreenRX\win16dll.exe"
"[Default]" = "%System%\ScreenRX\[file name]"
to the Windows startup registry keys.
More info
http://securityresponse.symantec.com/avc...
Removal:
Kill win16dll.exe process and remove win16dll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scridows.exe
Scridows.exe is an adware program Adware.Adtest.
Scridows.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intnets.exe
%System%\scridows.exe
%System%\sysinfer.exe
%Windir%\msfiles.exe
Adds the value:
"intnets" = "%System%\intnets.exe"
"sysinfer" = "%System%\sysinfer.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill scridows.exe process and remove scridows.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scrigz.exe
scrigz.exe is a mass-mailing worm W32.Mytob-ER.
scrigz.exe opens a back door on IRC channels.
scrigz.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\scrigz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill scrigz.exe process and remove scrigz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\scrss.exe
scrss.exe is rootkit Trojan.HacDef-R.
scrss.exe is used to hide files, processes and registry.
scrss.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\scrss.exe
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\scrss
ImagePath
%SysDir%\scrss.exe
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Network Associates\TVD
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\scvhost2.exe
scvhost2.exe is a worm W32/Rbot-BAH.
scvhost2.exe opens a back door on IRC channels.
scvhost2.exe spreads via open network shares.
Related files:
%System%\scvhost2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill scvhost2.exe process and remove scvhost2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sdqgvqcm.sys
sdqgvqcm.sys is rootkit Trojan.Agent-BSL.
sdqgvqcm.sys is used to hide files, processes and registry.
sdqgvqcm.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
sdqgvqcm.dll is created new system driver:
service name: "SENS"
display name: "SENS"
Related files:
%SysDir%\drivers\sdqgvqcm.sys
%SysDir%\sdqgvqcm.dll
%SysDir%\sdqgvqcm.drv
%Temp%\abs.exe
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\sdsys.exe
sdsys.exe is a Trojan W32.Forbot-JG.
sdsys.exe opens a back door on IRC channels.
sdsys.exe spreads via open network shares.
sdsys.exe tries to terminate antiviral programs installed on a user computer.
sdsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\sdsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sdsys.exe process and remove sdsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\searchdll.dll
Searchdll.dll is a Trojan Trojan.Desktophijack.
Searchdll.dll modifies the home page and desktop settings.
Related files:
%SystemDrive%\wp.exe
%SystemDrive%\wp.bmp
%System%\gunist.exe
%System%\param32.dll
%System%\pop_up.dll
%System%\searchdll.dll
%System%\wldr.dll
%System%\Air Tickets.ico
%System%\Big Tits.ico
%System%\Blackjack.ico
%System%\Britney Spears.ico
%System%\Car Insurance.ico
%System%\Cheap Cigarettes.ico
%System%\Credit Card.ico
%System%\Cruises.ico
%System%\Currency Trading.ico
%System%\Lesbian Sex.ico
%System%\MP3.ico
%System%\Online Betting.ico
%System%\Online Gambling.ico
%System%\Oral Sex.ico
%System%\Party Poker.ico
%System%\Pharmacy.ico
%System%\Phentermine.ico
%System%\Pornstars.ico
%System%\Remove Spyware.ico
%System%\viagra.ico
%UserProfile%\Desktop\Air Tickets.url
%UserProfile%\Desktop\Big Tits.url
%UserProfile%\Desktop\Blackjack.url
%UserProfile%\Desktop\Britney Spears.url
%UserProfile%\Desktop\Car Insurance.url
%UserProfile%\Desktop\Cheap Cigarettes.url
%UserProfile%\Desktop\Credit Card.url
%UserProfile%\Desktop\Cruises.url
%UserProfile%\Desktop\Currency Trading.url
%UserProfile%\Desktop\Lesbian Sex.url
%UserProfile%\Desktop\MP3.url
%UserProfile%\Desktop\Online Betting.url
%UserProfile%\Desktop\Online Gambling.url
%UserProfile%\Desktop\Oral Sex.url
%UserProfile%\Desktop\Party Poker.url
%UserProfile%\Desktop\Pharmacy.url
%UserProfile%\Desktop\Phentermine.url
%UserProfile%\Desktop\Pornstars.url
%UserProfile%\Desktop\Remove Spyware.url
%UserProfile%\Desktop\viagra.url
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove searchdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sec5dec.exe
sec5dec.exe is a mass-mailing worm W32.Atak.G@mm.
sec5dec.exe spreads by e-mail.
Related files:
%System%\sec5dec.exe
Adds the value:
"run" = "%System%\sec5dec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sec5dec.exe process and remove sec5dec.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\secarik.exe
secarik.exe is a worm W32.Sdranck-X.
secarik.exe opens a back door.
secarik.exe spreads via open network shares.
Related files:
%System%\gomex.exe
%System%\nexom.exe
%System%\secarik.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill secarik.exe process and remove secarik.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\securenetbios.exe
SecureNetbios.exe is a Trojan.Delsha.B.
SecureNetbios.exe deletes network shared folders.
Related files:
%System%\SecureNetbios.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SecureNetbios.exe process and remove SecureNetbios.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\securewinload32x.exe
securewinload32x.exe is a Trojan.OptixP-N.
securewinload32x.exe opens a back door.
Related files:
%System%\securewinload32x.exe
%System%\system32dir2a.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill securewinload32x.exe process and remove securewinload32x.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\bugslayerutil.dll
Bugslayerutil.dll is a Trojan Backdoor.Sumtax.
Bugslayerutil.dll tries to terminate antiviral programs installed on a user computer.
Bugslayerutil.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Bugslayerutil.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\die.exe
Die.exe is a Trojan Backdoor.Sumtax.
Die.exe tries to terminate antiviral programs installed on a user computer.
Die.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Die.exe process and remove Die.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\jasfv.dll
Jasfv.dll is a Trojan Backdoor.Sumtax.
Jasfv.dll tries to terminate antiviral programs installed on a user computer.
Jasfv.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Jasfv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\psexec.exe
Psexec.exe is a Trojan Backdoor.Sumtax.
Psexec.exe tries to terminate antiviral programs installed on a user computer.
Psexec.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Psexec.exe process and remove Psexec.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\secure.exe
Secure.exe is a Trojan Backdoor.Sumtax.
Secure.exe tries to terminate antiviral programs installed on a user computer.
Secure.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Secure.exe process and remove Secure.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\tzolibr.dll
Tzolibr.dll is a Trojan Backdoor.Sumtax.
Tzolibr.dll tries to terminate antiviral programs installed on a user computer.
Tzolibr.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Tzolibr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\security\bin\xscan.exe
Xscan.exe is a Trojan Backdoor.Sumtax.
Xscan.exe tries to terminate antiviral programs installed on a user computer.
Xscan.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\Security\Bin\Bugslayerutil.dll
%SysDir%\Security\Bin\Die.exe
%SysDir%\Security\Bin\Jasfv.dll
%SysDir%\Security\Bin\Psexec.exe
%SysDir%\Security\Bin\Secure.exe
%SysDir%\Security\Bin\Tzolibr.dll
%SysDir%\Security\Bin\Xscan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Xscan.exe process and remove Xscan.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\security32.exe
Security32.exe is an adware program Adware.Affilred.
Security32.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill security32.exe process and remove security32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\semd32.dll
%SysDir%\semd32.dll is Trojan/Backdoor.
Remove semd32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\semd64.sys
%SysDir%\semd64.sys is Trojan/Backdoor.
Kill the file semd64.sys and remove semd64.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\sendmsg.dll
sendmsg.dll is a Trojan.Disgu-A.
sendmsg.dll opens a back door.
sendmsg.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\IEXPLORER.EXE
%System%\sendmsg.dll
%System%\Kernel.dll
%System%\systemlr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove sendmsg.dll from Windows startup using RegRun Startup Optimize.

%sysdir%\serv3manager.exe
serv3manager.exe is a Trojan W32.Sdbot-AGO.
serv3manager.exe opens a back door on IRC channels.
Related files:
%System%\serv3manager.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill serv3manager.exe process and remove serv3manager.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\servce.exe
Servce.exe is a mass-mailing worm W32/Mytob-EI.
Servce.exe opens a back door.
Servce.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\servce.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill servce.exe process and remove servce.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\server.exe
server.exe is rootkit Trojan.Bifrose-JG.
server.exe is used to hide files, processes and registry.
server.exe is a user mode rootkit.
Rootkit injects itself into running process.
Related files:
%SysDir%\server.exe
%SysDir%\plugin1.dat
%SysDir%\SysPr.prx
Adds the value:
HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{9B71D88C-C598-4935-C5D1-43AA4DB90836}
stubpath
%SysDir%\server.exe s

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
IEUpdate
%SysDir%\server.exe
to the Windows startup registry keys.
Added to registry:
HKCU\Software\Wget\
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\serverx.exe
%SysDir%\Serverx.exe is Trojan/Backdoor.
Kill the process Serverx.exe and remove Serverx.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\service.exe
%SysDir%\service.exe is Trojan/Backdoor Troj/Multidr-CP.
service.exe is installed as the system service "R_SERVER".
Remore administration server.
Remove this service using RegRun Start Control.
http://www.sophos.com/virusinfo/analyses...

%sysdir%\service.exe
%SysDir%\service.exe is Trojan/Backdoor Troj/Multidr-CP.
service.exe is installed as the system service "R_SERVER".
Remore administration server.
Remove this service using RegRun Start Control.
http://www.sophos.com/virusinfo/analyses...

%sysdir%\service\explorer.exe
%SysDir%\service\explorer.exe is Trojan/Backdoor.
Kill the process %SysDir%\service\explorer.exe and remove %SysDir%\service\explorer.exe from Windows startup.

%sysdir%\servicemgrz.exe
servicemgrz.exe is a Trojan W32.Rbot-ASN.
servicemgrz.exe opens a back door.
servicemgrz.exe spreads via open network shares.
servicemgrz.exe tries to terminate antiviral programs installed on a user computer.
servicemgrz.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\servicemgrz.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill servicemgrz.exe process and remove servicemgrz.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\servicer.exe
%SysDir%\servicer.exe is Trojan/Backdoor.
Kill the process %SysDir%\servicer.exe and remove %SysDir%\servicer.exe from Windows startup.

%sysdir%\services.dll
Services.dll is a mass-mailing worm W32.Crowt.A@mm.
Services.dll opens a back door on TCP port 80.
Services.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\services.dll
%CommonProgramFiles%\services.exe
%Startup%\services.exe
%Templates%\services.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove services.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\servicos..exe
servicos..exe is a Trojan.Dadobra-I.
servicos..exe downloads code from the internet.
Related files:
%System%\servicos..exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill servicos..exe process and remove servicos..exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\servics.bat
Dangerous virus.
Remove it from startup.

%sysdir%\servise64.exe
servise64.exe is a worm W32.Amirecivel.B.
servise64.exe spreads via open network shares.
servise64.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AVG.exe
%System%\servise64.exe
%System%\winlogon64.exe
%System%\lssass.exe
%System%\civil.exe
Adds the value:
"amircivil" = "%System%[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process servise64.exe and remove servise64.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\servms.dll
Servms.dll is a Trojan PWSteal.Flecsip.
Servms.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msserv.exe
%System%\servms.dll
Adds the value:
"msserv" = "%System%\msserv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove servms.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\servr.dll
Servr.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Servr.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove servr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\servza.exe
servza.exe is Trojan/Backdoor.
Kill the process servza.exe and remove servza.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\setupex.exe
Setupex.exe is an adware program Adware.Websearch.
Setupex.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
common.dll
IExploreSkins.exe
PIB.exe
QDow_AS2.dll
setupex.exe
TBPS.exe
toolbar.dll
WSG.exe
WSup.exe
WToolsA.exe
WToolsB.dll
WToolsS.exe
btiein.dll
websearch.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill setupex.exe process and remove setupex.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sfc32.exe
sfc32.exe is a mass-mailing worm W32.Monikey@mm.
sfc32.exe tries to terminate antiviral programs installed on a user computer.
sfc32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\mstcpmon.exe
%System%mswshell.dll
%System%\chkdskw.exe
%System%\itstore.dll
%System%\karnal32.dll
%System%\mslogon.dll
%System%\sfc32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sfc32.exe process and remove sfc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sfool.exe
Sfool.exe is a network-aware worm W32.Randex.EUS.
Sfool.exe opens a back door through IRC channels.
Sfool.exe spreads via open network shares.
Sfool.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\sfool.exe
Adds the value:
"mssfos" = "sfool.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sfool.exe process and remove sfool.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sfrcdlg32.exe
sfrcdlg32.exe is a worm W32.Rbot-AVY.
sfrcdlg32.exe opens a back door.
sfrcdlg32.exe spreads via open network shares.
sfrcdlg32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\sfrcdlg32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sfrcdlg32.exe process and remove sfrcdlg32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sftmouse.dll
Sftmouse.dll is a Spyware.WebPI.
Sftmouse.dll logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sftmouse.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sgmf__mc.exe
SGMF__MC.EXE exe is Trojan/Backdoor.
Kill the process SGMF__MC.EXE and remove SGMF__MC.EXE from Windows startup.

%sysdir%\shdll.dll
shdll.dll is Trojan/Backdoor.
Remove shdll.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\she11.dll
she11.dll is a worm W32.Lewor-M.
she11.dll spreads via instant messenger.
she11.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\qw.exe
%Windows%\wnilogon.exe
%System%\she11.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove she11.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\shell64.dll
%SysDir%\shell64.dll is Trojan/Backdoor.
Kill the file %SysDir%\shell64.dll and remove %SysDir%\shell64.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\shellexec.exe
shellexec.exe is a Trojan W32.Rbot-ANC.
shellexec.exe opens a back door.
shellexec.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\shellexec.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill shellexec.exe process and remove shellexec.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\shellexpl.exe
Shellexpl.exe is a Trojan Backdoor.Sheldor.
Shellexpl.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Shellexpl.exe
%System%\Hndldt.ini
%System%\Winhndl.ini
Adds the value:
"Explorer"="%Sysdir%\Shellexpl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Shellexpl.exe process and remove Shellexpl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\shellext\svchs0t.exe
svchs0t.exe is a Trojan.GwGhost-W.
svchs0t.exe opens a back door.
Related files:
%System%\ShellExt\svchs0t.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchs0t.exe process and remove svchs0t.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\shellext\syscntr.exe
%SysDir%\ShellExt\SYSCNTR.EXE is Porno Dialer.
Kill the process %SysDir%\ShellExt\SYSCNTR.EXE and remove %SysDir%\ShellExt\SYSCNTR.EXE from Windows startup.
http://securityresponse.symantec.com/avc...

%sysdir%\shellload.dll
ShellLoad.dll is a Trojan.IRCBot-AI.
ShellLoad.dll deletes files.
Related files:
%SysDir%\ShellLoad.exe
%SysDir%\ShellLoad.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ShellLoad.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\shellload.exe
ShellLoad.exe is a Trojan.IRCBot-AI.
ShellLoad.exe deletes files.
Related files:
%SysDir%\ShellLoad.exe
%SysDir%\ShellLoad.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ShellLoad.exe process and remove ShellLoad.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\shimgapi.dll
W32.Novarg.A@mm is a mass-mailing worm that arrives as an attachment with the file extension .bat, .cmd, .exe, .pif, .scr, or .zip.

When a computer is infected, the worm will set up a backdoor into the system by opening TCP ports 3127 through 3198, which can potentially allow an attacker to connect to the computer and use it as a proxy to gain access to its network resources.
In addition, the backdoor can download and execute arbitrary files.

The worm will perform a Denial of Service (DoS) starting on February 1, 2004. It also has a trigger date to stop spreading on February 12, 2004. These two events will only occur if the worm is run between or after those dates. While the worm will stop spreading on February 12, 2004, the backdoor component will continue to function after this date.

Searches for the email addresses in the files with same extensions.
Attempts to send email messages using its own SMTP engine.
The worm looks up the mail server that the recipient uses before sending the email. If it is unsuccessful, it will use the local mail server instead.
Removal:
Open RegRun Start Control, go to the Shell DLL's tab.
Remove the "shimgapi.dll" item.
Use RegRun Terminate feature to kill taskmon.exe.
Warning!
Please, do not touch "taskmon.exe" located in the Windows folder.
The Taskmon is legitimate application for Windows 98/Me.
The worm is located in the Windows\System or in Windows\System32 folder.

%sysdir%\shlapiw.dll
shlapiw.dll is a mass-mailing worm W32.Netsky.AL@mm.
shlapiw.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsasrv.exe
%System%\iexplor.dll
%System%\shlapiw.dll
%System%\hserv.sys
Adds the value:
"lsass" = "%System%\lsasrv.exe"
"shell" = "explorer.exe %System%\lsasrv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove shlapiw.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\shlapiw32.dll
%SysDir%\shlapiw32.dll is Trojan/Backdoor.
Remove shlapiw32.dllusing RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\showff.exe
ShowFF.exe is a Adware.FFToolBar.
ShowFF.exe display advertisements.
Related files:
%ProgramFiles%\FastFinder\fftoolbar.dll
%System%\ShowFF.exe
%Windir%\CJet.exe
%Windir%\nnmgr.exe
%Windir%\omi.dll
Adds the value:
"ShowFF" = "C:\Windows\System32\ShowFF.exe"
"nnmgr" = "C:\Windows\nnmgr.exe"
"CJET" = "C:\Windows\CJet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ShowFF.exe process and remove ShowFF.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\skinboxer43.dll
Skinboxer43.dll is a Spyware.CMK.
Skinboxer43.dll tries to terminate antiviral programs installed on a user computer.
Skinboxer43.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\YKPMD\EventScheduler.mdb
%ProgramFiles%\YKPMD\Help.rtf
%ProgramFiles%\YKPMD\riched32.dll
%ProgramFiles%\YKPMD\YKPND.exe
%Windir%\Installer\cf1272.msi
%System%\actskn43.ocx
%System%\dijpg.dll
%System%\richtx32.ocx
%System%\skinboxer43.dll
Adds the value:
"C:\Program Files\YKPMD\" = "YKPND.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove skinboxer43.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sks2drvr.sys
sks2drvr.sys is rootkit Trojan.Haxdoor-AN.
sks2drvr.sys is used to hide files, processes and registry.
sks2drvr.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
sks2drvr.sys tries to terminate antiviral programs installed on a user computer.
sks2drvr.sys created new system drivers:
service name: " sks2drvr"
display name: "USB sks2drvr"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\sks2drvr\

Related files:
%SysDir%\sks2drvr.sys
%SysDir%\sksdll.dll

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
DllName
sksdll.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
Startup
sksdll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
Impersonate
1

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
Asynchronous
1

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
MaxWaut
1

HKLM\System\CurrentControlSet\Control\MPRServices\TestService
DllName
sksdll.dll

HKLM\System\CurrentControlSet\Control\MPRServices\TestService
EntryPoint
sksdll

HKLM\System\CurrentControlSet\Control\MPRServices\TestService
StackSize
0
to the Windows startup registry keys.

Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services

HKLM\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\List\

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\sksdll.dll
sksdll.dll is a Trojan Backdoor.Haxdoor.F.
sksdll.dll spreads via open network shares.
sksdll.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\sksdll.dll
%System%\sksdrvr2.sys
Adds the value:
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_SKSDRVR2
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\sksdrvr2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\
Winlogon\Notify\sksdll
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sksdll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sksdrvr2.sys
sksdrvr2.sys is rootkit Trojan.Haxdoor-AL.
sksdrvr2.sys is used to hide files, processes and registry.
sksdrvr2.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
sksdrvr2.sys created new system drivers:
service name: "sksdrvr2"
display name: "USB sksDRVR2"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\sksdrvr2\

Related files:
%SysDir%\sksdll.dll
%SysDir%\sksdrvr2.sys
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
DllName
sksdll.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
Startup
sksdll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sksdll
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\skull.exe
%SysDir%\skull.exe is Trojan/Backdoor.
Kill the process %SysDir%\skull.exe and remove %SysDir%\skull.exe from Windows startup.

%sysdir%\skunk.exe
Skunk.exe is a worm W32.Sunk-A.
Skunk.exe spreads via chat programs.
Related files:
%SysDir%\Skunk.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Skunk.exe process and remove Skunk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\skybot.exe
Skybot.exe is a mass-mailing worm W32.Mytob.EB@mm .
Skybot.exe opens a back door on TCP port 6667.
Skybot.exe spreads via open network shares.
Skybot.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\skybot.exe
Adds the value:
"WINDOWS SYSTEM" = "skybot.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill skybot.exe process and remove skybot.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\skybotx.exe
skybotx.exe is a mass-mailing worm W32.Mytob.FO@mm.
skybotx.exe opens a back door on TCP port 2094 or TCP port 6543.
skybotx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\nibie.exe
%System%\skybotx.exe
Adds the value:
"Windows System" = "nibie.exe"
"Windows System" = "skybotx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill skybotx.exe process and remove skybotx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\skype.exe
%SysDir%\Skype.exe is W32.Pykspa.A.
W32.Pykspa.A is a worm that spreads through Skype Instant Messenger.
Related files:
%Temp%\[ORIGINAL FILE NAME EXECUTABLE].jpg
%Temp%\[RANDOM CHARACTERS].exe
%System%\Invisible002.dll
%System%\Skype.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\Skype.exe and remove %SysDir%\Skype.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\skytown.exe
Skytown.exe is a Spyware.e2give.
Skytown.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill skytown.exe process and remove skytown.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\slay7383.exe
slay7383.exe is a Trojan.SikBot-A.
slay7383.exe opens a back door on IRC channels.
slay7383.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\slay7383.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill slay7383.exe process and remove slay7383.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sldrv.dll
Sldrv.dll is a Spyware.KeyKey.
Sldrv.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sldrv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\slinder.exe
Slinder.exe is a worm W32.Rbot-BFQ.
Slinder.exe opens a back door on IRC channels.
Slinder.exe spreads via open network shares.
Slinder.exe tries to terminate antiviral programs installed on a user computer.
Slinder.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Slinder.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Slinder.exe process and remove Slinder.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\slm32.sys
slm32.sys is rootkit W32/Tilebot-BT.
slm32.sys is used to hide files, processes and registry.
slm32.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
slm32.sys spreads via open network shares.
slm32.sys opens a back door on IRC channels.
alg.exe created new system drivers:
service name: "Windows System Service Framework (WSSF)"
display name: "Windows System Service Framework (WSSF)"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows System Service Framework (WSSF)\
to the Windows startup registry keys.

slm32.sys created new system drivers:
service name: "SLMDriver"
display name: "SLMDriver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\SLMDriver\

Related files:
%WinDir%\alg.exe
%SysDir%\slm32.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\slserver.exe
%SysDir%\slserver.exe is Trojan/Backdoor.
Kill the process %SysDir%\slserver.exe and remove %SysDir%\slserver.exe from Windows startup.

%sysdir%\slssystem.exe
slssystem.exe is a Trojan W32.Rbot-ASV.
slssystem.exe opens a back door on IRC channels.
slssystem.exe spreads via open network shares.
slssystem.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\slssystem.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill slssystem.exe process and remove slssystem.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smartmenuxp.dll
SmartMenuXP.dll is a Spyware.AceScreenSpy.
SmartMenuXP.dll is a commercial screen logger program.
Related files:
%System%\SmartMenuXP.dll
%ProgramFiles%\ScreenSpy\winacsr.exe
Adds the value:
"Winacsr"="%ProgramFiles%\ScreenSpy\Winacsr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SmartMenuXP.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\smart-ps.exe
Smart-PS.exe is a Trojan.SmymKit-B.
Smart-PS.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\system.exe
%System%\Agentsvr32.exe
%System%\Smart-PS.exe
%System%\hInstance.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Smart-PS.exe process and remove Smart-PS.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smcfg32.exe
smcfg32.exe is a Trojan.Banload-F.
smcfg32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\smcfg32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smcfg32.exe process and remove smcfg32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smlo8thk.exe
smlo8thk.exe is a Trojan.PPdoor-Q.
smlo8thk.exe opens a back door.
smlo8thk.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smlo8thk.exe process and remove smlo8thk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smoc.exe
smoc.exe is a mass-mailing worm W32.Mytob.FU@mm.
smoc.exe opens a back door on TCP port 6667.
smoc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\smoc.exe
Adds the value:
"WINDOWS SYSTEM" = "smoc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill smoc.exe process and remove smoc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smres.exe
smres.exe is a Trojan W32.Agobot-UA.
smres.exe opens a back door on IRC channels.
smres.exe spreads via open network shares.
smres.exe tries to terminate antiviral programs installed on a user computer.
smres.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\smres.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smres.exe process and remove smres.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smrrs.exe
smrrs.exe is a worm W32.Rbot-AAK.
smrrs.exe opens a back door on IRC channels.
smrrs.exe spreads via open network shares.
smrrs.exe tries to terminate antiviral programs installed on a user computer.
smrrs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\smrrs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smrrs.exe process and remove smrrs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smschk.exe
smschk.exe is a Trojan.IRCBot-AO.
smschk.exe opens a back door on IRC channels.
smschk.exe spreads via open network shares.
smschk.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\smschk.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smschk.exe process and remove smschk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smsogx32.exe
smsogx32.exe is a Trojan.Stinx-K.
smsogx32.exe opens a back door.
Related files:
%System%\smsogx32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smsogx32.exe process and remove smsogx32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smsonx32.exe
smsonx32.exe is a Trojan.Stinx-I.
smsonx32.exe opens a back door on IRC channels.
Related files:
%System%\smsonx32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smsonx32.exe process and remove smsonx32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smss32.exe
smss32.exe is a Trojan.Flood-ET.
smss32.exe opens a back door on IRC channels.
Related files:
%System%\smss32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smss32.exe process and remove smss32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smss64.exe
smss64.exe is a Trojan.Flood-ES.
smss64.exe opens a back door on IRC channels.
Related files:
%System%\smss64.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smss64.exe process and remove smss64.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smsxir32.exe
smsxir32.exe is a Trojan.Stinx-L.
smsxir32.exe opens a back door.
Related files:
%System%\smsxir32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smsxir32.exe process and remove smsxir32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smszac32.exe
smszac32.exe is a Trojan.Stinx-H.
smszac32.exe opens a back door.
smszac32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\smszac32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smszac32.exe process and remove smszac32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\smtpx.dll
SmtpX.DLL is a Spyware.IamBigBrother.
SmtpX.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SmtpX.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\sndctl32.dll
sndctl32.dll is a Trojan.Dloadr-ACM.
sndctl32.dll downloads code from the internet.
Related files:
%System%\snddrv32.dll
%System%\sndctl32.dll
%System%\svcclient.exe
%System%\svcctl32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove sndctl32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\snddrv.exe
snddrv.exe is a worm W32.Rbot-BSC.
snddrv.exe opens a back door on IRC channels.
snddrv.exe spreads via open network shares.
Related files:
%System%\snddrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill snddrv.exe process and remove snddrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\snddrv32.dll
snddrv32.dll is a Trojan.Dloadr-ACM.
snddrv32.dll downloads code from the internet.
Related files:
%System%\snddrv32.dll
%System%\sndctl32.dll
%System%\svcclient.exe
%System%\svcctl32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove snddrv32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sndmixex.dll
%SysDir%\sndmixex.dll is Trojan/Backdoor.
Kill the file sndmixex.dll and remove sndmixex.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\sndsrvice.exe
%SysDir%\SNDSRVICE.EXE is Trojan/Backdoor.
Kill the process %SysDir%\SNDSRVICE.EXE and remove %SysDir%\SNDSRVICE.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\snim.dll
snim.dll is a Trojan.StartPage.I.
snim.dll modifies Internet Explorer settings.
Related files:
%System%\snim.dll
Adds the value:
"Systems Restart" = "Rundll32.exe snim.dll,DllRegisterServer"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove snim.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\socks.dll
socks.dll is a Backdoor.Zagaban.
socks.dll spreads via open network shares.
Related files:
%System%\gld.exe
%System%\gld.dll
%System%\hosts.dll
%System%\socks.dll
Adds the value:
"Shell" = "explorer.exe %System%\gld.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove socks.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\soemuav.dll
soemuav.dll is rootkit Trojan.Dloadr-ASQ.
soemuav.dll is used to hide files, processes and registry.
soemuav.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\20061223.exe
%SysDir%\soemuav.dll
Added to registry:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\msupdate
DllName
soemuav.dll
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\soft.exe
Trojan Admincash.
Disables Widnows security settings.
Download additional adware components.
Adds "run" = "%System%\soft.exe" to Windows startup registry keys.
Adds the value:
"Web Service" = "%System%\[random file name].exe"
to Active Setup registry keys.
Adds the value:
"DisableSR" = "0x00000001"
to the registry subkeys:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\
SystemRestore
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\
SystemRestore
to disable System Restore.
Adds the value:
"EnableFirewall" = "0x00000001"
to the registry subkeys:
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\WindowsFirewall\
DomainProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\
DomainProfile
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\WindowsFirewall\
StandardProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\
StandardProfile
to disable Windows security features.

"NoAutoUpdate" = "0x00000001"
"AUOptions" = "0x00000001"
to the registry subkeys:
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\
WindowsUpdate\AU
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\
WindowsUpdate\AU
to disable Windows Auto Update.

Adds the values:
"FirewallDisableNotify" = "0x00000001"
"UpdatesDisableNotify" = "0x00000001"
"AntiVirusDisableNotify" = "0x00000001"
to the registry subkeys:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
to disable notification of disabled firewall.
Creates the following files:
* %Windir%\explorer.new
* %Windir%\wininit.ini
Infects Explorer.exe at next reboot.
Download adware and dialer programs
Removal:
Restore explorer.exe using System File Checker in the Safe mode.
Remove Trojan from Windows startup.

%sysdir%\softok.exe
softok.exe is a Trojan.QQPass-Z.
softok.exe records keystrokes.
Related files:
%System%\softok.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill softok.exe process and remove softok.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\soundlog.dll
Soundlog.dll is a Spyware.AllInOne.
Soundlog.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
allinonespy.exe
inject.dll
run.exe
runwin95.exe
%System%\applog.dll
%System%\inetlog.dll
%System%\keylogger.dll
%System%\log.dll
%System%\remotelog.dll
%System%\screenlog.dll
%System%\soundlog.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove soundlog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\spdr.dll
spdr.dll is a password-stealing Trojan.Zagaban-H.
spdr.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\ipreg.exe
%System%\spdr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove spdr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\spdr.exe
spdr.exe is a password-stealing Trojan.Zagaban-E.
spdr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\spdr.exe
%System%\spdr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process spdr.exe and remove spdr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\spollsv.exe
spollsv.exe is a mass-mailing worm Worm.Win32.LovGate.
spollsv.exe opens a back door on TCP port 6000.
spollsv.exe spreads via open network shares.
spollsv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%windir%\CDPlay.exe
%system%\Update_OB.exe
%system%\TkBellExe.exe
%system%\spollsv.exe
%system%\Kernel66.dll
Adds the value:
"WinHelp"="%system%\TkBellExe.exe"
"Hardware Profile"=""="%system%\hxdef.exe"
"Microsoft Associates, Inc."=" "="%system%\iexplorer.exe"
"SystemTra"=""="%swindir%\CdPlay.exe"
"Shell Extension"=""="%system%\spollsv.exe"
to the Windows startup registry keys.
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process spollsv.exe and remove spollsv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\spool\prtprocs\update.exe
Update.exe is rootkit Trojan.Furoot-A.
Update.exe is used to hide processes.
Update.exe is a user mode rootkit.
Related files:
%SysDir%\spool\prtprocs\Update.exe
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
AV UpDate
%SysDir%\spool\prtprocs\Update.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\spool_dll.dll
spool_dll.dll is a Trojan.BankDl-X.
spool_dll.dll downloads code from the internet.
Related files:
%System%\spool_dll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove spool_dll.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\spooler.exe
spooler.exe is a Trojan Backdoor.Sdbot.
spooler.exe spreads via Internet Relay Chat (IRC).
spooler.exe tries to terminate antiviral programs installed on a user computer.
spooler.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Cnfgldr.exe
%System%\cthelp.exe
%System%\Sysmon16.exe
%System%\Sys3f2.exe
%System%\Syscfg32.exe
%System%\Mssql.exe
%System%\Aim95.exe
%System%\Svchosts.exe
%System%\FB_PNU.EXE
%System%\Cmd32.exe
%System%\Sys32.exe
%System%\Explorer.exe
%System%\IEXPL0RE.EXE
%System%\iexplore.exe
%System%\sock32.exe
%System%\MSTasks.exe
%System%\service.exe
%System%\Regrun.exe
%System%\ipcl32.exe
%System%\syswin32.exe
%System%\CMagesta.exe
%System%\YahooMsgr.exe
%System%\vcvw.exe
%System%\spooler.exe
%System%\MSsrvs32.exe
%System%\svhost.exe
%System%\winupdate32.exe
%System%\quicktimeprom.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill spooler.exe process and remove spooler.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\spoolsac.exe
spoolsac.exe is a Trojan W32.Rbot-BBX.
spoolsac.exe opens a back door on IRC channels.
spoolsac.exe spreads via open network shares.
Related files:
%System%\spoolsac.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill spoolsac.exe process and remove spoolsac.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\spoolsub.exe
%SysDir%\spoolsub.exe is Trojan/Backdoor W32/Sdbot-ABG.
Kill the process %SysDir%\spoolsub.exe and remove %SysDir%\spoolsub.exe from Windows startup.
http://www.sophos.com/virusinfo/analyses...

%sysdir%\spoolsurf.exe
spoolsurf.exe is a Trojan W32.Sdbot-ZZ.
spoolsurf.exe opens a back door on IRC channels.
spoolsurf.exe spreads via open network shares.
Related files:
%System%\spoolsurf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill spoolsurf.exe process and remove spoolsurf.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\spoolvs.exe
spoolvs.exe is a Trojan W32.Rbot-BBQ.
spoolvs.exe opens a back door.
spoolvs.exe spreads via open network shares.
Related files:
%System%\spoolvs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill spoolvs.exe process and remove spoolvs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sporder.dll
Sporder.dll is a Backdoor Trojan.Riler.B.
Sporder.dll spreads via open network shares.
Related files:
%System%\srchost.exe
%System%\sporder.dll
%System%\winmedl.dll
%System%\WinSSi.exe
%System%\comsrm.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sporder.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\spsys.exe
spsys.exe is a Trojan W32.Codbot-AV.
spsys.exe opens a back door on IRC channels.
spsys.exe spreads via open network shares.
Related files:
%System%\spsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill spsys.exe process and remove spsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\spview.exe
Spview.exe is Trojan/Backdoor.
Kill the process spview.exe and remove %SysDir%\spview.exe from Windows startup.

%sysdir%\spvspool.exe
spvspool.exe is a mass-mailing worm W32.Combra-U.
spvspool.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\spvspool.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill spvspool.exe process and remove spvspool.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlexp.exe
SqlExp.exe is a Trojan.Agent-FB.
SqlExp.exe opens a back door.
Related files:
%System%\remote.exe
%System%\SqlExp.exe
%System%\SqlScan.exe
%System%\Sqlnc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SqlExp.exe process and remove SqlExp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlexp1.exe
SqlExp1.exe is a worm W32.Dasher-C.
SqlExp1.exe opens a back door.
SqlExp1.exe spreads via open network shares.
SqlExp1.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wins\SqlExp.exe
%System%\wins\SqlExp1.exe
%System%\wins\SqlExp2.exe
%System%\wins\SqlExp3.exe
%System%\wins\SqlScan.exe
%System%\wins\Sqltob.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SqlExp1.exe process and remove SqlExp1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlexp2.exe
SqlExp2.exe is a worm W32.Dasher-C.
SqlExp2.exe opens a back door.
SqlExp2.exe spreads via open network shares.
SqlExp2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wins\SqlExp.exe
%System%\wins\SqlExp1.exe
%System%\wins\SqlExp2.exe
%System%\wins\SqlExp3.exe
%System%\wins\SqlScan.exe
%System%\wins\Sqltob.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SqlExp2.exe process and remove SqlExp2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlexp3.exe
SqlExp3.exe is a worm W32.Dasher-C.
SqlExp3.exe opens a back door.
SqlExp3.exe spreads via open network shares.
SqlExp3.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wins\SqlExp.exe
%System%\wins\SqlExp1.exe
%System%\wins\SqlExp2.exe
%System%\wins\SqlExp3.exe
%System%\wins\SqlScan.exe
%System%\wins\Sqltob.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SqlExp3.exe process and remove SqlExp3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlnc.exe
Sqlnc.exe is a Trojan.Agent-FB.
Sqlnc.exe opens a back door.
Related files:
%System%\remote.exe
%System%\SqlExp.exe
%System%\SqlScan.exe
%System%\Sqlnc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Sqlnc.exe process and remove Sqlnc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sqlssl.doc .exe
W32.Bagz.H@mm - e-mail worm.
1. Creates the following copies of itself:
%System%\SQLSSL.DOC.EXE
%System%\SYSINFO32.EXE
%System%\TRACE32.EXE
2. Creates a service:
Display Name: Windows Secure SSL
Image Path: %System%\TRACE32.EXE
Description: This service implements the secure HyperText Transfer Protocol (HTTPS) for the HTTP service.
3. Changes the HOSTS file to block antiviral sites and Windows update.
4. Sends itseld by e-mail using adress book.
Use RegRun Startup Optimizer and AntiSpyware to remove infection.

%sysdir%\srcss.exe
srcss.exe is rootkit Trojan.HacDef-AA.
srcss.exe is used to hide files, processes and registry.
srcss.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\srcss.exe
%SysDir%\ntmps.exe
%SysDir%\igmpagr.dll
%SysDir%\lmtpq.vxd
%SysDir%\agt0960.hlp
%SysDir%\sysboot.sys
%SysDir%\carun.dll
%SysDir%\carun.ocx

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\srpcsrv32.dll
Srpcsrv32.dll is an adware program Adware.Topantispyware.
Srpcsrv32.dll displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove srpcsrv32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\srshostu.exe
srshostu.exe is a Trojan.Dropper-BP.
srshostu.exe opens a back door.
Related files:
%System%\srshost.exe
%System%\srshostu.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill srshostu.exe process and remove srshostu.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\srvexc.exe
srvexc.exe is a Trojan.Rumale-D.
srvexc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\srvexc.exe
%System%\inetsxa.dll
%System%\reshl32.lib
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill srvexc.exe rocess and remove srvexc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\srwhost.exe
srwhost.exe is a Trojan W32.Rbot-AWU.
srwhost.exe opens a back door on IRC channels.
srwhost.exe spreads via open network shares.
srwhost.exe tries to terminate antiviral programs installed on a user computer.
srwhost.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\srwhost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill srwhost.exe process and remove srwhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssdpcl.dll
ssdpcl.dll is a Trojan.ServU-BF.
ssdpcl.dll is a modified version of a commercial FTP application.
Related files:
%System%\ssdpcl.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ssdpcl.dll process and remove ssdpcl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sservice.exe
sservice.exe is a Trojan.Prorat-R.
sservice.exe opens a back door.
Related files:
%Windows%\services.exe
%System%\sservice.exe
%System%\fservice.exe
%Windows%\ktd32.atm
%System%\wininv.dll
%System%\winkey.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sservice.exe process and remove sservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssh32.exe
SSH32.EXE is a Spyware.2Spy.
SSH32.EXE records information in a log file.
Related files:
%SysDir%\REG_SSH32.EXE
%SysDir%\SSH32.EXE
%SysDir%\VIEW2SP.EXE
%SysDir%\SSH32.log
Adds the value:
"SSh32" = "\SSh32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SSH32.EXE process and remove SSH32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssl.exe
Ssl.exe is a worm W32.Esbot.C.
Ssl.exe spreads by exploiting the Microsoft Windows Plug and Play Buffer Overflow Vulnerability (Microsoft Security Bulletin MS05-039).
Related files:
%System%\ssl.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ssl.exe process and remove ssl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssldr32.dll
ssldr32.dll is a Trojan.Agent-ZD.
ssldr32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\doser.exe
%System%\ssldr32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ssldr32.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\ssms.exe
%SysDir%\ssms.exe is WORM_GISMOR.A.
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process %SysDir%\ssms.exe and remove %SysDir%\ssms.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\ssmss.exe
Ssmss.exe is a Backdoor W32.Gaobot.DXO.
Ssmss.exe spreads via open network shares.
Ssmss.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ssmss.exe
Adds the value:
"IE6" = "ssmss.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ssmss.exe process and remove ssmss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssp2.exe
ssp2.exe is a Trojan W32.Rbot-BBK.
ssp2.exe opens a back door on IRC channels.
ssp2.exe spreads via open network shares.
Related files:
%System%\ssp2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ssp2.exe process and remove ssp2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sspe.exe
sspe.exe is Trojan/Backdoor.
Kill the process %SysDir%\sspe.exe and remove %SysDir%\sspe.exe from Windows startup.

%sysdir%\sspng.dll
SSPng.dll is a Spyware.ExploitChildWD.
SSPng.dll logs keystrokes.
SSPng.dll monitors user Internet activity.
Related files:
%ProgramFiles%\eitcwd\eitcwd.exe
%ProgramFiles%\eitcwd\eitwmon.exe
%System%\SSPng.dll
%System%\SSubTmr6.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SSPng.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssqrp.dll
%SysDir%\ssqrp.dll is Trojan AWAX.
Related files:
gebcd.dll
ssqpn.dll
ssqpp.dll
ssqpq.dll
ssqrp.dll
ssqrq.dll
sstqo.dll
sstqq.dll
sstqr.dll
ssttq.dll
sstts.dll
ssttu.dll
Kill the file %SysDir%\ssqrp.dll and remove %SysDir%\ssqrp.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\ssrms.exe
ssrms.exe is a Trojan.Bdoor-ML.
ssrms.exe opens a back door on IRC channels.
ssrms.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ssrms.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ssrms.exe process and remove ssrms.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ssttu.dll
SSTTU.DLL is Trojan/Backdoor.
Related files:
%SYSTEM%\SSTTU.DLL
Remove SSTTU.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\standalone.exe
standalone.exe is a Trojan W32.Agobot-ADS.
standalone.exe opens a back door.
standalone.exe spreads via open network shares.
standalone.exe tries to terminate antiviral programs installed on a user computer.
standalone.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\standalone.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill standalone.exe process and remove standalone.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\statslist.exe
statslist.exe is a worm W32.Opanki-S.
statslist.exe opens a back door.
statslist.exe spreads by AOL Instant Messenger and via open network shares.
Related files:
%System%\statslist.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill statslist.exe process and remove statslist.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\stisvc32.exe
stisvc32.exe is a Trojan W32.Agobot-TX.
stisvc32.exe opens a back door on IRC channels.
stisvc32.exe spreads via open network shares.
Related files:
%System%\stisvc32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill stisvc32.exe process and remove stisvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\stney.exe
Stney.exe is a worm W32.Agobot-VI.
Stney.exe opens a back door on IRC channels.
Stney.exe spreads via open network shares.
Related files:
%System%\Stney.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Stney.exe process and remove Stney.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\suchost.exe
suchost.exe is a Trojan.Daemoni-R.
suchost.exe opens a back door.
Related files:
%System%\suchost.exe
%System%\suchostp.exe
%System%\suchosts.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill suchost.exe process and remove suchost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\suchostp.exe
suchostp.exe is a Trojan.Daemoni-R.
suchostp.exe opens a back door.
Related files:
%System%\suchost.exe
%System%\suchostp.exe
%System%\suchosts.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill suchostp.exe process and remove suchostp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\suchosts.exe
suchosts.exe is a Trojan.Daemoni-R.
suchosts.exe opens a back door.
Related files:
%System%\suchost.exe
%System%\suchostp.exe
%System%\suchosts.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill suchosts.exe process and remove suchosts.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\supdate2.dll
supdate2.dll is Trojan/Backdoor.
Remove supdate2.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\susp.exe
%SysDir%\susp.exe is Trojan/Backdoor.
Kill the process %SysDir%\susp.exe and remove %SysDir%\susp.exe from Windows startup.

%sysdir%\svc.exe
Svc.exe is a mass-mailing worm W32.Beagle.BO@mm.
Svc.exe spreads by e-mail.
Svc.exe opens a back door on TCP port 80.
Svc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\svc.exe
%System%\re_file.exe
%Windir%\eml.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill svc.exe process and remove svc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svc\svchost.exe
We suggest you to remove %SysDir%\svc\svchost.exe from your computer as soon as possible.
%SysDir%\svc\svchost.exe is Spyware.InfineKeylog.
Spyware.InfineKeylog is a program that logs keystrokes on the computer. It may also record start time, user name, and the window title.
Related files:
%System%\svc\svchost.cfg
%System%\svc\svchost.exe
%System%\svc\svchost.log
%System%\svc\unins000.dat
%System%\svc\unins000.exe
Read more:
http://www.symantec.com/business/securit...
Kill the process %SysDir%\svc\svchost.exe and remove %SysDir%\svc\svchost.exe from Windows startup.

%sysdir%\svc0host.exe
svc0host.exe is a Trojan W32.Sdbot-AEN.
svc0host.exe opens a back door on IRC channels.
svc0host.exe spreads via open network shares.
Related files:
%System%\svc0host.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svc0host.exe process and remove svc0host.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svc23.exe
Svc23.exe is a mass-mailing worm W32.Beagle.CE@mm.
Svc23.exe opens a back door on TCP port 80.
Related files:
%System%\svc23.exe
%System%\re_file.exe
%Windir%\eml.exe
Adds the value:
"erthgdr2" = "%System%\svc23.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill svc23.exe process and remove svc23.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcc.exe
Svcc.exe is an adware program Adware.WorldSearch.
Svcc.exe modifies Internet Explorer settings.
Related files:
%System\Svcc.exe
Adds the value:
"ControlPanel" = "%System%\svcc.exe internat.dll LoadKeyboardProfile"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Svcc.exe process and remove Svcc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcclient.exe
svcclient.exe is a Trojan.Dloadr-ACM.
svcclient.exe downloads code from the internet.
Related files:
%System%\snddrv32.dll
%System%\sndctl32.dll
%System%\svcclient.exe
%System%\svcctl32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svcclient.exe process and remove svcclient.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcctl32.exe
svcctl32.exe is a Trojan.Dloadr-ACM.
svcctl32.exe downloads code from the internet.
Related files:
%System%\snddrv32.dll
%System%\sndctl32.dll
%System%\svcclient.exe
%System%\svcctl32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svcctl32.exe process and remove svcctl32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcdata.exe
svcdata.exe is a W32.Spybot.ZIF.
svcdata.exe opens a back door on TCP port 6667.
svcdata.exe tries to terminate antiviral programs installed on a user computer.
svcdata.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svcdata.exe
Adds the value:
"svcdata.exe" = "svcdata.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill svcdata.exe process and remove svcdata.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svced.exe
svced.exe is a Trojan.Lemerul-C.
svced.exe opens a back door.
Related files:
%System%\svced.exe
%System%\Settings.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svced.exe process and remove svced.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchcst.exe
svchcst.exe is a Trojan.GrayBrd-K.
svchcst.exe opens a back door.
Related files:
%System%\svchcst.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchcst.exe process and remove svchcst.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchoes.exe
svchoes.exe is a Trojan W32.Rbot-ASF.
svchoes.exe opens a back door on IRC channels.
svchoes.exe spreads via open network shares.
svchoes.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svchoes.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchoes.exe process and remove svchoes.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchop.exe
svchop.exe is a Trojan.StartPa-IQ.
svchop.exe modifies data on the computer.
Related files:
%System%\paytime.exe
%System%\svchop.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchop.exe process and remove svchop.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchorsst.exe
svchorsst.exe is a worm W32.Spybot-EE.
svchorsst.exe spreads via open network shares.
svchorsst.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\kazaabackupfiles\download_me.exe
%System%\svchorsst.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchorsst.exe process and remove svchorsst.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchose.exe
svchose.exe is a Trojan W32.Rbot-ASL.
svchose.exe opens a back door on IRC channels.
svchose.exe spreads via open network shares.
svchose.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\svchose.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchose.exe process and remove svchose.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchosl.pif
Worm W32.Inzae.A@mm
It is a mass-mailing worm that uses its own SMTP engine for spreading.
1. Adds to Windows startup.
2. Creates the following files:
System%\inzax.exe
%System%\sw.exe
%System%\sx.exe
%System%\sz.exe
%System%\m.zip
3. Deletes files with extensions:
.asm .asp .bdsproj .bmp .c .cpp .cs .csproj .css .doc .dpr .frm .gif .h .htm .html .iso .jpeg .jpg .mdb .mp3 .nfm .nrg .pas .pcx .pdf .php .ppt .rar .rc .rc2 .reg .resx .rpt .sln .txt .vb .vbp .vbproj .wav .xls
4. Download its updates if computer is connected to Internet.
5. Sends its body by e-mails.
Remove it from startup using RegRun Startup Optimizer.

%sysdir%\svchost.dll
svchost.dll is rootkit Backdoor.Shellbot.
svchost.dll is used to hide files, processes and registry.
svchost.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into the Explorer.exe process.
svchost.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\svchost.exe
%SysDir%\svchost.dll
%SysDir%\svchosthook.dll
Adds the value:
"WindowsUpdate" = "%Windir%\system\svchost.exe /s"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
to the Windows startup registry keys.
Added to registry:
"AntivirusDisableNotify" = "1"
"FirewallDisableNotify" = "1"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center

"EnableFirewall" = "0"
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters
\FirewallPolicy\StandardProfile

More info:
http://www.symantec.com/security_respons...

%sysdir%\svchost1.exe
SVCHOST1.EXE is a Trojan.Tspace-A.
SVCHOST1.EXE opens a back door.
Related files:
%System%\SVCHOST1.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SVCHOST1.EXE process and remove SVCHOST1.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchost32.dll
Svchost32.dll is a Trojan.LegMir-CA.
Svchost32.dll opens a back door.
Svchost32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Svchost32.dll
%System%\ccsys_control.dll
%System%\wincontrol.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Svchost32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchostl.exe
svchostl.exe is a worm W32.Blaster-M.
svchostl.exe opens a back door.
Related files:
%System%\svchostl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchostl.exe process and remove svchostl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchosts.dll
svchosts.dll is Trojan.Spywad-K.
svchosts.dll opens a back door.
Related files:
%System%\svchosts.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svchosts.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchosts.exe -e mc-110-12-0000627
%SysDir%\svchosts.exe -e mc-110-12-0000627 is Matcash F Downloader.
Read more:
http://www.ca.com/us/securityadvisor/pes...
Kill the file %SysDir%\svchosts.exe -e mc-110-12-0000627 and remove %SysDir%\svchosts.exe -e mc-110-12-0000627 from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\svchostss.exe
svchostss.exe is a Trojan.Agent-HZ.
svchostss.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svchostss.exe
%System%\helpersvchostss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchostss.exe process and remove svchostss.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchoxt.exe
svchoxt.exe is a Trojan.QQPass-FC.
svchoxt.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svchoxt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchoxt.exe process and remove svchoxt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchsot.exe
svchsot.exe is a Trojan.QQRob-AE.
svchsot.exe opens a back door.
Related files:
%System%\svchsot.exe
%System%\check.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchsot.exe process and remove svchsot.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svchst.exe
svchst.exe is a Trojan.StartPa-HH.
svchst.exe spreads via open network shares.
Related files:
%System%\svchst.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchst.exe process and remove svchst.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcnost.exe
svcnost.exe is a Trojan W32.Dref-I.
svcnost.exe opens a back door.
svcnost.exe spreads by e-mail.
Related files:
%System%\svcnost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svcnost.exe process and remove svcnost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcohos1at.exe
Svcohos1at.exe is a Backdoor/Trojan.
Related files:
%SysDir%\svcohos1at.exe
Removal:
Kill svcohos1at.exe process and remove svcohos1at.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcroot.dll
svcroot.dll is a Trojan.Heles-B.
svcroot.dll spreads by e-mail.
svcroot.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svcroot.exe
%System%\svcroot.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svcroot.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcroot.exe
svcroot.exe is a Trojan.Heles-B.
svcroot.exe spreads by e-mail.
svcroot.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svcroot.exe
%System%\svcroot.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svcroot.exe process and remove svcroot.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcsshost32.exe
svcsshost32.exe is a worm W32.Forbot-GD.
svcsshost32.exe opens a back door.
Related files:
%System%\svcsshost32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svcsshost32.exe process and remove svcsshost32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svcsvh32.exe
svcsvh32.exe is a Trojan Backdoor.Naninf.D.
svcsvh32.exe opens a back door on TCP port 8080.
svcsvh32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\svcsvh32.exe
Adds the value:
"WindowsDiskEvt" = "svcsvh32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process svcsvh32.exe and remove svcsvh32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\svcsys.dll
Svcsys.dll is a password-stealing Trojan PWSteal.Bancos.Y.
Svcsys.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\svcsys.dll
%System%\dllsys.dll
Adds the value:
"SvcSys" = "{FCF39D40-4CAB-49B4-B6F4-955EC73FD3B3}"
"(Default)" = "svcsys.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove svcsys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svids.dll
svids.dll is a Trojan.ParDrop-A.
svids.dll spreads via open network shares.
Related files:
%System%\explore.exe
%System%\inetinfo.exe
%System%\svids.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svids.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svkvpn.sys
svkvpn.sys is rootkit Trojan.Haxdoor-DH.
svkvpn.sys is used to hide files, processes and registry.
svkvpn.sys is a kernel mode rootkit.
svkvpn.sys spreads by e-mail.
Related files:
%SysDir%\kgctini.dat
%SysDir%\lps.dat
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\svjvpn.sys
%SysDir%\svkvpn.dll
%SysDir%\svkvpn.sys
Rootkit creates new system driver:
service name: "svjvpn"
display name: "MCRT accelerator"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\svjvpn\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\svkvpn
DllName
svkvpn.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\svkvpn
Startup
ER03Sb5fex

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\svkvpn
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\svlmngr.exe
svlmngr.exe is a Trojan W32.Rbot-BLW.
svlmngr.exe opens a back door on IRC channels.
svlmngr.exe spreads via open network shares.
svlmngr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\svlmngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svlmngr.exe process and remove svlmngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svshost.dll
%SysDir%\svshost.dll is Troj/Small-CPO.
Read more:
http://www.sophos.com/security/analyses/...
Kill the file %SysDir%\svshost.dll and remove %SysDir%\svshost.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\svshotc.exe
SVSHOTC.EXE is a Trojan.Hiddl-B.
SVSHOTC.EXE downloads and executes files.
Related files:
WIN32HOST.EXE
%System%\SVSHOTC.EXE
%System%\iedld32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SVSHOTC.EXE process and remove SVSHOTC.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\svwhost.dll
svwhost.dll is a Trojan.Shellot-B.
svwhost.dll opens a back door.
Related files:
%System%\svwhost.exe
%System%\svwhost.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svwhost.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\svwhost.exe
svwhost.exe is a Trojan.Shellot-B.
svwhost.exe opens a back door.
Related files:
%System%\svwhost.exe
%System%\svwhost.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svwhost.exe process and remove svwhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\svzhost.exe
svzhost.exe is a Trojan W32.Forbot-EV.
svzhost.exe opens a back door on IRC channels.
svzhost.exe spreads via open network shares.
svzhost.exe deletes files off the computer.
svzhost.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svzhost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svzhost.exe process and remove svzhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\swhost.exe
Swhost.exe is a Trojan.Bdoor-MP.
Swhost.exe opens a back door.
Related files:
%System%\Swhost.exe
%System%\Svhost.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Swhost.exe process and remove Swhost.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\swords.exe
Swords.exe is a mass-mailing worm W32.Kidala-B.
Swords.exe opens a back door on IRC channels.
Swords.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Swords.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process Swords.exe and remove Swords.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\sxlntr.exe
sxlntr.exe is rootkit Trojan.RKDepo-A.
sxlntr.exe is used to hide files, processes and registry.
sxlntr.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir\sxlntr.exe
%Temp%\dgkmldgmdfgdf.tjh
Added to registry:
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer
WINID

Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
hdloker


HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
hdloker


HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows
load


HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows
run


HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
hdloker


HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
hdloker


HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
load


HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
run


HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
explorer.exe
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\sygate.exe
Sygate.exe is a Trojan W32.Rbot-ASO.
Sygate.exe opens a back door on IRC channels.
Sygate.exe spreads via open network shares.
Sygate.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\Sygate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Sygate.exe process and remove Sygate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sym.exe
%SysDir%\sym.exe is Trojan/Backdoor.
Sym.exe is registered as 'Windows ASN Services'.
Kill the process %SysDir%\sym.exe and remove %SysDir%\sym.exe from Windows startup.

%sysdir%\symantecav2.exe
symantecav2.exe is a Trojan W32.Spybot-DY.
symantecav2.exe opens a back door on IRC channels.
symantecav2.exe spreads via open network shares.
symantecav2.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\symantecav2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill symantecav2.exe process and remove symantecav2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\symcsvc.exe
Symcsvc.exe is a Trojan.Abwiz.C.
Symcsvc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\symcsvc.exe
%System%\zlbw.dll
Adds the value:
"wupd" = "%System%\symcsvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill symcsvc.exe process and remove symcsvc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\symlcs.exe
symlcs.exe is a TrojanYaSpy-A.
symlcs.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\symlcs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill symlcs.exe process and remove symlcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sys02423736587.exe
%SysDir%\sys02423736587.exe is Trojan/Backdoor.
Kill the process %SysDir%\sys02423736587.exe and remove %SysDir%\sys02423736587.exe from Windows startup.

%sysdir%\sys22.exe
Sys22.exe is a mass-mailing worm W32.Rants.C@mm.
Sys22.exe tries to terminate antiviral programs installed on a user computer.
Sys22.exe spreads via Collaboration Data Objects (CDO) and the America Online user interface.
Related files:
%System%\update32.exe
%System%\sys22.exe
Adds the value:
"sysX3" = "%System%\sys22.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sys22.exe process and remove sys22.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sys32.dll
sys32.dll is a mass-mailing worm VBS.Yspan.G@mm.
sys32.dll spreads via open network shares.
sys32.dll tries to terminate antiviral programs installed on a user computer.
Related files:
C:\windows\system\system32.dll
C:\windows\system\sys32.dll
C:\WINDOWS\System32\Taskmgr.bat
C:\WINDOWS\System32\Firewall.bat
Adds the value:
"WINLOGON" = "wscript.exe C:\Windows\System32\WINLOGON.vbs %"
"Tasmgr" = "C:\WINDOWS\System32\Taskmgr.bat"
"Firewall" = "C:\WINDOWS\System32\Firewall.bat"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sys32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sys32conf.exe
SYS32CONF.EXE is a network worm W32.Rbot-ABT.
SYS32CONF.EXE opens a back door on IRC channels.
SYS32CONF.EXE spreads via open network shares.
SYS32CONF.EXE tries to terminate antiviral programs installed on a user computer.
SYS32CONF.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SYS32CONF.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SYS32CONF.EXE process and remove SYS32CONF.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysc.exe
sysc.exe is a Trojan.Loosky-R.
sysc.exe opens a back door.
Related files:
%Windows%\batserv2.exe
%System%\sysc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysc.exe process and remove sysc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syscache\drwatson32.exe
DrWatson32.exe is Trojan Dremn.
Adds to the Windows startup:
"Default value"="%System%\syscache\DrWatson32.exe"
DrWatson32.exe process crates the file Docs_2.tmp, and executes it.
DrWatson32.exe process collects personal information and stores it in the .dll file.
Sends stolen information to the www.e-mn.com domain.
Kill it in memory and remove from Windows startup.

%sysdir%\syscom.exe
syscom.exe is a worm W32.Spybot-EP.
syscom.exe opens a back door on IRC channels.
syscom.exe spreads via open network shares.
Related files:
%System%\syscom.exe
%System%\syslogon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syscom.exe process and remove syscom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syscom32.exe
syscom32.exe is a Trojan W32.Spybot-EM.
syscom32.exe opens a back door.
syscom32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\syscom32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syscom32.exe process and remove syscom32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syscom832.exe
syscom832.exe is a Trojan W32.Spybot-EN.
syscom832.exe opens a back door.
Related files:
%System%\syscom832.exe
%System%\serfer.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syscom832.exe process and remove syscom832.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysctl32.dll
sysctl32.dll is a Trojan.Totmau.
sysctl32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\sysctl32.dll
Adds the value:
"(Default)" = "%System%\sysctl32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysctl32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysd.dll
Wininet.exe is worm W32.Wotron.Worm.
Wininet.exe is added to the Windows startip registry keys.
Also in the registry key
HKEY_LOCAL_MACHINE\Software\Classes\exefile\shell\open\command
worm changes the (Default) value to
%System%\wininet.exe"%1" %*
This causes the wininet.exe to run when you attempt to run an .exe file.
Related files:
-%SysDir%\Sysd.dll
-%SysDir%\Exelib.dll
Restore default file extensions using RegRun Start Control.
After thatkill the process %SysDir%\wininet.exe and remove wininet.exe from Windows startup.

%sysdir%\sysdll32.dll
SysDll32.dll is a Spyware.XpcSpy.
SysDll32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SysDll32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysdrc.dll
%SysDir%\sysdrc.dll is Trojan/Backdoor.
Kill the file %SysDir%\sysdrc.dll and remove %SysDir%\sysdrc.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\sysdre.exe
SysDre.exe is a mass-mailing worm W32.Dref-H.
SysDre.exe opens a back door on IRC channels.
Related files:
%System%\SysDre.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SysDre.exe process and remove SysDre.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syser.exe
syser.exe is a Trojan W32.Rbot-AYS.
syser.exe opens a back door on IRC channels.
syser.exe spreads via open network shares.
Related files:
%System%\syser.exe
%System%\boler.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syser.exe process and remove syser.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysex.exe
Sysex.exe is Trojan/Backdoor.
Kill the process Sysex.exe and other suspicious processes.
Remove Sysex.exe from Windows startup.
Also, check the files:
%SysDir\Unvise32qt.exe
C:\Documents and Settings\Owner\Application Data\eber.exe
%SysDir%\msxml3a.exe
%WinDir%\\javacz32.dll
Check the system services:
__NS_Service
__NS_Service_2
__NS_Service_3
Disable these services.

%sysdir%\sysformat.exe
Sysformat.exe is a mass-mailing worm Beagle.AY@mm.
Sysformat.exe spreads by e-mail andvia open network shares.
Sysformat.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\sysformat.exe
%System%\sysformat.exeopen
%System%\sysformat.exeopenopen
Adds the value:
"Sysformat" = "%System%\sysformat.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sysformat.exe process and remove sysformat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syshid.exe
syshid.exe is a Trojan.RaHack-B.
syshid.exe spreads via open network shares.
Related files:
%System%\server.dll
%System%\syshid.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syshid.exe process and remove syshid.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syshosts.exe
W32.MyDoom.Y worm.
Adds the value:
"MS Updates"="%System%\syshosts.exe"
to the registry key:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
Remove it from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysinfer.exe
Sysinfer.exe is an adware program Adware.Adtest.
Sysinfer.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\intnets.exe
%System%\scridows.exe
%System%\sysinfer.exe
%Windir%\msfiles.exe
Adds the value:
"intnets" = "%System%\intnets.exe"
"sysinfer" = "%System%\sysinfer.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sysinfer.exe process and remove sysinfer.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysinfo.dll
%SysDir%\sysinfo.dll is Spyware.MyLittleSpy.
Related files:
%System%\unins000.dat: Uninstall information.
%System%\unins000.exe: Generic uninstaller.
%System%\Monitor.exe: Main logger and configurator. Detected as Spyware.MyLittleSpy.
%System%\style.css: Used by help file
%System%\monhelp.html: Help file
%System%\Helper.exe: Detected as Spyware.MyLittleSpy
%System%\sysinfo.dll: Keystroke Log file
%System%\mscs.dll: Clipboard Log file
Read more:
http://securityresponse.symantec.com/avc...
Kill the file %SysDir%\sysinfo.dll and remove %SysDir%\sysinfo.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\sysinfo32.exe
W32.Bagz.H@mm - e-mail worm.
1. Creates the following copies of itself:
%System%\SQLSSL.DOC.EXE
%System%\SYSINFO32.EXE
%System%\TRACE32.EXE
2. Creates a service:
Display Name: Windows Secure SSL
Image Path: %System%\TRACE32.EXE
Description: This service implements the secure HyperText Transfer Protocol (HTTPS) for the HTTP service.
3. Changes the HOSTS file to block antiviral sites and Windows update.
4. Sends itseld by e-mail using adress book.
Use RegRun Startup Optimizer and AntiSpyware to remove infection.

%sysdir%\sysinit.exe
Worm W32.Beagle.AX@mm
Spreads through file-sharing networks and by e-mail.
1. Adds to Windows startup.
"Syskey" = "%System%\sysinit.exe"
2.Creates the following files:
%System%\sysinit.exe
%System%\sysinit.exeopen
%System%\sysinit.exeopenopen
%System%\sysinit.exeopenopenopen
%System%\sysinit.exeopenopenopenopen
3. Kills antiviruses.
4.Opens a backdoor on TCP port 2002.
5.Sends an HTTP GET request via TCP port 80 to the domain, webnomey.net, where it attempts to contact a .php script.
6.Attempts to download a file from the domain sash.cc and save it as 1.exe. This file is then executed.
Remove it from startup using RegRun Startup Optimizer.

%sysdir%\sysldr.dll
sysldr.dll is a Trojan.Sickbt-A.
sysldr.dll opens a back door.
Related files:
%System%\sysldr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove sysldr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\syslog.dll
Syslog.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Syslog.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove syslog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\syslogin.exe
Syslogin.exe is a mass-mailing worm W32.Bagz@mm.
Syslogin.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dl.exe
%System%\syslogin.exe
%System%\jobdb.dll
%System%\ipdb.dll
%System%\wdate.dll
Adds the value:
"syslogin.exe" = "syslogin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill syslogin.exe process and remove syslogin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syslogon.exe
syslogon.exe is a worm W32.Spybot-EP.
syslogon.exe opens a back door on IRC channels.
syslogon.exe spreads via open network shares.
Related files:
%System%\syscom.exe
%System%\syslogon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syslogon.exe process and remove syslogon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysmng.exe
sysmng.exe is a mass-mailing worm W32.Tame-C.
sysmng.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsa2srv.exe
%System%\service.exe
%System%\sysmng.exe
%System%\systm.exe
%System%\hserv.sys
%System%\iexplor.dll
%System%\iexplor2.dll
%System%\netdx.dat
%System%\version.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysmng.exe process and remove sysmng.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysmntrc.exe
sysmntrc.exe is a Trojan.Bancos-FX.
sysmntrc.exe opens a back door.
Related files:
%System%\sysmntrc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysmntrc.exe process and remove sysmntrc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysmon.dll
sysMon.dll is a mass-mailing worm W32.Aprilcone.A@mm.
sysMon.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysMon.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysmon.exe
%SysDir%\SYSMON.EXE is Troj/Vixup-BI.
Read more:
http://www.sophos.com/virusinfo/analyses...
Kill the process %SysDir%\SYSMON.EXE and remove %SysDir%\SYSMON.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\sysmon32.exe
Virus.
W32.Aidid overwrites all files in the A drive with a copy of itself.
Remove it from startup using RegRun Startup Optimizer.

%sysdir%\sysmonnt.exe
Msnavc32.exe is the new generation of VX2 adware components.
Msnavc32.exe runs from Windows startup registry keys.
Also, Msnavc32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
Msnavc32 copies its body to the Windows\System32 folder.
Msnavc32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\sysmsg.dll
Sysmsg.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Sysmsg.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysmsg.dll from Windows startup using RegRun Startup Optimizer.

Type: Dangerous
Part of operation system: No
Microsoft product: No
File Name: chkrun.dll
Short Description: W32.Aprilcone.A@mm
Actions:
Chkrun.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Chkrun.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info: http://securityresponse.symantec.com/avc...
Removal:
Remove chkrun.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysmsn.exe
sysmsn.exe is a mass-mailing worm W32.Rbot-BGH.
sysmsn.exe opens a back door on IRC channels.
sysmsn.exe spreads via open network shares.
Related files:
%System%\sysmsn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysmsn.exe process and remove sysmsn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysnd.exe
sysnd.exe is a Trojan W32.Rbot-AAW.
sysnd.exe opens a back door on IRC channels.
sysnd.exe spreads via open network shares.
sysnd.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\sysnd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysnd.exe process and remove sysnd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysop.exe
%SysDir%\sysop.exe is Trojan/Backdoor.
Kill the process %SysDir%\sysop.exe and remove %SysDir%\sysop.exe from Windows startup.

%sysdir%\syspol.exe
syspol.exe is a Trojan.Dremn-B.
syspol.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Policy\policy.dll
%System%\Policy\syspol.exe
%System%\_msopen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syspol.exe process and remove syspol.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysreg.exe
Sysreg.exe is a Trojan.Download.Chekin.
Sysreg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
Ttps.exe
Sifxinst.exe
Sbsrch_v22.dll
%System%\Sysreg.exe
%System%\OWMngr.exe
Adds the value:
"Sysreg"="%System%\Sysreg.exe"
"OWMngr"="%System%\OWMngr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sysreg.exe process and remove Sysreg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\syssql.exe
syssql.exe is a Trojan W32.Rbot-AUH.
syssql.exe opens a back door on IRC channels.
syssql.exe spreads via open network shares.
Related files:
%System%\syssql.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syssql.exe process and remove syssql.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systanten.exe
systanten.exe is a Trojan.Nithsys.
systanten.exe opens a back door.
Related files:
%System%\wbem\wmiadapt.exe
%System%\systanten.exe
%System%\systhin.dll
Adds the value:
"shell" = "Explorer.exe %System%\wbem\wmiadapt.exe"
"[RANDOM NAME]" ="[PATH TO FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process systanten.exe and remove systanten.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\systcom32.exe
systcom32.exe is a worm W32.Spybot-ED.
systcom32.exe opens a back door on IRC channels.
systcom32.exe spreads via open network shares.
systcom32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\systcom32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill systcom32.exe process and remove systcom32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systdl.exe
systdl.exe is a Trojan.Agent-APB.
systdl.exe downloads code from the internet.
Related files:
%System%\systdl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process systdl.exe and remove systdl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\system08.exe
system08.exe is a Trojan W32.Rbot-BAM.
system08.exe opens a back door on IRC channels.
system08.exe spreads via open network shares.
system08.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\system08.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill system08.exe process and remove system08.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\system23.exe
System23.exe is a mass-mailing worm W32.Reatle.D@mm.
System23.exe opens a back door on TCP ports 3351 and 8190.
System23.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\SYSTEM23.EXE
%System%\xface.tmp
Adds the value:
"System" = "%System%\system23.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill system23.exe process and remove system23.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\system32.dll
system32.dll is a mass-mailing worm VBS.Yspan.G@mm.
system32.dll spreads via open network shares.
system32.dll tries to terminate antiviral programs installed on a user computer.
Related files:
C:\windows\system\system32.dll
C:\windows\system\sys32.dll
C:\WINDOWS\System32\Taskmgr.bat
C:\WINDOWS\System32\Firewall.bat
Adds the value:
"WINLOGON" = "wscript.exe C:\Windows\System32\WINLOGON.vbs %"
"Tasmgr" = "C:\WINDOWS\System32\Taskmgr.bat"
"Firewall" = "C:\WINDOWS\System32\Firewall.bat"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove system32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\system32.vbs
Virus VBS.Swerun.
It overwrites all VBS files on the hard drive with its body.
Adds the value:
"Win32" = "C:\windows\system32.vbs"
to Windows startup registry keys.
Remove it from startup.
Check teh files on the disk.

%sysdir%\system32dir2a.exe
system32dir2a.exe is a Trojan.OptixP-N.
system32dir2a.exe opens a back door.
Related files:
%System%\securewinload32x.exe
%System%\system32dir2a.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill system32dir2a.exe process and remove system32dir2a.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\system32x.exe
system32x.exe is a Trojan.Bancban-NY.
system32x.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\system32x.exe
%System%\Netaps.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill system32x.exe process and remove system32x.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemdev.exe
Systemdev.exe is a Backdoor W32/Sdbot-PW.
Systemdev.exe spreads via open network shares.
Systemdev.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\systemdev.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill systemdev.exe process and remove systemdev.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemdll.exe
SystemDll.exe is a Backdoor W32.Rbot-AJR.
SystemDll.exe tries to terminate antiviral programs installed on a user computer.
SystemDll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SystemDll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SystemDll.exe process and remove SystemDll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemlff.dll
systemlff.dll is a Trojan.Finfanse.
systemlff.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\exploreff.exe
%System%\systemlff.dll
Adds the value:
"exploreff.exe" = "%System%\exploreff.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove systemlff.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemloader.exe
SystemLoader.exe is a Trojan.Adbot-A.
SystemLoader.exe opens a back door.
SystemLoader.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SystemLoader.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SystemLoader.exe process and remove SystemLoader.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemlr.dll
systemlr.dll is a Trojan.Disgu-A.
systemlr.dll opens a back door.
systemlr.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\IEXPLORER.EXE
%System%\sendmsg.dll
%System%\Kernel.dll
%System%\systemlr.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove systemlr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemmonitor.exe
%SysDir%\SystemMonitor.exe is W32.Nujama.
Related files:
%System%\SystemMonitor.exe
%System%\ptsnoop.exe
%System%\InfoVersion.exe
%System%\cmmpu.exe
%System%\call of duty[68 SPACES].exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\SystemMonitor.exe and remove %SysDir%\SystemMonitor.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\systemnt.exe
SystemNT.exe is a Trojan.PWSVB-EG.
SystemNT.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\SystemNT.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SystemNT.exe process and remove SystemNT.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemout.exe
Systemout.exe is a Spyware.XpcSpy.
Systemout.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill systemout.exe process and remove systemout.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\systemupd.exe
Systemupd.exe is Trojan/Backdoor Trojan-Downloader.Win32.Agent.
Kill the process %SysDir%\systemupd.exe and remove %SysDir%\systemupd.exe from Windows startup.

%sysdir%\systen.dll
Systen.dll is a Trojan.DBdoor-A .
Systen.dll opens a back door on.
Systen.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\inf\3EQ2_w.inf
%System%\drivers\d6iXjEe.sys
%System%\libeay32.dll
System%\ssleay32.dll
%System%\Systen.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Systen.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\systhin.dll
systhin.dll is a Trojan.Nithsys.
systhin.dll opens a back door.
Related files:
%System%\wbem\wmiadapt.exe
%System%\systanten.exe
%System%\systhin.dll
Adds the value:
"shell" = "Explorer.exe %System%\wbem\wmiadapt.exe"
"[RANDOM NAME]" ="[PATH TO FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove systhin.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\systm.exe
systm.exe is a mass-mailing worm W32.Tame-C.
systm.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lsa2srv.exe
%System%\service.exe
%System%\sysmng.exe
%System%\systm.exe
%System%\hserv.sys
%System%\iexplor.dll
%System%\iexplor2.dll
%System%\netdx.dat
%System%\version.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill systm.exe process and remove systm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysupdates.dll
sysupdates.dll is a Trojan.QQRob-AD.
sysupdates.dll opens a back door.
sysupdates.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ccsys_control.dll
%System%\sysupdates.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove sysupdates.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysvcs.exe
sysvcs.exe is a Trojan.Orse-K.
sysvcs.exe opens a back door.
Related files:
%System%\sysvcs.exe
%System%\zlbw.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysvcs.exe process and remove sysvcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sysword.exe
sysword.exe is a Trojan W32.Sdbot-ALY.
sysword.exe opens a back door on IRC channels.
sysword.exe spreads via open network shares.
Related files:
%System%\sysword.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysword.exe process and remove sysword.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\sywsvcs.exe
sywsvcs.exe is a Trojan.Orse-M.
sywsvcs.exe downloads code from the internet.
Related files:
%System%\sywsvcs.exe
%System%\zlbw.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sywsvcs.exe process and remove sywsvcs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\szwi.exe
szwi.exe is a Trojan W32.Rbot-AXE.
szwi.exe opens a back door on IRC channels.
szwi.exe spreads via open network shares.
Related files:
%System%\szwi.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill szwi.exe process and remove szwi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\t1dll.dll
T1dll.dll is a Trojan.Lineage-BH.
T1dll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\svhost32.exe
%System%\T1dll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove T1dll.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\tage32.sys
tage32.sys is rootkit Trojan.Haxdoor-R.
tage32.sys is used to hide files, processes and registry.
tage32.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
tage32.sys tries to terminate antiviral programs installed on a user computer.
tage32.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
tage32.sys created new system drivers:
service name: "tage32"
display name: "NGate service"
Related files:
%SysDir%\snowx.ini
%SysDir%\status.dll
%SysDir%\tage32.sys
%SysDir%\klog.sys
Adds the value:
Software\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify
DllName
status.dll

Software\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify
EntryPoint
CorpseProc
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\tapiras.exe
%SysDir%\tapiras.exe is Trojan-PSW.Win32.Tapiras.a.
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the process %SysDir%\tapiras.exe and remove %SysDir%\tapiras.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\taskdir.dll
taskdir.dll is rootkit Trojan.DwnLdr-AKR.
taskdir.dll is used to hide files, processes and registry.
taskdir.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\taskdir.exe
%SysDir%\taskdir.dll
%SysDir%\zlbw.dll
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
taskdir
%SysDir%\taskdir.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\taskdir.exe
taskdir.exe is a Trojan.Abwiz.F with rootkit functions.
taskdir.exe opens a back door.
taskdir.exe relays spam emails.
taskdir.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskdir.exe
%System%\taskdir.dll
Adds the value:
"taskdir" = "%System%\taskdir.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process taskdir.exe and remove taskdir.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\taskdrv32.exe
taskdrv32.exe is a Trojan W32.Sdbot-DIC.
taskdrv32.exe opens a back door on IRC channels.
taskdrv32.exe tries to terminate antiviral programs installed on a user computer.
taskdrv32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskdrv32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskdrv32.exe process and remove taskdrv32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskfile.exe
Taskfile.exe is a mass-mailing worm W32.Mytob.EF@mm .
Taskfile.exe opens a back door on TCP port 10086 and 6667.
Taskfile.exe tries to terminate antiviral programs installed on a user computer.
Taskfile.exe spreads by exploiting the Microsoft Windows LSASS Buffer Overrun Vulnerability (Microsoft Security Bulletin MS04-011) and the Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability (Microsoft Security Bulletin MS03-026).
Related files:
%System%\taskfile.exe
%System%\bingoo.exe
C:\funny_pic.scr
C:\see_this!!.scr
C:\my_photo2005.scr
C:\hellmsn.exe
Adds the value:
"WINTASK" = "taskfile.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill taskfile.exe process and remove taskfile.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskgr.exe
%SysDir%\taskgr.exe is Trojan/Backdoor.
Kill the process taskgr.exe and remove taskgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\taskimg.exe
taskimg.exe is a Trojan.Banload-BC.
taskimg.exe downloads code from the internet.
Related files:
%System%\taskimg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskimg.exe process and remove taskimg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskimgr.exe
taskimgr.exe is a Trojan.Banker-HJ.
taskimgr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskimgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskimgr.exe process and remove taskimgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tasklist32.exe
tasklist32.exe is Trojan.Bancos-FG.
tasklist32.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\tasklist32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tasklist32.exe process and remove tasklist32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmam.exe
taskmam.exe is a Trojan.Bancban-OJ.
taskmam.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\taskmam.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process taskmam.exe and remove taskmam.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\taskmamngr.exe
taskmamngr.exe is a Trojan W32.Rbot-BPQ.
taskmamngr.exe opens a back door on IRC channels.
taskmamngr.exe spreads via open network shares.
taskmamngr.exe tries to terminate antiviral programs installed on a user computer.
taskmamngr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskmamngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmamngr.exe process and remove taskmamngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmegr.exe
taskmegr.exe is a Trojan W32.Rbot-AWY.
taskmegr.exe opens a back door on IRC channels.
taskmegr.exe spreads via open network shares.
taskmegr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskmegr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmegr.exe process and remove taskmegr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmgn.exe
taskmgn.exe is a Trojan.Small-LG.
taskmgn.exe opens a back door.
Related files:
%System%\taskmgn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmgn.exe process and remove taskmgn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmgr.bat
Taskmgr.bat is a mass-mailing worm VBS.Yspan.G@mm.
Taskmgr.bat spreads via open network shares.
Taskmgr.bat tries to terminate antiviral programs installed on a user computer.
Related files:
C:\windows\system\system32.dll
C:\windows\system\sys32.dll
C:\WINDOWS\System32\Taskmgr.bat
C:\WINDOWS\System32\Firewall.bat
Adds the value:
"WINLOGON" = "wscript.exe C:\Windows\System32\WINLOGON.vbs %"
"Tasmgr" = "C:\WINDOWS\System32\Taskmgr.bat"
"Firewall" = "C:\WINDOWS\System32\Firewall.bat"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Taskmgr.bat process and remove Taskmgr.bat from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmn.exe
taskmn.exe is a Trojan W32.Rbot-BJZ.
taskmn.exe opens a back door on IRC channels.
taskmn.exe spreads via open network shares.
taskmn.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\taskmn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmn.exe process and remove taskmn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmnegr.exe
taskmnegr.exe is a Trojan W32.Rbot-AUM.
taskmnegr.exe opens a back door on IRC channels.
taskmnegr.exe spreads via open network shares.
Related files:
%System%\taskmnegr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmnegr.exe process and remove taskmnegr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmng.exe
taskmng.exe is a Trojan W32.Rbot-AXZ.
taskmng.exe opens a back door on IRC channels.
taskmng.exe spreads via open network shares.
taskmng.exe tries to terminate antiviral programs installed on a user computer.
taskmng.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\taskmng.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmng.exe process and remove taskmng.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmngr.exe
taskmngr.exe is a worm W32.Rbot-AYZ.
taskmngr.exe opens a back door.
taskmngr.exe spreads via open network shares.
Related files:
%System%\taskmngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmngr.exe process and remove taskmngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\task-mngr.exe
task-mngr.exe is a Trojan W32.Rbot-AWP.
task-mngr.exe opens a back door on IRC channels.
task-mngr.exe spreads via open network shares.
Related files:
%System%\task-mngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill task-mngr.exe process and remove task-mngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmngrs.exe
taskmngrs.exe is Trojan W32.Rbot-AUZ.
taskmngrs.exe opens a back door on IRC channels.
taskmngrs.exe spreads via open network shares.
taskmngrs.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\taskmngrs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmngrs.exe process and remove taskmngrs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\taskmone.exe
taskmone.exe is Trojan/Backdoor.
Kill the process taskmone.exe and remove taskmone.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\taskmrg.exe
taskmrg.exe is a password-stealing Trojan.Bancban-FT.
taskmrg.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\taskmrg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmrg.exe process and remove taskmrg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tasksmanagers.exe
Tasksmanagers.exe is a mass-mailing worm W32.Mytob.ER@mm.
Tasksmanagers.exe tries to terminate antiviral programs installed on a user computer.
Tasksmanagers.exe opens a back door on TCP port 7000.
Related files:
%System%\tasksmanagers.exe
Adds the value:
"Windows Registry Manager" = "tasksmanagers.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill tasksmanagers.exe process and remove tasksmanagers.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tasksys.exe
tasksys.exe is a mass-mailing worm W32.Dref-G.
tasksys.exe opens a back door on IRC channels.
Related files:
%System%\tasksys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tasksys.exe process and remove tasksys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tasta.exe
tasta.exe is a Trojan W32.Sdranck-W.
tasta.exe spreads via open network shares.
Related files:
%System%\ataste.exe
%System%\tasta.exe
%System%\vanhoutt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tasta.exe process and remove tasta.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tbsvc32.exe
tbsvc32.exe is a Trojan W32.Rbot-ANV.
tbsvc32.exe opens a back door on IRC channel.
tbsvc32.exe spreads via open network shares.
Related files:
%System%\tbsvc32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tbsvc32.exe process and remove tbsvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tcpic.exe
tcpic.exe is a Trojan.Sharp-M.
tcpic.exe opens a back door.
Related files:
%System%\ipconfx.exe
%System%\tcpic.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tcpic.exe process and remove tcpic.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\telcoms.exe
%SysDir%\telcoms.exe is Worm.Ircbot.Gen.
Kill the process telcoms.exe and remove %SysDir%\telcoms.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\tellcoma.exe
tellcoma.exe is a Trojan W32.Rbot-AWX.
tellcoma.exe opens a back door on IRC channels.
tellcoma.exe spreads via open network shares.
Related files:
%System%\tellcoma.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tellcoma.exe process and remove tellcoma.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\temp32.exe
Temp32.exe is a mass-mailing worm W32.AJM.Worm.
Temp32.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Temp32.exe process and remove Temp32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\templatedongle.exe
%SysDir%\templatedongle.exe is Trojan/Backdoor.
Kill the process templatedongle.exe and remove templatedongle.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\teskmangr.exe
teskmangr.exe is a Trojan W32.Rbot-AUV.
teskmangr.exe opens a back door on IRC channels.
teskmangr.exe spreads via open network shares.
teskmangr.exe tries to terminate antiviral programs installed on a user computer.
teskmangr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\teskmangr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill teskmangr.exe process and remove teskmangr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\test.exe
Test.exe is a mass-mailing worm W32.Stubbot.A@mm.
Test.exe opens a back door on TCP port 6677.
Test.exe spreads via open network shares.
Test.exe tries to terminate antiviral programs installed on a user computer.
Test.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\svthx.exe
%System%\Test
%System%\Test.exe
%System%\Test.pif
%System%\haha.pif
%System%\Details.pif
%System%\Decrypted_mail.pif
%System%\Instructions-howtofix.txt.pif
%System%\Protected.Storage.Encrypted.XOR.34h.pif
Adds the value:
"Windows Update Center" = "%System%\svthx.exe"
"Shell" = "Explorer.exe svthx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Test.exe process and remove Test.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\test2.exe
Test2.exe is a mass-mailing worm W32.Mytob.DJ@mm .
Test2.exe opens a back door on TCP port 7000.
Test2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\test.exe
%System%\test2.exe
Adds the value:
"WINDOWS SYSTEM" = "test.exe"
"WINDOWS SYSTEM" = "test2.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill test2.exe process and remove test2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\test3.exe
Test3.exe is a mass-mailing worm W32.Mytob.DV@mm.
test3.exe opens a back door on TCP port 6667.
test3.exe spreads via open network shares.
test3.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\test3.exe
Adds the value:
"WINDOWS SYSTEM" = "test3.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill test3.exe process and remove test3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\testtest.exe
testtest.exe is a Trojan.PPdoor-Q.
testtest.exe opens a back door.
testtest.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill testtest.exe process and remove testtest.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tetriz3.exe
%SysDir%\tetriz3.exe is Trojan/Backdoor.
Kill the process tetriz3.exe and remove tetriz3.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\thefunk.exe
Thefunk.exe is a worm W32/Sdranck-O.
Thefunk.exe spreads via open network shares.
Related files:
%SysDir%\thefunk.exe
%SysDir%\jarule.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill thefunk.exe process and remove thefunk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\thematrixhasyou.exe
%SysDir%\TheMatrixHasYou.exe is Trojan/Backdoor.
Kill the process TheMatrixHasYou.exe and remove TheMatrixHasYou.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\thun.dll
Thun.dll is a Trojan Backdoor.Fivsec.
Thun.dll opens a back door on random TCP port.
Svthx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Temp%\pi.sys
%System%\thun.dll
%System%\thun32.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove thun.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\thun32.dll
Thun32.dll is a Trojan Backdoor.Fivsec.
Thun32.dll opens a back door on random TCP port.
Svthx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Temp%\pi.sys
%System%\thun.dll
%System%\thun32.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove thun32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\tibs.exe
Tibs.exe is a Start Page Trojan.
Tibs.exe changes settings for Microsoft Internet Explorer.
Related files:
%SysDir%\tibs.exe
Removal:
Kill tibs.exe process and remove tibs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\timemanager.exe
TimeManager.exe is a mass-mailing worm W32.Mytob.IH@mm.
TimeManager.exe opens a back door.
TimeManager.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\TimeManager.exe
Adds the value:
"Time Manager" = "TimeManager.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill TimeManager.exe process and remove TimeManager.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tkbellexe.exe
TkBellExe.exe is a mass-mailing worm Worm.Win32.LovGate.
TkBellExe.exe opens a back door on TCP port 6000.
TkBellExe.exe spreads via open network shares.
TkBellExe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%windir%\CDPlay.exe
%system%\Update_OB.exe
%system%\TkBellExe.exe
%system%\spollsv.exe
%system%\Kernel66.dll
Adds the value:
"WinHelp"="%system%\TkBellExe.exe"
"Hardware Profile"=""="%system%\hxdef.exe"
"Microsoft Associates, Inc."=" "="%system%\iexplorer.exe"
"SystemTra"=""="%swindir%\CdPlay.exe"
"Shell Extension"=""="%system%\spollsv.exe"
to the Windows startup registry keys.
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process TkBellExe.exe and remove TkBellExe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\tmhk.dll
tmhk.dll is a Trojan.QQRob-AO.
tmhk.dll records keystrokes.
tmhk.dll downloads code from the internet.
Related files:
%System%\tmhk.dll
%System%\wnilogon.exe
%System%\winsook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove tmhk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\tmlib.dll
TMLib.dll is an adware program Spyware.AdvancedKey.
TMLib.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\IDDE\kmonitor.exe
%Windir%\IDDE\trace.exe
%Windir%\system\svchost.exe:
%System%\TMLib.dll
%System%\TMUtils.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove TMLib.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\tmutils.dll
TMUtils.dll is an adware program Spyware.AdvancedKey.
TMUtils.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\IDDE\kmonitor.exe
%Windir%\IDDE\trace.exe
%Windir%\system\svchost.exe:
%System%\TMLib.dll
%System%\TMUtils.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove TMUtils.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\tntsetp.exe
TNTSETP.exe is a Trojan W32.Rbot-BEC.
TNTSETP.exe opens a back door on IRC channels.
TNTSETP.exe spreads via open network shares.
Related files:
%System%\TNTSETP.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill TNTSETP.exe process and remove TNTSETP.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tools\restart.exe
%SysDir%\Tools\Restart.exe is a Potentially unwanted tool.
Kill the process %SysDir%\Tools\Restart.exe and remove %SysDir%\Tools\Restart.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\toxikx.exe
toxikx.exe is a Trojan W32.Sdbot-ADL.
toxikx.exe opens a back door on IRC channels.
toxikx.exe spreads via open network shares.
Related files:
%System%\toxikx.exe
%System%\keylog.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill toxikx.exe process and remove toxikx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\trace32.exe
W32.Bagz.H@mm - e-mail worm.
1. Creates the following copies of itself:
%System%\SQLSSL.DOC.EXE
%System%\SYSINFO32.EXE
%System%\TRACE32.EXE
2. Creates a service:
Display Name: Windows Secure SSL
Image Path: %System%\TRACE32.EXE
Description: This service implements the secure HyperText Transfer Protocol (HTTPS) for the HTTP service.
3. Changes the HOSTS file to block antiviral sites and Windows update.
4. Sends itseld by e-mail using adress book.
Use RegRun Startup Optimizer and AntiSpyware to remove infection.

%sysdir%\treemqoa.dll
treemqoa.dll is a Trojan.PPdoor-Q.
treemqoa.dll opens a back door.
treemqoa.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dpnetmsg.exe
%System%\iueninet.dll
%System%\fsmgntfs.dll
%System%\ntmapast.dll
%System%\ir50psrv.exe
%System%\kbd1uery.dll
%System%\lfyockaa.dll
%System%\a15svcs.exe
%System%\dpnmdlib.exe
%System%\c_28usic.dll
%System%\atiysnpn.dll
%System%\treemqoa.dll
%System%\arptutdn.dll
%System%\eulapart.dll
%System%\smlo8thk.exe
%System%\odbcfwci.ime
%System%\hgakheg.dll
%System%\jkwbhew.dll
%System%\testtest.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove treemqoa.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\trgen.dll
trgen.dll is an adware program Adware.Begin2search.
trgen.dll monitors user Internet activity.
trgen.dll displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen.dll
%System%\rtneg.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove trgen.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\trks.dll
Trks.dll is a Trojan Backdoor.Fuwudoor.
Trks.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove trks.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\trkw.dll
Trkw.dll is a Trojan Backdoor.Fuwudoor.
Trkw.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove trkw.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\tsasi.exe
tsasi.exe is a Trojan W32.Spybot-EF.
tsasi.exe opens a back door on IRC channels.
Related files:
%System%\kazaabackupfiles\crack.exe
%System%\tsasi.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tsasi.exe process and remove tsasi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\tskmgr32.vbs
VBS.Sorpe.A@mm - mass-mailing worm

1. Uninstalls any process that contains the strings "Script" and "Block" in its name.
2.Drops and executes %System%\Tskmgr32.vbs to terminate any process named Taskmgr.exe.
3.Drops and executes the following files:
* %System%\User32.reg
* %System%\SysReg.reg
4. Creates the following copies of itself:
* %System%\MsNews.vbs
* %Windir% \SysLogs\Syslog32.vbs
* %ProgramFiles%\WindowsUpdate\Wupdmgr.tmp\Wupdscn.vbs
5. Adds the value:
"Spore" = "%System%\MsNews.vbs"
to Windows startup registry keys.
6. Adds the value:
"DisallowRun" = "1"
to the registry key:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Adds the values:
"1" = "regedit.exe"
"2" = "notepad.exe"
"3" = "wordpad.exe"
"4" = "write.exe"
"5" = "wuauclt.exe"
to the registry key:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
to block execution of this files.
Remove it using Startup Optimizer.

%sysdir%\tstdmc.dll
tstdmc.dll is a Trojan.Hanmon.
tstdmc.dll opens a back door.
Related files:
%System%\tstdmc.dll
%System%\dmcpyt.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove tstdmc.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\twain_16.dll
Twain_16.dll is an adware program Adware.7000n.
Twain_16.dll is a Browser Helper Object (BHO).
Twain_16.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\twain_16.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove twain_16.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\twunk_18.exe
twunk_18.exe is a Trojan.GrayBrd-AT.
twunk_18.exe opens a back door.
Related files:
%System%\twunk_18.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill twunk_18.exe process and remove twunk_18.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\txfdb32.dll
Txfdb32.dll is an adware program Adware.Topantispyware.
Txfdb32.dll displays advertisements.
Related files:
%System%\hookdump.exe
%System%\runsrv32.exe
%System%\srpcsrv32.dll
%System%\runsrv32.dll
%System%\txfdb32.dll
%System%\r.exe
Adds the value:
"Srv32 spool service" = "%Windir%\System32\runsrv32.exe"
"Intel system tool" = "%System%\hookdump.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove txfdb32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\udagent.exe
UD Agent Client v1.1 for Win98/Me/NT/2000 - Client for United Devices
Cancer Research Project.

%sysdir%\uhtcnvzk.exe
UHTCNVZK.EXE is Trojan/Backdoor.
Kill the process UHTCNVZK.EXE and remove UHTCNVZK.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\uninstallpctt.exe
UninstallPCTT.exe is a Spyware.PCTattletale.
UninstallPCTT.exe logs keystrokes.
UninstallPCTT.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UninstallPCTT.exe process and remove UninstallPCTT.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\unstsa2.exe
UnstSA2.exe is an adware program Adware.BlazeFind.
UnstSA2.exe is a Browser Helper Object.
UnstSA2.exe downloads and displays advertisements.
Related files:
%System%\2_0_1browserhelper2.dll
%System%\UnstSA2.exe
%System%\key2.txt
%System%\installer2.exe
%System%\Omniscienthook.dll
%System%\omniband.dll
%System%\wsaupdater.exe
Adds the value:
"Windows SA" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UnstSA2.exe process and remove UnstSA2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\unve.exe
unve.exe is a worm W32.Rbot-AWG.
unve.exe opens a back door on IRC channels.
unve.exe spreads by open network shares and via Instant Messenger programs.
Related files:
%System%\unve.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill unve.exe process and remove unve.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updat.exe
updat.exe is a Trojan W32.Rbot-AZZ.
updat.exe opens a back door on IRC channels.
updat.exe spreads via open network shares.
Related files:
%System%\updat.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill updat.exe process and remove updat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updata32.dll
updata32.dll is a Trojan.Maocal.
updata32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\updata32.exe
%System%\updata32.dll
%System%\update.ini
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove updata32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\updata32.exe
updata32.exe is a Trojan.Maocal.
updata32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\updata32.exe
%System%\updata32.dll
%System%\update.ini
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill updata32.exe process and remove updata32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\update.exe
%SysDir%\Update.exe is Trojan/Backdoor Nyxem.
Kill the process %SysDir%\Update.exe and remove %SysDir%\Update.exe from Windows startup.
Related files:
- %Windows%\rundll16.exe
- %System%\scanregw.exe
- %System%\Update.exe
- %System%\Winzip.exe
http://www.f-secure.com/v-descs/nyxem_e....

%sysdir%\update_ob.exe
Update_OB.exe is a mass-mailing worm Worm.Win32.LovGate.
Update_OB.exe opens a back door on TCP port 6000.
Update_OB.exe spreads via open network shares.
Update_OB.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%windir%\CDPlay.exe
%system%\Update_OB.exe
%system%\TkBellExe.exe
%system%\spollsv.exe
%system%\Kernel66.dll
Adds the value:
"WinHelp"="%system%\TkBellExe.exe"
"Hardware Profile"=""="%system%\hxdef.exe"
"Microsoft Associates, Inc."=" "="%system%\iexplorer.exe"
"SystemTra"=""="%swindir%\CdPlay.exe"
"Shell Extension"=""="%system%\spollsv.exe"
to the Windows startup registry keys.
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process Update_OB.exe and remove Update_OB.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\update32.exe
Update32.exe is a mass-mailing worm W32.Rants.C@mm.
Update32.exe tries to terminate antiviral programs installed on a user computer.
Update32.exe spreads via Collaboration Data Objects (CDO) and the America Online user interface.
Related files:
%System%\update32.exe
%System%\sys22.exe
Adds the value:
"sysX3" = "%System%\sys22.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill update32.exe process and remove update32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updatecfg.exe
updatecfg.exe is a Trojan W32.Rbot-AXU.
updatecfg.exe opens a back door on IRC channels.
updatecfg.exe spreads via open network shares.
Related files:
%System%\updatecfg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill updatecfg.exe process and remove updatecfg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updatem.exe
%SysDir%\updatem.exe is Trojan/Backdoor.
Kill the process updatem.exe and remove updatem.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\updater32.exe
Updater32.exe is a mass-mailing worm W32.Rants.A@mm.
Updater32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\updater32.exe
Adds the value:
"SVCHOST" = "%System%\updater32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill updater32.exe process and remove updater32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updaterui.exe
UpdaterUI.exe is a Trojan.Agent-TM.
UpdaterUI.exe opens a back door.
Related files:
%System%\UpdaterUI.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill UpdaterUI.exe process and remove UpdaterUI.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updates.exe
%SysDir%\updates.exe is Troj/Bckdr-QHR.
Related files:
%Windows%\svhst32.exe
%System%\updates.exe
%System%\wandrv.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %SysDir%\updates.exe and remove %SysDir%\updates.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\updatex.exe
%SysDir%\Updatex.exe is Trojan/Backdoor.
Kill the process Updatex.exe and remove Updatex.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\updatexp.exe
updatexp.exe is a Trojan.Dadobra-H.
updatexp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\updatexp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill updatexp.exe process and remove updatexp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updatexp64.exe
updatexp64.exe is a Trojan W32.Sdbot-AIM.
updatexp64.exe opens a back door on IRC channels.
updatexp64.exe spreads via open network shares.
Related files:
%System%\updatexp64.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill updatexp64.exe process and remove updatexp64.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updatr.exe
updatr.exe is a Trojan W32.Rbot-AYB.
updatr.exe opens a back door on IRC channels.
updatr.exe spreads via open network shares.
Related files:
%System%\updatr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill updatr.exe process and remove updatr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updinstall.exe
UpdInstall.exe is a Spyware.Look2Me.
UpdInstall.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%nsdtmp09.dll
%Program Files%\Recommended Hotfix - 421701D\v15\RH.DLL
%Program Files%\Recommended Hotfix - 421701D\v15\RH.exe
%Program Files%\SED\SE.exe
%Program Files%\SED\SED.exe
%Windir%\system\UpdInstall.exe
%System%\InetFuel.exe
%System%\[random file name].dll
Adds the value:
"SESync" = "%Program Files%\SED\SED.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UpdInstall.exe process and remove UpdInstall.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\updjsjas.dll
updjsjas.dll is rootkit Trojan.PcClien-ID.
updjsjas.dll is used to hide files, processes.
updjsjas.dll is a kernel mode rootkit.
Rootkit creates a new service with the name "SENS".
Rootkit contacts remote hacker server using HTTP session.
Related files:
%Temp%\@BEde.exe
%WinDir%\offitems.log
%SysDir%\drivers\updjsjas.sys
%SysDir%\updjsjas.dll
%SysDir%\updjsjas.drv
%SysDir%\updjsjas.log
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\SENS\
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\updtscheduler.exe
updtscheduler.exe is a mass-mailing worm W32.Kedebe.I@mm.
updtscheduler.exe deletes files.
updtscheduler.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\updtscheduler.exe
Adds the value:
"Run" = "%System%\updtscheduler.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process updtscheduler.exe and remove updtscheduler.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\uprootkit.exe
uprootkit.exe is rootkit Backdoor.Uprootkit.
uprootkit.exe is used to hide files, processes and registry.
uprootkit.exe is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
uprootkit.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\uprootkit.exe
Adds the value:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpRootKit
to the Windows startup registry keys.
More info:
http://www.symantec.com/security_respons...

%sysdir%\ups32.dll
UPS32.exe is a worm W32.Femot.O.
UPS32.exe opens a back door.
UPS32.exe spreads via open network shares.
Related files:
%System%\UPS32.exe
%System%\UPS32.dll
%System%\UPS32.dat
Adds the value:
"UPS" = "%SYSTEM%\UPS32.exe -v"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UPS32.exe process and remove UPS32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ups32.exe
UPS32.exe is a worm W32.Femot.O.
UPS32.exe opens a back door.
UPS32.exe spreads via open network shares.
Related files:
%System%\UPS32.exe
%System%\UPS32.dll
%System%\UPS32.dat
Adds the value:
"UPS" = "%SYSTEM%\UPS32.exe -v"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UPS32.exe process and remove UPS32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usaplug.exe
%SysDir%\usaplug.exe is Trojan/Backdoor.
Kill the process usaplug.exe and remove usaplug.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\usb2chk.exe
usb2chk.exe is a Trojan.Lazar-A.
usb2chk.exe opens a back door.
Related files:
%Program Files%\APC_Power\Pwrchute.exe
%Common Files%\clockwise.exe
%Program Files%\US Robotics\3capplnk.exe
%System%\dit.exe
%System%\usb2chk.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usb2chk.exe process and remove usb2chk.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbadpt32.dll
usbadpt32.dll is a Trojan.Dloadr-EO.
usbadpt32.dll opens a back door.
Related files:
%System%\usbadpt32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove usbadpt32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbcontrol.exe
usbcontrol.exe is a Trojan W32.Rbot-BJH.
usbcontrol.exe opens a back door on IRC channels.
usbcontrol.exe spreads via open network shares.
Related files:
%System%\usbcontrol.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usbcontrol.exe process and remove usbcontrol.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbdrv.exe
usbdrv.exe is a Trojan.PcClient-X.
usbdrv.exe opens a back door.
Related files:
%System%\usbdrv.exe
%System%\usbdrvw.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usbdrv.exe process and remove usbdrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbdrvw.dll
usbdrvw.dll is a Trojan.PcClient-X.
usbdrvw.dll opens a back door.
Related files:
%System%\usbdrv.exe
%System%\usbdrvw.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove usbdrvw.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbhub.exe
usbhub.exe is a worm W32.Rbot-BJX.
usbhub.exe opens a back door.
usbhub.exe spreads via open network shares.
usbhub.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\usbhub.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usbhub.exe process and remove usbhub.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbservice.exe
usbservice.exe is a Trojan W32.Rbot-BLF.
usbservice.exe opens a back door on IRC channels.
usbservice.exe spreads via open network shares.
Related files:
%System%\usbservice.exe
%Windows%\SoftWareProtector\Skonk_out.pr
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usbservice.exe process and remove usbservice.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usbtest.sys
USBTest.sys is rootkit Trojan.Lecna-F.
USBTest.sys is used to hide files, processes and registry.
USBTest.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit creates new system driver:
service name: "USBTest"
display name: "USBTest"

Related files:
%SysDir%\winword.exe
%SysDir%\drivers\USBTest.sys

Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\USBTest\

HKLM\SOFTWARE\Microsoft\CurrentNetInf\

More info:
http://www.sophos.com/security/analyses/...

%sysdir%\usbtskmgr.exe
usbtskmgr.exe is a worm W32.Rbot-BKG.
usbtskmgr.exe opens a back door on IRC channels.
usbtskmgr.exe spreads via open network shares.
usbtskmgr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\usbtskmgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill usbtskmgr.exe process and remove usbtskmgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\user32rem.exe
User32Rem.exe is a mass-mailing worm W32.AJM.Worm.
User32Rem.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill User32Rem.exe process and remove User32Rem.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usergdl.exe
UserGDL.exe is a mass-mailing worm W32.AJM.Worm.
UserGDL.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill UserGDL.exe process and remove UserGDL.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\userid.dll
Userid.dll is a Trojan PWSteal.Flecsip.B.
Userid.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\lvsrev.exe
%System%\userid.dll
%System%\apigrab.dll
Adds the value:
"msserv" = "%System%\lvsrev.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove userid.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\userinit32.exe
%SysDir%\userinit32.exe is Trojan/Backdoor.
Kill the process %SysDir%\userinit32.exe and remove %SysDir%\userinit32.exe from Windows startup.

%sysdir%\userx.exe
Userx.exe is a mass-mailing worm W32.Mytob.JF@mm.
Userx.exe opens a back door on TCP port 6677.
Userx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\userx.exe
Adds the value:
"Msn Update Service" = "userx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill userx.exe process and remove userx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\usrnt\windrg32.exe
Windrg32.exe is a Backdoor W32.Zotob.G.
Windrg32.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\usrnt\windrg32.exe
Adds the value:
"WinDrg32" = "%System%\usernt\windrg32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windrg32.exe process and remove windrg32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\utgrbe.dll
utgrbe.dll is rootkit Trojan.Haxdoor-DJ.
utgrbe.dll is used to hide files, processes and registry.
utgrbe.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
utgrbe.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\kgctini.dat
%SysDir%\nmk4.dat
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\ufgrbe.sys
%SysDir%\utgrbe.dll
%SysDir%\utgrbe.sys

ufgrbe.sys is created new system drivers:
service name: "ufgrbe"
display name: "IPSTK driver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ufgrbe

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\utgrbe
DllName
utgrbe.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\utgrbe
Startup
XFJS0af2ex

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\utgrbe
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\utlsrv.exe
utlsrv.exe is a Trojan.Checkraise.
utlsrv.exe opens a back door.
utlsrv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
RBCalc.exe
%System%\utlsrv.exe
%System%\comclg32.dll
%System%\d3dclsrv.dll
%System%\ndsdavsrv.sys
Adds the value:
"Comclg32" = "%System%\utlsrv.exe /Comclg32.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process utlsrv.exe and remove utlsrv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\uupgqem.exe
%SysDir%\uupgqem.exe is Trojan/Backdoor.
Kill the process uupgqem.exe and remove uupgqem.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\uwyrl.exe
Trojan.Phel.A is a Trojan horse program, which is distributed as an .html file, and attempts to exploit the Microsoft Internet Explorer HTML Help Control Local Zone Security Restriction Bypass Vulnerability (as described in Microsoft Security Bulletin MS05-001).
Creates the following files:
* %System%\uwyrl.exe
* %System%\uwyrl.dll
Adds to Windows startup.
Downloads data from the searchproject.net domain, using an ADODB object, and saves the data as My.hta in the following folders:
* C:\Documents and Settings\All Users\Start Menu\Programs\Startup
* C:\Documents and Settings\All Users\Menu Inicio\Programas\Inicio
* C:\Documents and Settings\All Users\Menu Demarrer\Programmes\Demarrage
* C:\Documents and Settings\All Users\Menuen Start\Programmer\Start
* C:\Documents and Settings\All Users\Menu Start\Programma's\Opstarten
* C:\Documents and Settings\All Users\Menu Start\Programy\Autostart
* C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica
* C:\Documents and Settings\All Users\Kaynnista-valikko\Ohjelmat\Kaynnistys
* C:\Documents and Settings\All Users\Start Menu\Programlar\BASLANGIC
* C:\Documents and Settings\All Users\Start-meny\Programmer\Oppstart
* C:\Documents and Settings\All Users\Start-menyn\Program\Autostart
* C:\Documents and Settings\All Users\Menu Iniciar\Programas\Iniciar
* C:\Dokumente und Einstellungen\All Users\Startmenu\Programme\Autostart

%sysdir%\vanhoutt.exe
vanhoutt.exe is a Trojan W32.Sdranck-W.
vanhoutt.exe spreads via open network shares.
Related files:
%System%\ataste.exe
%System%\tasta.exe
%System%\vanhoutt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vanhoutt.exe process and remove vanhoutt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vb6stkit.dll
VB6STKIT.DLL is a Spyware.Wintective.
VB6STKIT.DLL logs keystrokes.
VB6STKIT.DLL monitors user Internet activity.
Related files:
%ProgramFiles%\wintective\wintective.exe
%System%\VB6STKIT.DLL
%System%\wintective.dll
%Windir%\ST6UNST.EXE
Adds the value:
"wintective" = "%ProgramFiles%\wintective\wintective.exe"
"UninstallString" = "C:\WINDOWS\st6unst.exe -n "C:\Program Files\wintective\ST6UNST.LOG" "
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove VB6STKIT.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\vbn.dll
vbn.dll is a Trojan.Bankhof-D.
vbn.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\rdrlib.dll
%System%\vbn.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove vbn.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\vbuninstall.exe
VBUninstall.exe is a Spyware.SafeSurfing.
VBUninstall.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill VBUninstall.exe process and remove VBUninstall.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vcsystem.exe
Vcsystem.exe is Trojan/Backdoor.
Kill the process vcsystem.exe and remove %SysDir%\vcsystem.exe from Windows startup.

%sysdir%\vdt_16.exe
vdt_16.exe is a Trojan Backdoor.Haxdoor.C.
vdt_16.exe tries to terminate antiviral programs installed on a user computer.
vdt_16.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\vdt_16.exe
%System%\i.a3d
%System%\draw32.dll
%System%\vm.dll
%System%\vdnt32.sys
%System%\hm.sys
%System%\memlow.sys
%System%\wd.sys
%System%\p2.ini
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill vdt_16.exe process and remove Xscan.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\version.exe
version.exe is a Trojan W32.Rbot-BAT.
version.exe opens a back door on IRC channels.
version.exe spreads via open network shares.
Related files:
%System%\version.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill version.exe process and remove version.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vesdtm32.dll
%SysDir%\vesdtm32.dll is Trojan/Backdoor.
Remove vesdtm32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\vgatune.exe
VGATune.exe is a Trojan W32.Rbot-AWM.
VGATune.exe opens a back door on IRC channels.
VGATune.exe spreads via open network shares.
VGATune.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\VGATune.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill VGATune.exe process and remove VGATune.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\via.exe
%SysDir%\via.exe is Trojan/Backdoor.
Kill the process %SysDir%\via.exe and remove %SysDir%\via.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\view2sp.exe
VIEW2SP.EXE is a Spyware.2Spy.
VIEW2SP.EXE records information in a log file.
Related files:
%SysDir%\REG_SSH32.EXE
%SysDir%\SSH32.EXE
%SysDir%\VIEW2SP.EXE
%SysDir%\SSH32.log
Adds the value:
"SSh32" = "\SSh32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill VIEW2SP.EXE process and remove VIEW2SP.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\vinm32.dll
%SysDir%\vinm32.dll is Trojan/Backdoor Haxdoor.
Kill the file %SysDir%\vinm32.dll and remove %SysDir%\vinm32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com
Related files:
%Temp%\temp.exe
%SysDir%\config\ssl
%SysDir%\klo5.sys
%SysDir%\klogini.dll
%SysDir%\p3.ini
%SysDir%\ps.a3d
%SysDir%\qy.sys
%SysDir%\qz.dll
<System>\qz.sys
%SysDir%\vinm32.dll
%SysDir%\vinm32.sys
%SysDir%\vinm64.sys
%SysDir%\winm32.dll
%SysDir%\winm32.sys
%SysDir%\winm64.sys
Read more:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\virdr.sys
virdr.sys is rootkit W32/Rbot-DBU.
virdr.sys is used to hide files, processes and registry.
virdr.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
virdr.sys opens a back door on IRC channels.
virdr.sys spreads via open network shares.
Related files:
%WinDir%\system32.exe
%SysDir%\virdr.sys

system32.exe is created new system drivers:
service name: "Windows netdde"
display name: "Windows netdde"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows netdde\
to the Windows startup registry keys.

virdr.sys is created new system drivers:
service name: " virdr"
display name: " virdr"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\virdr\

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\viri-check.exe
viri-check.exe is a Trojan W32.Rbot-BBS.
viri-check.exe opens a back door on IRC channels.
viri-check.exe spreads via open network shares.
Related files:
%System%\viri-check.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill viri-check.exe process and remove viri-check.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vistax.dll
vistax.dll is rootkit Trojan.Haxdoor-CA.
vistax.dll is used to hide files, processes and registry.
vistax.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
vistax.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\klgcptini.dat
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\stt82.ini
%SysDir%\vistaj.sys
%SysDir%\vistax.dll

vistaj.sys is created new system drivers:
service name: "vistaj"
display name: "SE 3.0 memory driver"

service name: "vistax"
display name: "SE 3.2 memory driver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\vistaj\
HKLM\SYSTEM\CurrentControlSet\Services\vistax\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\vistax
DllName
vistax.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\vistax
Startup
CxaEqsData

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\vistax
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\visty.exe
visty.exe is a Trojan.Dloadr-ACZ.
visty.exe opens a back door.
Related files:
%System%\visty.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill visty.exe process and remove visty.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vistys.exe
vistys.exe is a Trojan.Banload-IS.
vistys.exe opens a back door.
vistys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\vistys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vistys.exe process and remove vistys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vjoytl32.dll
vjoytl32.dll is a worm W32.PPdoor-R.
vjoytl32.dll opens a back door.
vjoytl32.dll spreads via open network shares.
Related files:
%System%\arpo412.exe
%System%\mqadonfg.dll
%System%\winrpmsg.dll
%System%\wndfxyfi.dll
%System%\hgakheg.dll
%System%\vjoytl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove vjoytl32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\vlbft.exe
%SysDir%\VLBFT.EXE is Trojan/Backdoor.
Kill the process VLBFT.EXE and remove VLBFT.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\vld5750.dll
vld5750.dll is a Trojan.Agent-GG.
vld5750.dll opens a back door.
Related files:
%System%\vld5750.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove vld5750.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\vm.dll
vm.dll is a Trojan Backdoor.Haxdoor.C.
vm.dll tries to terminate antiviral programs installed on a user computer.
vm.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\vdt_16.exe
%System%\i.a3d
%System%\draw32.dll
%System%\vm.dll
%System%\vdnt32.sys
%System%\hm.sys
%System%\memlow.sys
%System%\wd.sys
%System%\p2.ini
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove vm.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\vm2.dll
vm2.dll is Trojan.KillProc-I.
vm2.dll downloads code from the internet.
Related files:
%System%\vm2.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove vm2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\vmlib.exe
vmlib.exe is a Trojan.LowZone-AQ.
vmlib.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\vmlib.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vmlib.exe process and remove vmlib.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vmmon32.exe
%SysDir%\vmmon32.exe is Trojan/Backdoor.
Kill the process vmmon32.exe and remove vmmon32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\vnetbsh.dll
vnetbsh.dll is rootkit Trojan.PPdoor-J.
vnetbsh.dll is used to hide files, processes and registry.
vnetbsh.dll is a user mode rootkit.
Rootkit injects itself into other process.
vnetbsh.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\ovdcmaaa.dll
%SysDir%\vnetbsh.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Client Agent


HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ ShellServiceObjectDelayLoad
Internet Agent
(11F1576E-3AB4-439A-A5C9-4D77B4087863)
to the Windows startup registry keys.
Added to registry:
HKCR\CLSID\11F1576E-3AB4-439A-A5C9- 4D77B4087863
InProcServer32
\shel1_qc.dll
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\vook.sys
vook.sys is rootkit Trojan.Agent-BMT.
vook.sys is used to hide files, processes and registry.
vook.sys is a kernel mode rootkit.
Related files:
%WinDir%\qkjyt7dx.dll
%SysDir%\vook.sys

vook.sys is created new system drivers:
service name: "squell"
display name: "squell"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\squell\
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\voot.sys
voot.sys is Trojan/Backdoor.
Kill the file voot.sys and remove voot.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\vport1.1.exe
VPort1.1.exe is a Trojan.GrayBir-AJ.
VPort1.1.exe opens a back door.
Related files:
%System%\VPort1.1.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill VPort1.1.exe process and remove VPort1.1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vschosts.exe
vschosts.exe is a Trojan.Vipsy-A.
vschosts.exe opens a back door.
vschosts.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\vschosts.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vschosts.exe process and remove vschosts.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vshell.exe
vShell.exe is a mass-mailing worm W32.Israz@mm.
vShell.exe spreads via open network shares.
Related files:
%System%\vShell.exe
%System%\OSSMTP.dll
%Temp%\Fun.exe
%Temp%\FAQ.exe
%Temp%\Support.exe
%Temp%\Q322593.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill vShell.exe process and remove vShell.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vssmon.exe
VSSMON.exe is a Trojan W32.Rbot-AWW.
VSSMON.exe opens a back door on IRC channels.
VSSMON.exe spreads via open network shares.
VSSMON.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\VSSMON.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill VSSMON.exe process and remove VSSMON.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vtd_16.exe
vtd_16.exe is rootkit Trojan.Haxdoor-AE.
vtd_16.exe is used to hide files, processes and registry.
vtd_16.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.

draw32.dll created new system drivers:
service name: "draw32.dll"
display name: "MedManager"

memlow.sys created new system drivers:
service name: "memlow"
display name: "LMMngr"

vdnt32.sys created new system drivers:
service name: " vdnt32"
display name: "MemDRV"
Related files:
%SysDir%\vtd_16.exe
%SysDir%\cm.dll
%SysDir%\draw32.dll
%SysDir%\hm.sys
%SysDir%\memlow.sys
%SysDir%\p2.ini
%SysDir%\vdnt32.sys
%SysDir%\wd.sys
%SysDir%\i.a3d
%SysDir%\klogini.dll

Added to registry:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\vtstr.dll
%SysDir%\vtstr.dll is Trojan.Vundo.
Read more:
http://www.symantec.com.br/avcenter/venc...
Kill the file %SysDir%\vtstr.dll and remove %SysDir%\vtstr.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\vtstt.dll
%SysDir%\vtstt.dll is a Spyware (Winfixer 2005 / Winfixer 2006).
Remove %SysDir%\vtstt.dll from Windows startup using RegRun.
www.regrun.com

%sysdir%\vturr.dll
%SysDir%\vturr.dll is Adware Virtumundo.
Kill the file %SysDir%\vturr.dll and remove %SysDir%\vturr.dll from Windows startup.

%sysdir%\vwix32.exe
VWIX32.exe is the new generation of VX2 adware components.
VWIX32.exe runs from Windows startup registry keys.
Also, VWIX32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
VWIX32 copies its body to the Windows\System32 folder.
VWIX32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\vxgame1.exe
vxgame1.exe is a Trojan.Vixup-AC.
vxgame1.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame1.exe process and remove vxgame1.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxgame2.exe
vxgame2.exe is a Trojan.Vixup-AC.
vxgame2.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame2.exe process and remove vxgame2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxgame3.exe
vxgame3.exe is a Trojan.Vixup-AC.
vxgame3.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame3.exe process and remove vxgame3.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxgame4.exe
vxgame4.exe is a Trojan.Vixup-AC.
vxgame4.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame4.exe process and remove vxgame4.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxgame5.exe
vxgame5.exe is a Trojan.Vixup-AC.
vxgame5.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame5.exe process and remove vxgame5.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxgame6.exe
vxgame6.exe is a Trojan.Vixup-AC.
vxgame6.exe downloads code from the internet.
Related files:
%System%\vxgame1.exe
%System%\vxgame2.exe
%System%\vxgame3.exe
%System%\vxgame4.exe
%System%\vxgame5.exe
%System%\vxgame6.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill vxgame6.exe process and remove vxgame6.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\vxh8jkdq2.exe
vxh8jkdq2.exe is Trojan/Backdoor.
Kill the process vxh8jkdq2.exe and remove xh8jkdq2.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\vxh8jkdq6.exe
vxh8jkdq6.exe is Trojan/Backdoor.
Kill the process vxh8jkdq6.exe and remove vxh8jkdq6.exe from Windows startup.

%sysdir%\vxvgfv.sys
vxvgfv.sys is rootkit Trojan.Haxdoor-BT.
vxvgfv.sys is used to hide files, processes and registry.
vxvgfv.sys is a kernel mode rootkit.
vxvgfv.sys tries to terminate antiviral programs installed on a user computer.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\satmmc.dll
%SysDir%\vxvgfv.sys

vxvgfv.sys is created new system drivers:
service name: "vxvgfv"
display name: "VXV CPU device"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\vxvgfv\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\satmmc
DllName
satmmc.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\satmmc
Startup
satmmc

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\satmmc
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\w?auclt.exe
%SysDir%\w?auclt.exe is PurityScan/Clickspring adware.
Kill the process %SysDir%\w?auclt.exe and remove %SysDir%\w?auclt.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\w16.dll
W16.dll is a Trojan PWSteal.Bancos.AA.
W16.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\system.exe
%System%\sys32.exe
%System%\w16.dll
%System%\w16s.dll
%System%\win32.dll
Adds the value:
"System service" = "%System%\system.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove w16.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\w16s.dll
W16s.dll is a Trojan PWSteal.Bancos.AA.
W16s.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\system.exe
%System%\sys32.exe
%System%\w16.dll
%System%\w16s.dll
%System%\win32.dll
Adds the value:
"System service" = "%System%\system.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove w16s.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\w32.ajm.worm
SysRtw32.exe is a mass-mailing worm W32.AJM.Worm.
SysRtw32.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SysRtw32.exe process and remove SysRtw32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\w32_ss.exe
W32_SS.EXE is rootkit Trojan.Haxdoor-G.
W32_SS.EXE is used to hide files, processes and registry.
W32_SS.EXE is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
SDMAPI.SYS created new system drivers:
service name: "SDMAPI"
display name: "KESDM"

BOOT32.SYS created new system drivers:
service name: " BOOT32"
display name: " KEBOOT"

Related files:
%SysDir%\
%SysDir%\DEBUG.DLL
%SysDir%\SDMAPI.SYS
%SysDir%\BOOT32.SYS
%SysDir%\C3.DLL
%SysDir%\C3.SYS
%SysDir%\C4.SYS
%SysDir%\P2.INI
%SysDir%\KLOG.SYS
%SysDir%\KLOGINI.DLL
%SysDir%\IN.A3D
%SysDir%\PS.A3D
%SysDir%\ERROR.A3D
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\secboot

HKLM\SYSTEM\CurrentControlSet\Control\MPRServices\TestServices\
DllName = debugg.dll

HKLM\SYSTEM\CurrentControlSet\Control\MPRServices\TestServices\
EntryPoint = MemManager

HKLM\SYSTEM\CurrentControlSet\Control\MPRServices\TestServices\
StackSize = 0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
debugg\DllName = debugg.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
debugg\Startup = MemManager

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
debugg\Impersonate = 1

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
debugg\Asynchronous = 1

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
debugg\MaxWait = 1
to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\RAdminv\2.0\Parameters\DisableTrayIcon
HKLM\SYSTEM\CurrentControlSet\Control\Impersonate

HKLM\SYSTEM\CurrentControlSet\Control\Session Management\EnforceWriteProtection

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersoin\hws
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\w3264.exe
w3264.exe is a mass-mailing worm W32.Mytob-BO.
w3264.exe opens a back door on IRC channels.
w3264.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\w3264.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill w3264.exe process and remove w3264.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\w32secm.exe
w32secm.exe is a spyware worm W32.Antinny-P.
w32secm.exe spreads via open network shares.
w32secm.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%\mstemp.exe
%%System%\w32secm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process w32secm.exe and remove w32secm.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\w32t.dll
W32t.dll is a Trojan Backdoor.Fuwudoor.
W32t.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove w32t.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\w32time.exe
%SysDir%\w32time.exe is Trojan/Backdoor.
Kill the process w32time.exe and remove w32time.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\w32tm.exe
Trojan Backdoor.Haxdoor.
Realated files:
* %System%\w32tm.exe
* %System%\drct16.dll
* %System%\cz.dll
* %System%\vdmt16.sys
* %System%\hz.dll
* %System%\winlow.sys
* %System%\wz.dll
* %System%\p2.ini
Adds the value:
"Secboot" = "w32tm.exe" to Windows startup registry keys.
Register the service called "memlow" and driver "vdmt16".
Adds the values:
"StackSize" = "21:10"
"Impersonate" = "[TIMESTAMP]"
to the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control
and
"hws" = "[0xRandom]"
to the following registry key:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion
and
"EnforceWriteProtect" = "0"

to the following registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Session Manager\Memory Management
in an attempt to disable the kernel from checking for abnormal memory overwrites and allows the Trojan to overwrite parts of the memory.

Modifies the values on Windows 95/98/Me computers:
"DllName" = "draw32.dll"
"EntryPoint" = "MedManager"
"StackSize" = "0"
to the following registry key:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\MPRServices\
TestService

Modifies the values on Windows 2000/NT/XP computers:
"DllName" = "drct16.dll"
"Startup" = "MedManager"
"Impersonate" = "dword:00000001"
"Asynchronous" = "dword:00000001"
"MaxWait" = "dword:00000001"
to the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16
Opens the following TCP ports 16661, and two additional high random ports and waits for commands from a remote attacker.
Steals passwords.
Removal:
Stop the service "memlow", disable its autorun using Start Control.
Open RegRun AntiSpyware, got to Winlogon Notification.
Remove "drct16" or "TestService".
Kill w32tm.exe process using RegRun Terminator.

%sysdir%\w3ssveds.exe
w3ssveds.exe is rootkit Trojan.PPdoor-M.
w3ssveds.exe is used to hide files, processes and registry.
w3ssveds.exe is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into other process.
Related files:
%SysDir%\w3ssveds.exe
%SysDir%\gofsklzk.dll
%SysDir%\kasgfka.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ ShellServiceObjectDelayLoad
Meeting Connection
(6A436F1A-92DA-4279-91D2-0F9955CE70DE)

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Access WebControl

to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\w8673492.exe
w8673492.exe is a Trojan.Desktophijack.B.
w8673492.exe modifies the desktop settings.
w8673492.exe spreads via open network shares.
Related files:
%System%\w8673492.exe
%System%\wp.bmp
%Temp%\Terms!.txt
Adds the value:
"WindowsFZ" = "%CurrentFolder%\[Trojan File Name].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill w8673492.exe process and remove w8673492.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wali.dll
WALI.dll is a Spyware.WALogger.
WALI.dll logs keystrokes.
Related files:
%System%\WALI\SVCS\WALIMAIN.exe
%System%\WALI.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WALI.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wali\svcs\walimain.exe
WALIMAIN.exe is a Spyware.WALogger.
WALIMAIN.exe logs keystrokes.
Related files:
%System%\WALI\SVCS\WALIMAIN.exe
%System%\WALI.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WALIMAIN.exe process and remove WALIMAIN.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\walib32.dll
walib32.dll is a Trojan.MancSyn-B.
walib32.dll opens a back door.
Related files:
%Startup%\office.exe
%System%\hwdetect.exe
%System%\walib32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove walib32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wartsrv.exe
wartsrv.exe is Trojan/Backdoor.
Kill the process wartsrv.exe and remove wartsrv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\waruclt.exe
%SysDir%\waruclt.exe is a variant Backdoor.Sdbot.
Kill the process %SysDir%\waruclt.exe and remove %SysDir%\waruclt.exe from Windows startup using RegRun.
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\watcher.dll
Watcher.dll is a mass-mailing worm W32.Aprilcone.A@mm.
Watcher.dll spreads by e-mail.
Related files:
%System%\syscon.exe
%System%\mschk.dll
%System%\Watcher.dll
%System%\sysMon.dll
%System%\syslog.dll
%System%\atchk.dll
%System%\sysmsg.dll
%System%\chkrun.dll
%System%\dskchk.dll
%System%\msevent.dll
%System%\ipchk.dll
%System%\client.dll
%System%\servr.dll
%System%\netchk.dll
%System%\mssys.dll
Adds the value:
"syscon" = "%System%\syscon.exe"
"AppInit_DLLs" = "%System%\Watcher.dll"
to the Windows startup registry keys.

More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Watcher.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\watchole.exe
watchole.exe is worm W32.Sdranck-S.
watchole.exe spreads via open network shares.
Related files:
%SYSTEM32%\watchole.exe
%SYSTEM32%\holewatch.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill watchole.exe process and remove watchole.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wbem\irjit.dll,export 1087
IRJIT.DLL,EXPORT 1087
IRJIT.DLL is Trojan/Backdoor.
Remove IRJIT.DLL using RegRun "Scan for Viruses" feature.

%sysdir%\wbem\wmiadapt.exe
wmiadapt.exe is a Trojan.Nithsys.
wmiadapt.exe opens a back door.
Related files:
%System%\wbem\wmiadapt.exe
%System%\systanten.exe
%System%\systhin.dll
Adds the value:
"shell" = "Explorer.exe %System%\wbem\wmiadapt.exe"
"[RANDOM NAME]" ="[PATH TO FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process wmiadapt.exe and remove wmiadapt.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wbem\wmiprv.dll
wmiprv.dll is a Trojan.Mutech-A.
wmiprv.dll opens a back door.
Related files:
%System%\perfont.exe
%System%\drivers\netpt.sys
%System%\wbem\wmiprv.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wmiprv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wbev\windrg32.exe
windrg32.exe is a Backdoor W32.Zotob.D.
windrg32.exe tries to terminate antiviral programs installed on a user computer.
windrg32.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wbev\windrg32.exe
Adds the value:
"WinDrg32" = "%System%\wbev\windrg32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windrg32.exe process and remove windrg32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wbtvsffd.exe
Wbtvsffd.exe is an adware program Adware.BetterInternet.
Wbtvsffd.exe is a Browser Helper Object.
Wbtvsffd.exe downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wbtvsffd.exe process and remove wbtvsffd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wcmd.exe
wcmd.exe is a Trojan.KillFil-O.
wcmd.exe opens a back door.
Related files:
%System%\wcmd.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wcmd.exe process and remove wcmd.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wcsys.exe
wcsys.exe is a Trojan.Keylog-AP.
wcsys.exe spreads by e-mail and via open network shares.
wcsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wcsys.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wcsys.exe process and remove wcsys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wcupshell.exe
wcupshell.exe is a worm W32.Combra-I.
wcupshell.exe spreads by e-mail.
Related files:
%System%\wcupshell.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wcupshell.exe process and remove wcupshell.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wdata32.dll
wdata32.dll is a Trojan.Multidr-EU.
wdata32.dll opens a back door.
Related files:
%System%\ntdll32.dll
%System%\ranx.dll
%System%\god.sys
%System%\svch0st.exe
%Windows%\suniu.exe
%System%\mmdat.dat
%System%\wdata32.dll
%Windows%\123.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wdata32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wdate.dll
Wdate.dll is a mass-mailing worm W32.Bagz@mm.
Wdate.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\dl.exe
%System%\syslogin.exe
%System%\jobdb.dll
%System%\ipdb.dll
%System%\wdate.dll
Adds the value:
"syslogin.exe" = "syslogin.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wdate.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wdmfmc32.dll
%SysDir%\wdmfmc32.dll is Trojan/Backdoor.
Remove wdmfmc32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\wdns33.exe
wdns33.exe is a mass-mailing worm W32.Mytob.GJ@mm.
wdns33.exe opens a back door on TCP port 9000.
wdns33.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wdns33.exe
Adds the value:
"WDNS SYSTEM" = "wdns33.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wdns33.exe process and remove wdns33.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\web.exe
Web.exe is a Trojan Trojan.Anicmoo.D.
Web.exe exploits the Windows User32.DLL ANI File Header Handling Stack-Based Buffer Overflow Vulnerability (Microsoft Security Bulletin MS05-002).
Related files:
C:\Windows\System32\web.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill web.exe process and remove web.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wftestb.exe
wftestb.exe is a Backdoor W32.Rbot-AFZ.
wftestb.exe spreads via open network shares.
wftestb.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wftestb.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wftestb.exe process and remove wftestb.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wgse.exe
Wgse.exe is Adware.QuickLinks.Process.
Kill the process wgse.exe and remove wgse.exe from Windows startup using RegRun.
www.regrun.com

%sysdir%\wheax.exe
wheax.exe is a Trojan.BeastPWS-B.
wheax.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wheax.exe
%Windows%\wheax.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process wheax.exe and remove wheax.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\why-.exe
why-.exe is a worm W32.Rbot-AMV .
why-.exe opens a back door.
why-.exe spreads via open network shares.
Related files:
%System%\why-.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill why-.exe process and remove why-.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wiatwain.dll
wiatwain.dll is a Trojan.Zlob-EO.
wiatwain.dll opens a back door.
Related files:
%System%\wiatwain.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wiatwain.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wid32.exe
wID32.exe is a mass-mailing worm W32.Mytob.LD@mm.
wID32.exe opens a back door.
wID32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wID32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wID32.exe process and remove wID32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wiinlogon.exe
wiinlogon.exe is a Trojan W32.Rbot-AVH.
wiinlogon.exe opens a back door on IRC channels.
wiinlogon.exe spreads via open network shares.
Related files:
%System%\wiinlogon.exe
%System%\svkp.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wiinlogon.exe process and remove wiinlogon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win.dll
win.dll is a Trojan.StartPage.P.
win.dll modifies the Internet Explorer home page.
Related files:
%Windir%\system\CTFM0N.exe
%Windir%\system\N0TEPAD.EXE
%Windir%\system32\N0TEPAD.EXE
%Windir%\N0TEPAD.EXE
%Windir%\system\windll.dll
%Windir%\system\win.dll
Adds the value:
"CTFM0N.exe" = "%Windir%\system\CTFM0N.exe"
"(Default)" = "N0TEPAD.EXE %1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove win.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\win.exe.exe
Win.exe.exe is a mass-mailing worm W32.Mytob.FA@mm.
Win.exe.exe tries to terminate antiviral programs installed on a user computer.
Win.exe.exe opens a back door on TCP port 6667.
Related files:
%System%\win.exe.exe
Adds the value:
"WINDOWS SYSTEM" = "win.exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill win.exe.exe process and remove win.exe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win_rar.dll
win_rar.dll is a Trojan PWSteal.Raidys.
win_rar.dll opens a back door.
win_rar.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\userinit.exe
%System%\ctfmon.exe
%System%\win_rar.dll
%System%\raid.sys
%System%\sfc_os.dll
%System%\a.txt
%System%\twain.ini
Adds the value:
"ctfmon.exe" = "%System%\ctfmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove win_rar.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32.dll
win32.dll is rootkit Trojan.Nebuler-I.
win32.dll is used to hide files, processes.
win32.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%Temp%\mst1.bat
%current folder>\mit.bat
%SysDir%\win32.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\win32
DllName
win32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\win32
Impersonate
0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\win32
Startup
EvtStartup
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\win052.exe
win052.exe is a Trojan Backdoor.Danrit.
win052.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%\blat.exe
%Temp%\ntrights.exe
%System%\win052.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill win052.exe process and remove win052.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win24.exe
win24.exe is a mass-mailing worm W32.Kidala.A@mm.
Kill the process win24.exe and remove win24.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\win32.dll
win32.dll is a Trojan PWSteal.Bancos.AA.
win32.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\system.exe
%System%\sys32.exe
%System%\w16.dll
%System%\w16s.dll
%System%\win32.dll
Adds the value:
"System service" = "%System%\system.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove win32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\win3206365874237.exe
%SysDir%\win3206365874237.exe is Trojan/Backdoor.
Kill the process %SysDir%\win3206365874237.exe and remove %SysDir%\win3206365874237.exe from Windows startup.

%sysdir%\win32bat.exe
win32bat.exe is a mass-mailing worm W32.Mytob.FI@mm.
win32bat.exe opens a back door on TCP port 2817.
win32bat.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\win32bat.exe
Adds the value:
"Windows System 32-Bat Service" = "win32bat.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill win32bat.exe process and remove win32bat.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32debug.exe
win32debug.exe is a worm W32.Gudeb.
win32debug.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\win32debug.exe
Adds the value:
"win32debug" = "%System%\win32debug.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill win32debug.exe process and remove win32debug.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32dll.exe
Win32Dll.exe is a mass-mailing worm W32.AJM.Worm.
Win32Dll.exe spreads by e-mail and via open network shares.
Related files:
%System%\User32Rem.exe
%System%\UserGDL.exe
%System%\BihUpdate.exe
%System%\SysRtw32.exe
%System%\Win32Dll.exe
%System%\MsCrt32.exe
%System%\Temp32.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Win32Dll.exe process and remove Win32Dll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32i.exe
win32i.exe is a Trojan.Bifrose-R.
win32i.exe spreads by e-mail.
Related files:
%System%\win32i.exe
%System%\plugin1.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill win32i.exe process and remove win32i.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32imapsvr.exe
Win32IMAPSVR.exe is a mass-mailing worm W32.Mytob-FU.
Win32IMAPSVR.exe opens a back door on IRC channels.
Related files:
%System%\Win32IMAPSVR.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Win32IMAPSVR.exe process and remove Win32IMAPSVR.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32lib.exe
win32lib.exe is a Trojan W32/Rbot-AUK.
win32lib.exe opens a back door on IRC channels.
win32lib.exe spreads via open network shares.
Related files:
%System%\win32lib.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill win32lib.exe process and remove win32lib.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32op.exe
WIN32OP.EXE is a mass-mailing worm W32/SdBot-U.
WIN32OP.EXE opens a back door on IRC channels.
WIN32OP.EXE spreads via open network shares.
Related files:
%System%\WIN32OP.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WIN32OP.EXE process and remove WIN32OP.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\win32scs.exe
win32scs.exe is a Trojan.Hackarmy-C.
win32scs.exe opens a back door on IRC channels.
Related files:
%System%\win32scs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill win32scs.exe process and remove win32scs.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winacpi.dll
winacpi.dll is a Trojan.Cimuz-C.
winacpi.dll opens a back door.
winacpi.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\mdms.exe
%System%\winacpi.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winacpi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winamp.exe
%SysDir%\winamp.exe is Trojan/Backdoor.
Kill the process %SysDir%\winamp.exe and remove %SysDir%\winamp.exe from Windows startup.

%sysdir%\winats.dll
%SysDir%\WinATS.dll is Adware.Mirar.
Remove %SysDir%\WinATS.dll from Windows using RegRun.
Read more:
http://www.symantec.com/avcenter/venc/da...

%sysdir%\winb2s32.dll
winb2s32.dll is an adware program Adware.Begin2search.
winb2s32.dll monitors user Internet activity.
winb2s32.dll displays advertising information.
Related files:
%System%\reg6523.exe
%System%\winb2s32.dll
%System%\winbbb.dat
%System%\dsktrf.dll
%System%\ns.dll
%System%\trgen.dll
%System%\rtneg.dll
%Windir%\Downloaded Program Files\winb2s32.inf
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winb2s32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winbery.exe
winbery.exe is a Trojan.LegMir-CG.
winbery.exe tries to terminate antiviral programs installed on a user computer.
winbery.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winbery.exe
%System%\GroupPolicy\Machine\Scripts\scripts.ini
%Windows%\vbarun.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winbery.exe process and remove winbery.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winbin.exe
winbin.exe is a Trojan.Dloadr-AAX.
winbin.exe tries to terminate antiviral programs installed on a user computer.
winbin.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winbin.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winbin.exe process and remove winbin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winbrume.dll
%SysDir%\winbrume.dll is Trojan/Backdoor.
Kill the file winbrume.dll and remove winbrume.dll from Windows startup using RegRun Reanimator.
http://www.sophos.com/virusinfo/analyses...

%sysdir%\wincmd.exe
WINCMD.EXE is Trojan/Backdoor KDR_HAAN.A.
Related files:
%System%\WINCMD.EXE
%System%\SMSG.HTML
%System%\EVLOG.DAT
http://www.trendmicro.com/vinfo/virusenc...

Kill the process %SysDir%\WINCMD.EXE and remove %SysDir%\WINCMD.EXE from Windows startup.

%sysdir%\wincom32.sys
wincom32.sys is rootkit Storm Worm.
wincom32.sys is used to hide files, processes and registry.
wincom32.sys is a kernel mode rootkit.
wincom32.sys spreads by e-mail.
Rootkit injects itself into the services.exe process.
Rootkit contacts remote hacker server using various IP addresses.
Related files:
%SysDir%\wincom32.sys
%SysDir%\peers.ini

wincom32.sys is created new system drivers:
service name: " wincom32"

Added to registry:
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wincom32]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINCOM32]
More info:
http://www.f-secure.com/v-descs/small_da...

%sysdir%\winconfig.exe
%SysDir%\winconfig.exe is Trojan/Backdoor.
Kill the process winconfig.exe and remove winconfig.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wincontrol.dll
wincontrol.dll is a Trojan.LegMir-CA.
wincontrol.dll opens a back door.
wincontrol.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Svchost32.dll
%System%\ccsys_control.dll
%System%\wincontrol.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wincontrol.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wincontxt.dll
wincontxt.dll is a Trojan.Clunky-B.
wincontxt.dll opens a back door.
Related files:
%System%\Microsoft\fixcomdos.exe
%System%\Microsoft\iexplore.exe
%System%\wincontxt.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wincontxt.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wincqt32.dll
%SysDir%\wincqt32.dll is Trojan/Backdoor.
Remove wincqt32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\wind2ll2.exe
wind2ll2.exe is a mass-mailing worm W32.Beagle.CQ@mm.
wind2ll2.exe opens a back door.
wind2ll2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wind2ll2.exe
Adds the value:
"erfgddfk" = "%System%\wind2ll2.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wind2ll2.exe process and remove wind2ll2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windash.exe
WinDash.EXE is a worm W32.Attech-C.
WinDash.EXE downloads code from the internet.
WinDash.EXE spreads via open network shares and by AOL Instant Messenger.
Related files:
%System%\WinOIE789.exe
%System%\WinDash.EXE
%Windows%\FontLoader.exe
%System%\NetMeeting.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinDash.EXE process and remove WinDash.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\windasz-updote.exe
windasz-updote.exe is a mass-mailing worm W32.Mytob-EZ.
windasz-updote.exe opens a back door on IRC channels.
windasz-updote.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windasz-updote.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windasz-updote.exe process and remove windasz-updote.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windat32.exe
windat32.exe is a Trojan W32.Rbot-LU.
windat32.exe opens a back door.
windat32.exe spreads via open network shares.
windat32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\windat32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windat32.exe process and remove windat32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windates.exe
%SysDir%\WinDates.exe is Trojan/Backdoor.
Kill the process %SysDir%\WinDates.exe and remove %SysDir%\WinDates.exe from Windows startup.
www.regrun.com

%sysdir%\windbg32.exe
Windbg32.exe is a Backdoor W32.Zotob.L.
Windbg32.exe spreads by exploiting vulnerabilities, including the Microsoft Windows Plug and Play Buffer Overflow Vulnerability (Microsoft Security Bulletin MS05-039).
Related files:
%System%\windbg32.exe
Adds the value:
"Windows Debugger" = "windbg32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windbg32.exe process and remove windbg32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windesktop.exe
windesktop.exe is a Trojan W32.Sdbot-XH.
windesktop.exe opens a back door on IRC channels.
windesktop.exe spreads via open network shares.
windesktop.exe tries to terminate antiviral programs installed on a user computer.
windesktop.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\windesktop.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windesktop.exe process and remove windesktop.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windinit.exe
windinit.exe is Trojan/Backdoor.
Kill the process windinit.exe and remove windinit.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windio778.exe
WinDio778.exe is a worm W32.Attech-D.
WinDio778.exe downloads code from the internet.
WinDio778.exe modifies data on the computer.
Related files:
%System%\Dioxin.exe
%System%\WinDio778.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinDio778.exe process and remove WinDio778.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windiqew.exe
%SysDir%\windiqew.exe is Trojan/Backdoor.
Kill the process windiqew.exe and remove windiqew.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windir32.exe
%SysDir%\windir32.exe is W32/Sdbot-ABM.
Process windir32.exe connects to a remote IRC server where it waits for commands to execute.
Kill the process windir32.exe and remove %SysDir%\windir32.exe from Windows using RegRun.
www.regrun.com

%sysdir%\windky.dll
windky.dll is a Trojan.QQPass-AM.
windky.dll tries to terminate antiviral programs installed on a user computer.
windky.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\algesetp.exe
%System%\temp.jpg
%System%\windky.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove windky.dll Windows startup using RegRun Startup Optimizer.

%sysdir%\windlhhl.exe
Windlhhl.exe is a mass-mailing worm W32.Beagle.BH@mm.
Windlhhl.exe opens a back door on TCP port 80.
Windlhhl.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windlhhl.exe
Adds the value:
"erghgjhjgdr" = "%System%\windlhhl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windlhhl.exe process and remove windlhhl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windll2.exe
Windll2.exe is a mass-mailing worm W32.Beagle.CG@mm.
Windll2.exe opens a back door on TCP port 80.
Windll2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windll2.exe
Adds the value:
"erthegdr" = "%System%\windll2.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windll2.exe process and remove windll2.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windll32lib.exe
windll32lib.exe is a mass-mailing worm W32.Beagle.DW@mm.
windll32lib.exe opens a back door.
windll32lib.exe spreads by e-mail and via open network shares.
windll32lib.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windll32lib.exe
%System%\windll32lib.exeopen
%System%\windll32lib.exeopenopen
Adds the value:
"winshell" = "%System%\windll32lib.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process windll32lib.exe and remove windll32lib.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windlls.exe
windlls.exe is a Trojan W32.Rbot-AZQ.
windlls.exe opens a back door on IRC channels.
windlls.exe spreads via open network shares.
Related files:
%System%\windlls.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windlls.exe process and remove windlls.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windllsys32.exe
windllsys32.exe is a Trojan.Mitglie-A.
windllsys32.exe opens a back door.
Related files:
%System%\windllsys32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windllsys32.exe process and remove windllsys32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windows.exe
%SysDir%\windows.exe is W32/Zotob-L.
Read more:
http://www.sophos.com/virusinfo/analyses...
Kill the process %SysDir%\windows.exe and remove %SysDir%\windows.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windows_kernel32.exe
W32.Netsky.AE@mm is a mass-mailing worm.
1. Copies it body to the following files:
%System%\bloodred.exe
%System%\Windows_kernel32.exe
%Windir%\bloodred.zip (A zipped copy of the worm. The file name within is Urgent_Info.pif.)
%System%\base64exe.sys (detected as W32.Netsky.AE@mm!enc)
%System%\base64zip.sys (detected as W32.Netsky.AE@mm!enc)
2. Adds the value:
"Microsoft Kernel"="%System%\Windows_kernel32.exe"
to registry Run key.
3. Infects the HOSTS file.
Blocks access to antiviral sites and to Microsoft update.
4. Sends e-mails.

Removal:
Remove it from startup using RegRun Startup Optimizer.
Restore the HOSTS file using RegRun Anti-Spyware.
Stop the service and set it to disabled state.
Remove files.

%sysdir%\windows32.exe
Windows32.exe is a mass-mailing worm W32.Rants.B@mm.
Windows32.exe spreads by Microsoft Outlook, MSN Messenger and the America Online.
Windows32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windows32.exe
Adds the value:
"services" = "%System%\windows32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windows32.exe process and remove windows32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windowsfirewall.exe
WindowsFirewall.exe is a mass-mailing worm Win32.Mytob.
WindowsFirewall.exe opens a back door on IRC channels.
WindowsFirewall.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\WindowsFirewall.exe
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process WindowsFirewall.exe and remove WindowsFirewall.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windowsfw.exe
windowsfw.exe is Trojan/Backdoor.
Kill the process windowsfw.exe and remove windowsfw.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windowsp.exe
windowsp.exe is a Trojan W32.Rbot-AXI.
windowsp.exe opens a back door on IRC channels.
windowsp.exe spreads via open network shares.
Related files:
%System%\windowsp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windowsp.exe process and remove windowsp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windowssp2.exe
WindowsSP2.exe is a worm W32.Sdbot-TQ.
WindowsSP2.exe opens a back door on IRC channels.
WindowsSP2.exe spreads via open network shares.
WindowsSP2.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WindowsSP2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svthx.exe process and remove svthx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windowsx.exe
windowsx.exe is a Trojan.Banker-SX.
windowsx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\windowsx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windowsx.exe process and remove windowsx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windrvrs32.exe
windrvrs32.exe is a Trojan W32.Tilebot-AG.
windrvrs32.exe opens a back door on IRC channels.
windrvrs32.exe spreads via open network shares.
Related files:
%Windows%\windrvrs32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windrvrs32.exe process and remove windrvrs32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windsns.exe
Windsns.exe is a mass-mailing worm W32.Mytob.EY@mm.
Windsns.exe tries to terminate antiviral programs installed on a user computer.
Windsns.exe opens a back door on TCP port 6667.
Related files:
%System%\windsns.exe
Adds the value:
"WINDOWS SYSTEM Dns" = "windsns.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windsns.exe process and remove windsns.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\windspl.exe
windspl.exe is a mass-mailing worm W32.Beagle.DN@mm.
windspl.exe opens a back door on on TCP port 6777.
windspl.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\windspl.exe
%System%\windspl.exeopen
%System%\windspl.exeopenopen
%Windir%\regisp32.exe
Adds the value:
"DsplObjects" = "%System%\windspl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process windspl.exe and remove windspl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\windump.exe
Windump.exe is a Spyware.EliteKeylogger.
Windump.exe logs key strokes.
Related files:
%UserProfile%\Desktop\ek_setup.exe
%System%\drivers\tdiip.sys
%System%\drivers\usbkbd.sys
%System%\mciole.dll
%System%\windump.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill windump.exe process and remove windump.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winet.dll
Winet.dll is a Trojan.QQPass-I.
Winet.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\winset.exe
%System%\winet.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winet.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winet.exe
winet.exe is a worm W32.Rbot-APV.
winet.exe opens a back door.
winet.exe spreads via open network shares.
winet.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winet.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winet.exe process and remove winet.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winewtpas.dll
winewtpas.dll is a Trojan.Lineage-PO.
winewtpas.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winewtpas.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winewtpas.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winexplore.exe
WinExplore.exe is a Adware.Getup.B.
WinExplore.exe is a Browser Helper Object.
WinExplore.exe displays advertisements.
Related files:
%System%\AANTX.DLL
%System%\WinExplore.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinExplore.exe process and remove WinExplore.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wingmt32.exe
wingmt32.exe is a mass-mailing worm W32/Mytob-EN.
wingmt32.exe opens a back door on IRC channels.
wingmt32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wingmt32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process wingmt32.exe and remove wingmt32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wingo.exe
W32.Beagle worm.

1. Creates one of the following files:
%System%\wingo.exe
%System%\wingo.exeopen
%System%\wingo.exeopenopen
2. Adds the value:
"wingo" = "%System%\wingo.exe"
to registry Run keys.
3. Terminates antiviral software.
4. Opens backdoors on TCP port 81.
5. Sends e-mails using address book.

Remove it using RegRun Startup Optimizer.

%sysdir%\winguis.dll
winguis.dll is rootkit Trojan. Oscor-B.
winguis.dll is used to hide files, processes and registry.
winguis.dll is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself in to all running processes.
Rootkit hooking the following Windows APIs:
Kernel32.dll FindFirstFileW
FindNextFileW
Module32NewW
Psapi.dll EnumProcessModules
GetModuleFileNameW
Advapi32.dll EnumServicesStatusA
EnumServicesStatusW
RegEnumKeyA
RegEnumKeyExA
RegEnumKeyExW
RegEnumKeyW
RegEnumValueA
RegEnumValueExA
RegEnumValueExW
RegEnumValueW
RegQueryValueExA
RegQueryValueExW
RegSetValueExA
RegSetValueExW
Related files:
%SysDir%\drivers\DetPort.sys
%SysDir%\drivers\IsPubDrv.sys
%SysDir%\drivers\RvdPort.sys
%SysDir%\winguis.dll
%Temp%\20060424.bak
Added to registry:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
AppInit_DLLs
%SysDir%\WINGUIS.DLL
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\wingv32.exe
%SysDir%\wingv32.exe is Trojan/Backdoor.
Kill the process %SysDir%\wingv32.exe and remove %SysDir%\wingv32.exe from Windows startup.

%sysdir%\winhcek32.exe
Msnavc32.exe is the new generation of VX2 adware components.
Msnavc32.exe runs from Windows startup registry keys.
Also, Msnavc32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
Msnavc32 copies its body to the Windows\System32 folder.
Msnavc32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\winin.exe
winin.exe is a worm W32.Rbot-ARR.
winin.exe opens a back door on IRC channels.
winin.exe spreads via open network shares.
winin.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winin.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winin.exe process and remove winin.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wininet.exe
Wininet.exe is worm W32.Wotron.Worm.
Wininet.exe is added to the Windows startip registry keys.
Also in the registry key
HKEY_LOCAL_MACHINE\Software\Classes\exefile\shell\open\command
worm changes the (Default) value to
%System%\wininet.exe"%1" %*
This causes the wininet.exe to run when you attempt to run an .exe file.
Related files:
-%SysDir%\Sysd.dll
-%SysDir%\Exelib.dll
Restore default file extensions using RegRun Start Control.
After thatkill the process %SysDir%\wininet.exe and remove wininet.exe from Windows startup.

%sysdir%\wininit.exe
%SysDir%\wininit.exe is Backdoor.Wollf.16.
Backdoor.Wollf.16 is a Backdoor Trojan Horse that installs itself as a server and allows unauthorized access to an infected computer. This Trojan is written in Microsoft Visual C++.
Read more:
http://www.symantec.com/security_respons...
Kill the process %SysDir%\wininit.exe and remove %SysDir%\wininit.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com
NOTE. Please, be caureful! %WinDir%\Wininit.exe is legitimate Microsoft file in Windows 9x/Me.

%sysdir%\winint.exe
Winint.exe is a Trojan W32.Sdbot-ADA.
Winint.exe opens a back door.
Winint.exe spreads via open network shares.
Winint.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winint.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winint.exe process and remove winint.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wininv.dll
wininv.dll is a Trojan.Prorat-R.
wininv.dll opens a back door.
Related files:
%Windows%\services.exe
%System%\sservice.exe
%System%\fservice.exe
%Windows%\ktd32.atm
%System%\wininv.dll
%System%\winkey.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wininv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winiogom.exe
winIogom.exe is a Trojan.Bancban-ML.
winIogom.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\winIogom.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winIogom.exe process and remove winIogom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winjava.exe
winjava.exe is a worm W32.Agobot-TU.
winjava.exe opens a back door on IRC channels.
winjava.exe spreads via open network shares.
Related files:
%System%\winjava.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winjava.exe process and remove winjava.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winjjq32.dll
%SysDir%\WINJJQ32.DLL is Trojan/Backdoor.
Remove WINJJQ32.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\winjvd32.dll
%SysDir%\WINJVD32.DLL is Trojan/Backdoor.
Remove mszsrn32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\winkeam.exe
%SysDir%\Winkeam.exe is Trojan/Backdoor.
Kill the process %SysDir%\Winkeam.exe and remove %SysDir%\Winkeam.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winkey.dll
winkey.dll is a Trojan.Prorat-R.
winkey.dll opens a back door.
Related files:
%Windows%\services.exe
%System%\sservice.exe
%System%\fservice.exe
%Windows%\ktd32.atm
%System%\wininv.dll
%System%\winkey.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winkey.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winkut.exe
%SysDir%\Winkut.exe is Trojan/Backdoor.
Kill the process %SysDir%\Winkut.exe and remove %SysDir%\Winkut.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winkwgz.exe
%SysDir%\Winkwgz.exe is Trojan/Backdoor.
Kill the process %SysDir%\Winkwgz.exe and remove %SysDir%\Winkwgz.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winl32xe.exe
winl32xe.exe is a Trojan W32.Rbot-AQO.
winl32xe.exe opens a back door on IRC channels.
winl32xe.exe spreads via open network shares.
Related files:
%System%\winl32xe.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winl32xe.exe process and remove winl32xe.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winldr.exe
winldr.exe is a mass-mailing worm W32.Magflag.A@mm.
winldr.exe spreads via open network shares.
winldr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winldr.exe
Adds the value:
"Shell" = "Explorer.exe winldr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winldr.exe process and remove winldr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winligon.exe
Winligon.exe is a mass-mailing worm W32.Mytob.EP@mm.
Winligon.exe tries to terminate antiviral programs installed on a user computer.
Winligon.exe opens a back door on TCP port 5232.
Related files:
%System%\winligon.exe
Adds the value:
"WINDOWS SYSTEM" = "winligon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winligon.exe process and remove winligon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winlite.exe
WINLITE.EXE is a worm W32.Rbot-AAN.
WINLITE.EXE opens a back door on IRC channels.
WINLITE.EXE spreads via open network shares.
WINLITE.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\WINLITE.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WINLITE.EXE process and remove WINLITE.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\winload.exe
WinLoad.exe is a Spyware.PCTattletale.
WinLoad.exe logs keystrokes.
WinLoad.exe monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinLoad.exe process and remove WinLoad.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winlog.dll
winlog.dll is a Trojan.BagleDl-AQ.
winlog.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winlog.exe
%System%\winlog.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winlog.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winlogi.exe
winlogi.exe is a worm W32.Alcra-E.
winlogi.exe opens a back door.
Related files:
%Program Files%\MsMovies\MsMovies.exe
%Program Files%\MsMovies\p.zip
%System%\winlogi.exe
%System%\cmd.com
%System%\netstat.com
%System%\ping.com
%System%\regedit.com
%System%\taskkill.com
%System%\tasklist.com
%System%\tracert.com
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winlogi.exe process and remove winlogi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winlogo.exe
Winlogo.EXE is a Trojan.GrayBir-CQ.
Winlogo.EXE opens a back door.
Related files:
%System%\Winlogo.EXE
%System%\Deleteme.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Winlogo.EXE process and remove Winlogo.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\winlogon64.exe
winlogon64.exe is a worm W32.Amirecivel.B.
winlogon64.exe spreads via open network shares.
winlogon64.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\AVG.exe
%System%\servise64.exe
%System%\winlogon64.exe
%System%\lssass.exe
%System%\civil.exe
Adds the value:
"amircivil" = "%System%[FILE NAME].exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process winlogon64.exe and remove winlogon64.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winlow.sys
winlow.sys is rootkit Trojan.Haxdoor-AF.
winlow.sys is used to hide files, processes and registry.
winlow.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winlow.sys tries to terminate antiviral programs installed on a user computer.

winlow.sys created new system drivers:
service name: "winlow"
display name: "SCNDmem"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\winlow\
to the Windows startup registry keys.

vdmt16.sys created new system drivers:
service name: "vdmt16"
display name: "VIRTwin"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\vdmt16\

Related files:
%SysDir%\cz.dll
%SysDir%\drct16.dll
%SysDir%\hz.sys
%SysDir%\p2.in
%SysDir%\vdmt16.sys
%SysDir%\winlow.sys
%SysDir%\wz.sys

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16
DllName
drct16.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16
Startup
MeMessager

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16
Impersonate
1
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\winm32.dll
%SysDir%\winm32.dll is Trojan/Backdoor Haxdoor.
Kill the file %SysDir%\winm32.dll and remove %SysDir%\winm32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com
Related files:
%Temp%\temp.exe
%SysDir%\config\ssl
%SysDir%\klo5.sys
%SysDir%\klogini.dll
%SysDir%\p3.ini
%SysDir%\ps.a3d
%SysDir%\qy.sys
%SysDir%\qz.dll
<System>\qz.sys
%SysDir%\vinm32.dll
%SysDir%\vinm32.sys
%SysDir%\vinm64.sys
%SysDir%\winm32.dll
%SysDir%\winm32.sys
%SysDir%\winm64.sys
Read more:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\winm32.sys
winm32.sys is rootkit Trojan.Haxdoor-CH.
winm32.sys is used to hide files, processes and registry.
winm32.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winm32.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\klogini.dll
%SysDir%\p3.ini
%SysDir%\qy.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\winm32.dll
%SysDir%\winm32.sys
%SysDir%\winm64.sys

winm32.sys is created new system drivers:
service name: "winm32"
display name: "winm TCP"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\winm32\
to the Windows startup registry keys.

winm64.sys is created new system drivers:
service name: "winm64"
display name: "winm64 TCP"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\winm64\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winm32
DllName
winm32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winm32
Startup
MemMMView7

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winm32
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\winm64.sys
WINM64.SYS is Spyware/Adware.
Kill the file WINM64.SYS and remove WINM64.SYS from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\win-mang.exe
win-mang.exe is a Trojan W32.Rbot-AFK.
win-mang.exe opens a back door.
win-mang.exe spreads via open network shares.
win-mang.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\itune.exe
%System%\win-mang.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill win-mang.exe process and remove win-mang.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmedia.exe
winmedia.exe is a Trojan.Banker-AVX.
winmedia.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\winmedia.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process winmedia.exe and remove winmedia.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winmedia32.exe
winmedia32.exe is a Trojan.Agent-UF.
winmedia32.exe opens a back door.
Related files:
%System%\winmedia32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winmedia32.exe process and remove winmedia32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmedl.dll
Winmedl.dll is a Backdoor Trojan.Riler.B.
Winmedl.dll spreads via open network shares.
Related files:
%System%\srchost.exe
%System%\sporder.dll
%System%\winmedl.dll
%System%\WinSSi.exe
%System%\comsrm.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winmedl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmer.exe
winmer.exe is a Trojan.LegMir-XG.
winmer.exe tries to terminate antiviral programs installed on a user computer.
winmer.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winmer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process winmer.exe and remove winmer.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winmgnt_hook.dll
WinMgnt_Hook.DLL is a Trojan.Feutel-AP.
WinMgnt_Hook.DLL opens a back door.
Related files:
%Windows%\WinMgnt.DLL
%Windows%\WinMgntKey.DLL
%Windows%\WinMgnt_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove WinMgnt_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmgr.exe
winmgr.exe is Trojan/Backdoor.
Kill the process winmgr.exe and remove winmgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winmon.exe
winmon.exe is a mass-mailing worm W32.Mytob.GB@mm.
winmon.exe opens a back door on TCP port 27999.
winmon.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winmon.exe
Adds the value:
"WINDOWS SYSTEM" = "winmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winmon.exe process and remove winmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmssg.exe
winmssg.exe is a Trojan W32.Rbot-ATW.
winmssg.exe opens a back door on IRC channels.
winmssg.exe spreads via open network shares.
winmssg.exe tries to terminate antiviral programs installed on a user computer.
winmssg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winmssg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winmssg.exe process and remove winmssg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmsx.exe
winmsx.exe is a Trojan W32.Rbot-AYG.
winmsx.exe opens a back door on IRC channels.
winmsx.exe spreads via open network shares.
Related files:
%System%\winmsx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winmsx.exe process and remove winmsx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winmuse.exe
%SysDir%\winmuse.exe is Trojan/Backdoor.
Kill the process winmuse.exe and remove winmuse.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winmx32.exe
winmx32.EXE is a Trojan W32.Rbot-BFU.
winmx32.EXE opens a back door on IRC channels.
winmx32.EXE spreads via open network shares.
winmx32.EXE tries to terminate antiviral programs installed on a user computer.
winmx32.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winmx32.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winmx32.EXE process and remove winmx32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\winnnn.dll
winnnn.dll is a Trojan.QQPass-U.
winnnn.dll tries to terminate antiviral programs installed on a user computer.
winnnn.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\runlli32.exe
%System%\winnnn.dll
Removal:
Remove winnnn.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winntcreate.exe
Msnavc32.exe is the new generation of VX2 adware components.
Msnavc32.exe runs from Windows startup registry keys.
Also, Msnavc32 alters the AppInitDLLs registry value to track all started processes and Internet activity.
Msnavc32 copies its body to the Windows\System32 folder.
Msnavc32 can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%sysdir%\winntupdate.exe
WinntUpdate.exe is a Trojan W32.Rbot-BAX.
WinntUpdate.exe opens a back door on IRC channels.
WinntUpdate.exe spreads via open network shares.
Related files:
%System%\WinntUpdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinntUpdate.exe process and remove WinntUpdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winoie789.exe
WinOIE789.exe is a worm W32.Attech-C.
WinOIE789.exe downloads code from the internet.
WinOIE789.exe spreads via open network shares and by AOL Instant Messenger.
Related files:
%System%\WinOIE789.exe
%System%\WinDash.EXE
%Windows%\FontLoader.exe
%System%\NetMeeting.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinOIE789.exe process and remove WinOIE789.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winowl32.dll
%SysDir%\winowl32.dll is Trojan/Backdoor.
Remove winowl32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\winpn32.exe
winpn32.exe is a Trojan W32.Agobot-CW.
winpn32.exe opens a back door on IRC channels.
winpn32.exe spreads via open network shares.
Related files:
%System%\winpn32.exe
%System%\diagent.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winpn32.exe process and remove winpn32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winpnp32.exe
Winpnp32.exe is W32.Wallz worm.
Winpnp32.exe uses LSSAS vulnerability:
http://www.microsoft.com/technet/securit...
Creates the service with name Windows 32-bit PnP Driver
Internal name: winpnp32
Creates the following file, which is not malicious:
%Windir%\Debug\dcpromo.log
Winpnp32 scans the local network and infects other computers.
Removal: stop and disable Winpnp32 service.

%sysdir%\winpup.exe
Winpup.exe is an adware program Adware.Winpup.
Winpup.exe downloads and displays advertisements.
Related files:
%System%\pup.exe
%System%\Winpup.exe
%System%\Winpup32.exe
Adds the value:
"[File name]"="%System%\[File name].exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Winpup.exe process and remove Winpup.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winpup32.exe
Winpup32.exe is an adware program Adware.Winpup.
Winpup32.exe downloads and displays advertisements.
Related files:
%System%\pup.exe
%System%\Winpup.exe
%System%\Winpup32.exe
Adds the value:
"[File name]"="%System%\[File name].exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Winpup32.exe process and remove Winpup32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winresw.exe
winresw.exe is a mass-mailing worm W32.Beagle.DO@mm.
winresw.exe opens a back door.
winresw.exe spreads by e-mail and via open network shares.
winresw.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\regmaping.exe
%System%\regmaping.exeopen
%System%\regmaping.exeopenopen
%Windir%\winresw.exe
Adds the value:
"Regmonitor" = "%System%\regmaping.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process winresw.exe and remove winresw.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winrpmsg.dll
winrpmsg.dll is a worm W32.PPdoor-R.
winrpmsg.dll opens a back door.
winrpmsg.dll spreads via open network shares.
Related files:
%System%\arpo412.exe
%System%\mqadonfg.dll
%System%\winrpmsg.dll
%System%\wndfxyfi.dll
%System%\hgakheg.dll
%System%\vjoytl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winrpmsg.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wins\svchost.exe
%SysDir%\wins\svchost.exe is W32.Sagevo.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\wins\svchost.exe and remove %SysDir%\wins\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wins32.dll
wins32.dll is a Trojan.DownLdr-UP.
wins32.dll downloads code from the internet.
Related files:
%System%\wins32.dll
%System%\winselect.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wins32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsass.exe
winsass.exe is a Trojan W32.Rbot-AUO.
winsass.exe opens a back door on IRC channels.
winsass.exe spreads via open network shares.
Related files:
%System%\winsass.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsass.exe process and remove winsass.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winscket.dll
winscket.dll is Trojan/Backdoor.
Kill the file winscket.dll and remove winscket.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winscntrl.exe
winscntrl.exe is Trojan/Backdoor.
Kill the process winscntrl.exe and remove winscntrl.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winscure.exe
winscure.exe is a worm W32.Rbot-BAF.
winscure.exe opens a back door.
winscure.exe spreads via open network shares.
winscure.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winscure.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winscure.exe process and remove winscure.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsecurityxp\rk.exe
%SysDir%\winsecurityxp\rk.exe is Trojan/Backdoor.
Kill the process %SysDir%\winsecurityxp\rk.exe and remove %SysDir%\winsecurityxp\rk.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winselect.exe
winselect.exe is a Trojan.DownLdr-UP.
winselect.exe downloads code from the internet.
Related files:
%System%\wins32.dll
%System%\winselect.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winselect.exe process and remove winselect.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winserv.dll
Winserv.dll is a Trojan.Dermon.A.
Winserv.dll tries to terminate antiviral programs installed on a user computer.
Winserv.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winserver.exe
%System%\winserv.dll
%System%\winserv32.dll
%System%\winserv.ini
%System%\winserv.dat
%System%\perflibs_.dat
Adds the value:
"win32 system server" = "%System%\winserver.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winserv.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winserv32.dll
Winserv32.dll is a Trojan.Dermon.A.
Winserv32.dll tries to terminate antiviral programs installed on a user computer.
Winserv32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winserver.exe
%System%\winserv.dll
%System%\winserv32.dll
%System%\winserv.ini
%System%\winserv.dat
%System%\perflibs_.dat
Adds the value:
"win32 system server" = "%System%\winserver.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winserv32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winserver.exe
Winserver.exe is a Trojan.Dermon.A.
Winserver.exe tries to terminate antiviral programs installed on a user computer.
Winserver.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winserver.exe
%System%\winserv.dll
%System%\winserv32.dll
%System%\winserv.ini
%System%\winserv.dat
%System%\perflibs_.dat
Adds the value:
"win32 system server" = "%System%\winserver.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winserver.exe process and remove winserver.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsetup.exe
winsetup.exe is a Trojan.CashGrab-G.
winsetup.exe spreads via open network shares.
Related files:
%System%\svchost.dll
%System%\winsetup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsetup.exe process and remove winsetup.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsfc.exe
winsfc.exe is a Trojan W32.Wisfc.
winsfc.exe downloads code from the internet.
Related files:
%System%\winsfc.exe
%Temp%\kb021119.exe
Adds the value:
"winsfc" = "%System%\winsfc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winsfc.exe process and remove winsfc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsgr32.exe
WinSGR32.exe is a Trojan W32.Rbot-APU.
WinSGR32.exe opens a back door on IRC channels.
WinSGR32.exe spreads via open network shares.
WinSGR32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\WinSGR32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill WinSGR32.exe process and remove WinSGR32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsis32.dll
winsis32.dll is rootkit Trojan.Nebuler-H.
winsis32.dll is used to hide files, processes.
winsis32.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\winsis32.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winsis32
DllName
winsis32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winsis32
Impersonate
0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winsis32
Startup
EvtStartup
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\winskype.dll
winskype.dll is a Trojan.Brogger-C.
winskype.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllonet.dll
%System%\lycky.sdf
%System%\qwerwqr234
%System%\winskype.dll
%System%\winskype.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winskype.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winskype.exe
winskype.exe is a Trojan.Brogger-C.
winskype.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\dllonet.dll
%System%\lycky.sdf
%System%\qwerwqr234
%System%\winskype.dll
%System%\winskype.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winskype.exe process and remove winskype.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsook.dll
winsook.dll is a Trojan.QQRob-AO.
winsook.dll records keystrokes.
winsook.dll downloads code from the internet.
Related files:
%System%\tmhk.dll
%System%\wnilogon.exe
%System%\winsook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winsook.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsp9.exe
winsp9.exe is a Trojan.Dagonit-B.
winsp9.exe opens a back door on random TCP port.
Related files:
%System%\dali.reg
%System%\dalia2.exe
%System%\system.bat
%System%\winsp9.exe
%System%\wpap.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsp9.exe process and remove winsp9.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winspkn.exe
winspkn.exe is a worm W32.Rbot-AYD.
winspkn.exe opens a back door on IRC channels.
winspkn.exe spreads via open network shares.
Related files:
%System%\winspkn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winspkn.exe process and remove winspkn.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winspol.exe
Winspol.exe is a mass-mailing worm W32.Kedebe.D@mm.
Winspol.exe tries to terminate antiviral programs installed on a user computer.
Winspol.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\nbtstat.exe
%System%\usrinit.exe
%System%\user.exe
%System%\winhlp32.exe
%System%\telnet.exe
%System%\locator.exe
%System%\recover.exe
%System%\logman.exe
%System%\dlhost.exe
%System%\logonui.exe
%System%\winspol.exe
%System%\services.exe
%System%\svchost.exe
%System%\lsas.exe
%System%\rundl32.exe
%System%\regedt32.exe
%System%\winlogon.exe
%System%\wuauclt.exe
Adds the value:
"Run" = "[PATH TO %System%\[FILE NAME]]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winspol.exe process and remove winspol.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winspoolwowexec.exe
%SysDir%\winspoolwowexec.exe is Trojan/Backdoor.
Kill the process %SysDir%\winspoolwowexec.exe and remove %SysDir%\winspoolwowexec.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winsrt.exe
winsrt.exe is a worm W32.Rbot-BFR.
winsrt.exe opens a back door.
winsrt.exe spreads via open network shares.
Related files:
%System%\winsrt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsrt.exe process and remove winsrt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsrv.exe
winsrv.exe is a Trojan.Netsnak-B.
winsrv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winsrv.exe
%System%\winsrvhk.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsrv.exe process and remove winsrv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsrvhk.dll
winsrvhk.dll is a Trojan.Netsnak-B.
winsrvhk.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winsrv.exe
%System%\winsrvhk.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winsrvhk.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winss.exe
%SysDir%\winss.exe is Trojan/Backdoor.
Kill the process %SysDir%\winss.exe and remove %SysDir%\winss.exe from Windows startup.
http://vil.nai.com/vil/content/Print1004...

%sysdir%\winssh.exe
winssh.exe is a Trojan W32.Rbot-AXC.
winssh.exe opens a back door on IRC channels.
winssh.exe spreads via open network shares.
winssh.exe tries to terminate antiviral programs installed on a user computer.
winssh.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winssh.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winssh.exe process and remove winssh.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winssx.exe
winssx.exe is a Trojan W32.Rbot-ARW.
winssx.exe opens a back door on IRC channels.
winssx.exe spreads via open network shares.
winssx.exe tries to terminate antiviral programs installed on a user computer.
winssx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winssx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winssx.exe process and remove winssx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winstyle2.dll
Winstyle2.dll is a Trojan.Stwoyle.
Winstyle2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winstyle2.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winstyle2.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsv.exe
winsv.exe is a worm W32.Rbot-AUQ.
winsv.exe opens a back door on IRC channels.
winsv.exe spreads via open network shares.
Related files:
%System%\winsv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsv.exe process and remove winsv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsvc.exe
winsvc.exe is a mass-mailing worm W32.Mytob.KR@mm.
winsvc.exe opens a back door on TCP port 43287.
winsvc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winsvc.exe
Adds the value:
"WINDOWS SVC" = "winsvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winsvc.exe process and remove winsvc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsvc\svc\google.exe
%SysDir%\winsvc\svc\google.exe is Downloader.Goobiz.
Downloader.Goobiz is a Trojan horse that downloads potentially malicious files on to the compromised computer and may be used to access premium-rate services.
Related files:
%System%\winsvc\svc\google.exe
C:\Documents and Settings\Administrator\Desktop\Explorer.lnk
C:\Documents and Settings\Administrator\Start Menu\Internet.lnk
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\winsvc\svc\google.exe and remove %SysDir%\winsvc\svc\google.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winsvc32.exe
Winsvc32.exe is a mass-mailing worm W32.Mytob.HH@mm.
Winsvc32.exe opens a back door on TCP port 26418 and 5000.
Winsvc32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winsvc32.exe
Adds the value:
"WINDOWS SYSTEM" = "winsvc32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winsvc32.exe process and remove winsvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsyei.dll
winsyei.dll is a Trojan.QQPass-AO.
winsyei.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\ravseteyi.exe
%System%\temp.jpg
%System%\winsyei.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winsyei.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsys32.exe
winsys32.exe is a Trojan W32.Sdbot-AHS.
winsys32.exe opens a back door on IRC channels.
winsys32.exe spreads via open network shares.
Related files:
%System%\winsys32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsys32.exe process and remove winsys32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsys33.exe
Winsys33.exe is a mass-mailing worm W32.Mytob.EK@mm.
Winsys33.exe opens a back door on IRC channal.
Winsys33.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winsys33.exe
Adds the value:
"WINDOWS SYSTEM" = "winsys33.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winsys33.exe process and remove winsys33.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsys64mnger.exe
winsys64mnger.exe is a worm W32.Rbot-BAG.
winsys64mnger.exe opens a back door on IRC channels.
winsys64mnger.exe spreads via open network shares.
Related files:
%System%\winsys64mnger.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsys64mnger.exe process and remove winsys64mnger.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsystema\freevideo5.exe
%SysDir%\Winsystema\Freevideo5.exe is W32.Annunci.A@mm.
Related files:
%Windir%\$hf_mig$\KB090545\semail.exe
%Windir%\$hf_mig$\KB090545\semail.tpl
%Windir%\$hf_mig$\KB090545\target.dat
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\Winsystema\Freevideo5.exe and remove %SysDir%\Winsystema\Freevideo5.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winsystems.exe
WinSystems.exe is a Spyware.CMKeyLogger.
WinSystems.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\WINLOGON.exe
%System%\pl.dll
%System%\WinSystems.exe
%System%\WSCpmSet.dll
%System%\WSCpmWCl.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinSystems.exe process and remove WinSystems.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winsysupd.exe
winsysupd.exe is Trojan/Backdoor.
Kill the process winsysupd.exeand remove winsysupd.exefrom Windows startup.

%sysdir%\winsysupd10.exe
winsysupd10.exe is Trojan/Backdoor.
Kill the process winsysupd10.exe and remove winsysupd10.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winsysupd9.exe
winsysupd9.exe is Trojan/Backdoor.
Kill the process winsysupd9.exe and remove winsysupd9.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wintbp.exe
Wintbp.exe is a Backdoor W32.Zotob.E.
Wintbp.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wintbp.exe
Adds the value:
"Wintbp" = "wintbp.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintbp.exe process and remove wintbp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintbpx.exe
Wintbpx.exe is a Backdoor W32.Zotob.F.
Wintbpx.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wintbpx.exe
Adds the value:
"Wintbpx" = "wintbpx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintbpx.exe process and remove wintbpx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintective.dll
Wintective.dll is a Spyware.Wintective.
Wintective.dll logs keystrokes.
Wintective.dll monitors user Internet activity.
Related files:
%ProgramFiles%\wintective\wintective.exe
%System%\VB6STKIT.DLL
%System%\wintective.dll
%Windir%\ST6UNST.EXE
Adds the value:
"wintective" = "%ProgramFiles%\wintective\wintective.exe"
"UninstallString" = "C:\WINDOWS\st6unst.exe -n "C:\Program Files\wintective\ST6UNST.LOG" "
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wintective.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintems.exe
Wintems.exe is a Backdoor Trojan.Mitglieder.Q.
Wintems.exe tries to terminate antiviral programs installed on a user computer.
Wintems.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wintems.exe
%System%\for?exe
%System%\noat.exe
%System%\ban_list.txt
Adds the value:
"ssgrate.exe" = "%System%\wintems.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintems.exe process and remove wintems.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintft.dll
wintft.dll is a Spyware.XpcSpy.
wintft.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\XSoftware\Working\XPCSpyPro.exe
%ProgramFiles%\XSoftware\XPCSpyPro\AppSpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\IESpy.dll
%ProgramFiles%\XSoftware\XPCSpyPro\KeySpy.dll
%ProgramFiles%\XSoftware\Working\AppMon.dll
%ProgramFiles%\XSoftware\Working\IEMon.dll
%ProgramFiles%\XSoftware\Working\KeyMon.dll
%System%\systemout.exe
%System%\SysDll32.dll
%System%\rx.exe
%System%\wintft.dll
Adds the value:
"System Check" = "Rundll32.exe SysDll32.dll,SystemCheck"
"ImagePath" = "%System%\systemout.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wintft.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintnl.exe
Wintnl.exe is a Backdoor W32.Zotob.K.
Wintnl.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wintnl.exe
Adds the value:
"wintnl.exe" = "wintnl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintnl.exe process and remove wintnl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintnpx.exe
Wintnpx.exe is a Backdoor W32.Zotob.H.
Wintnpx.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wintnpx.exe
Adds the value:
"wintnpx.exe" = "wintnpx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wintnpx.exe process and remove wintnpx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wintt1.dll
wintt1.dll is a Trojan.Lineage-KX.
wintt1.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wintt1.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wintt1.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winudll.exe
winudll.exe is a Trojan.Mitglie-CE.
winudll.exe opens a back door.
winudll.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winudll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winudll.exe process and remove winudll.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winunits.dll
winunits.dll is a Trojan.Lineage-BN.
winunits.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winunits.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winunits.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\winupdate128.exe
winupdate128.exe is a Trojan.Banload-IY.
winupdate128.exe opens a back door.
Related files:
%System%\winupdate128.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupdate128.exe process and remove winupdate128.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winupdatexx.exe
winupdatexx.exe is a Trojan W32.Rbot-BKV.
winupdatexx.exe opens a back door on IRC channels.
winupdatexx.exe spreads via open network shares.
Related files:
%System%\winupdatexx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupdatexx.exe process and remove winupdatexx.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winupdats.exe
%SysDir%\winupdats.exe is spyware worm W32.Spybot-IS.
Kill the process winupdats.exe and remove winupdats.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winupdmon.exe
winupdmon.exe is a Trojan W32.Tilebot-AR.
winupdmon.exe opens a back door on IRC channels.
winupdmon.exe spreads via open network shares.
winupdmon.exe tries to terminate antiviral programs installed on a user computer.
winupdmon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winupdmon.exe
%System%\rdriv.sys.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupdmon.exe process and remove winupdmon.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winupgrad.exe
winupgrad.exe is a Trojan.Banload-Y.
winupgrad.exe opens a back door.
Related files:
%System%\winupgrad.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupgrad.exe process and remove winupgrad.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winupl.exe
winupl.exe is a Trojan W32.Rbot-BCQ.
winupl.exe opens a back door on IRC channels.
winupl.exe spreads via open network shares.
winupl.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winupl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupl.exe process and remove winupl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winvex32.dll
winvex32.dll is rootkit Trojan.Nebuler-B.
winvex32.dll is used to hide files, processes and registry.
winvex32.dll is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%Temp%\cli1.bat
%SysDir%\winvex32.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winvex32
DllName
winvex32.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winvex32
Impersonate
0

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winvex32
Startup
EvtStartup
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\MSSMGR\
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\winvnc.exe
Winvnc.exe is a mass-mailing worm W32.Mytob.EU@mm.
Winvnc.exe tries to terminate antiviral programs installed on a user computer.
Winvnc.exe opens a back door on TCP port 27999.
Related files:
%System%\winvnc.exe
Adds the value:
"WINDOWS SYSTEM" = "winvnc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winvnc.exe process and remove winvnc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winword.exe
winword.exe is a Trojan.Kangenie.
winword.exe spreads via open network shares.
Related files:
%System%\winword.exe
%System%\winlog.dat
%System%\kangen.doc
Adds the value:
"OSA" = "%System%\winword.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winword.exe process and remove winword.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winxpro.exe
Winxpro.exe is a mass-mailing worm W32.Mytob.EZ@mm.
Winxpro.exe opens a back door on TCP port 10087.
Winxpro.exe tries to terminate antiviral programs installed on a user computer.
Winxpro.exe spreads by exploiting the Microsoft Windows Local Security Authority Service Remote Buffer Overflow (Microsoft Security Bulletin MS04-011).
Related files:
%System%\winxpro.exe
C:\funny_pic.scr
C:\see_this!!.scr
C:\my_photo2005.scr
C:\hellmsn.exe
Adds the value:
"WINTASKS" = "winxpro.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winxpro.exe process and remove winxpro.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winxpser.exe
winxpser.exe is a Trojan W32.Rbot-BDF.
winxpser.exe opens a back door.
winxpser.exe spreads via open network shares.
Related files:
%System%\winxpser.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winxpser.exe process and remove winxpser.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winxpsp2.exe
Winxpsp2.exe is Trojan/Backdoor.
Kill the process %SysDir%\winxpsp2.exe and remove %SysDir%\winxpsp2.exe from Windows startup.

%sysdir%\winyvo32.dll
winyvo32.dll is a Trojan.Bckdr-GIR.
winyvo32.dll opens a back door.
Related files:
%System%\AdService.bat
%System%\AdService.dll
%System%\winyvo32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winyvo32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\winz0r.exe
%SysDir%\winz0r.exe is Trojan/Backdoor.
Kill the process winz0r.exe and remove winz0r.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winzbp.exe
winzbp.exe is a Trojan W32.Rbot-AWZ.
winzbp.exe opens a back door.
winzbp.exe spreads via open network shares.
winzbp.exe tries to terminate antiviral programs installed on a user computer.
winzbp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winzbp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winzbp.exe process and remove winzbp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winzep.exe
winzep.exe is a Trojan W32.Agobot-TZ.
winzep.exe opens a back door on IRC channels.
winzep.exe spreads via open network shares.
Related files:
%System%\winzep.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winzep.exe process and remove winzep.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\winzip.exe
%SysDir%\Winzip.exe is Trojan/Backdoor Nyxem.
Kill the process %SysDir%\Winzip.exe and remove %SysDir%\Winzip.exe from Windows startup.
Related files:
- %Windows%\rundll16.exe
- %System%\scanregw.exe
- %System%\Update.exe
- %System%\Winzip.exe
http://www.f-secure.com/v-descs/nyxem_e....

%sysdir%\winzip_tmp.exe
WinZip_Tmp.exe is a mass-mailing worm W32/Nyxem-D.
WinZip_Tmp.exe deletes files off the computer.
WinZip_Tmp.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\Rundll16.exe
%System%\scanregw.exe /scan
%System%\Winzip.exe
%System%\Update.exe
%System%\WinZip_Tmp.exe
%System%\New WinZip File.exe
%System%\movies.exe
%System%\Zipped Files.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process WinZip_Tmp.exe and remove WinZip_Tmp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\winzsq.exe
winzsq.exe is a Trojan.Stinx-G.
winzsq.exe opens a back door on IRC channels.
Related files:
%System%\winzsq.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winzsq.exe process and remove winzsq.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wiper.exe
wiper.exe is a TrojanProxyser-M.
wiper.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wiper.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wiper.exe process and remove wiper.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wisp.exe
wisp.exe is a Trojan W32.Rbot-ASE .
wisp.exe opens a back door on IRC channels.
wisp.exe spreads via open network shares.
Related files:
%System%\wisp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wisp.exe process and remove wisp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wisvcc.exe
wisvcc.exe is a Trojan.Orse-G.
wisvcc.exe opens a back door.
Related files:
%System%\wisvcc.exe
%System%\zlbw.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wisvcc.exe process and remove wisvcc.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wksssv.exe
wksssv.exe is a Trojan W32.Tibick-B.
wksssv.exe opens a back door on IRC channels.
wksssv.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wksssv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wksssv.exe process and remove wksssv.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wldr.dll
Wldr.dll is a Trojan Trojan.Desktophijack.
Wldr.dll modifies the home page and desktop settings.
Related files:
%SystemDrive%\wp.exe
%SystemDrive%\wp.bmp
%System%\gunist.exe
%System%\param32.dll
%System%\pop_up.dll
%System%\searchdll.dll
%System%\wldr.dll
%System%\Air Tickets.ico
%System%\Big Tits.ico
%System%\Blackjack.ico
%System%\Britney Spears.ico
%System%\Car Insurance.ico
%System%\Cheap Cigarettes.ico
%System%\Credit Card.ico
%System%\Cruises.ico
%System%\Currency Trading.ico
%System%\Lesbian Sex.ico
%System%\MP3.ico
%System%\Online Betting.ico
%System%\Online Gambling.ico
%System%\Oral Sex.ico
%System%\Party Poker.ico
%System%\Pharmacy.ico
%System%\Phentermine.ico
%System%\Pornstars.ico
%System%\Remove Spyware.ico
%System%\viagra.ico
%UserProfile%\Desktop\Air Tickets.url
%UserProfile%\Desktop\Big Tits.url
%UserProfile%\Desktop\Blackjack.url
%UserProfile%\Desktop\Britney Spears.url
%UserProfile%\Desktop\Car Insurance.url
%UserProfile%\Desktop\Cheap Cigarettes.url
%UserProfile%\Desktop\Credit Card.url
%UserProfile%\Desktop\Cruises.url
%UserProfile%\Desktop\Currency Trading.url
%UserProfile%\Desktop\Lesbian Sex.url
%UserProfile%\Desktop\MP3.url
%UserProfile%\Desktop\Online Betting.url
%UserProfile%\Desktop\Online Gambling.url
%UserProfile%\Desktop\Oral Sex.url
%UserProfile%\Desktop\Party Poker.url
%UserProfile%\Desktop\Pharmacy.url
%UserProfile%\Desktop\Phentermine.url
%UserProfile%\Desktop\Pornstars.url
%UserProfile%\Desktop\Remove Spyware.url
%UserProfile%\Desktop\viagra.url
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wldr.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wlmsngr.exe
wlmsngr.exe is a worm W32.Rbot-BKL.
wlmsngr.exe opens a back door on IRC channels.
wlmsngr.exe spreads via open network shares.
wlmsngr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wlmsngr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wlmsngr.exe process and remove wlmsngr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wmdrtc32.dll
wmdrtc32.dll is rootkit W32.Sality.X.
wmdrtc32.dll is used to hide files, processes and registry.
wmdrtc32.dll is a kernel mode rootkit.
Rootkit injects itself into the all running process.
Rootkit contacts remote hacker server using HTTP session.

Added lines to the file %Windir%\System.ini:
[MCIDRV_VER]
DEVICEN1=[RANDOM_NUMBER]

Related files:
%SysDir%\wmdrtc32.dll
%SysDir%\wmdrtc32.dl_
%SysDir%\drivers\[RANDOM].sys
More info:
http://www.symantec.com/enterprise/secur...

%sysdir%\wmedia32.exe
wmedia32.exe is rootkit Trojan.BankSnif-K.
wmedia32.exe is used to hide files, processes and registry.
wmedia32.exe is a user mode rootkit.
wmedia32.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%SysDir%\wmedia32.exe
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\wmiapi.exe
wmiapi.exe is a Backdoor W32.Spybot.RBY.
wmiapi.exe spreads via open network shares.
wmiapi.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wmiapi.exe
%Temp%\1.reg
C:\a.bat
Adds the value:
"WMI Application Interface" = "wmiapi.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wmiapi.exe process and remove wmiapi.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wmimgr.exe
Wmimgr.exe is worm W32.Qdens.A.
Wmimgr.exe spreads through QQ Messenger.
Wmimgr.exe tries to terminate antiviral programs installed on a user computer.
Wmimgr.exe downloads a copy of Backdoor.Powerspider.
Related files:
%Windir%\DHelp.dll
%System%\DHelp.dll
%System%\wmimgr.exe
%System%\wbem\DHelp.dll
Adds the value:
"Windows Management Instrumentation" = "%System%\wmimgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wmimgr.exe process and remove wmimgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wmiprvi.dll
wmiprvi.dll is a Trojan.Mutech-C.
wmiprvi.dll downloads code from the internet.
Related files:
%System%\perfont.exe
%System%\drivers\netpt.sys
%System%\wbem\wmiprvi.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wmiprvi.dll using RegRun "Scan for Viruses" feature.

%sysdir%\wmisg.exe
Wmisg.exe is a mass-mailing worm W32.Mytob.ES@mm.
Wmisg.exe tries to terminate antiviral programs installed on a user computer.
Wmisg.exe opens a back door.
Related files:
%System%\wmisg.exe
Adds the value:
"SYSTEM MESSAGER" = "wmisg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wmisg.exe process and remove wmisg.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wmp.exe
%SysDir%\wmp.exe is TSPY_SKPE.A.
Read more:
http://it.trendmicro-europe.com/enterpri...
Kill the process %SysDir%\wmp.exe and remove %SysDir%\wmp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wmpdrm.dll
WMPDRM.DLL is Trojan/Backdoor.
Remove WMPDRM.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\wndfxyfi.dll
wndfxyfi.dll is a worm W32.PPdoor-R.
wndfxyfi.dll opens a back door.
wndfxyfi.dll spreads via open network shares.
Related files:
%System%\arpo412.exe
%System%\mqadonfg.dll
%System%\winrpmsg.dll
%System%\wndfxyfi.dll
%System%\hgakheg.dll
%System%\vjoytl32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wndfxyfi.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wndl.exe
WnDl.exe is a Spyware.InTheKnow.
WnDl.exe detects keystrokes.
Related files:
%System%\WnDl.exe
%System%\MsW54.exe
Hooks32.exe
ITKDLL.dll
ITK.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WnDl.exe process and remove WnDl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wnuserv.exe
%SysDir%\wnuserv.exe is W32.Spybot.ANDM.
Related files:
%System%\wnuserv.exe
%System%\ctfmom.exe
%System%\napi32.exe
%System%\soundman.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\wnuserv.exe and remove %SysDir%\wnuserv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\woaisaomm.exe
woaisaomm.exe is a Trojan.GrayBrd-AQ.
woaisaomm.exe opens a back door.
Related files:
%System%\woaisaomm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill woaisaomm.exe process and remove woaisaomm.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wookckse.exe
Wookckse.exe is Trojan/Backdoor.
Remove it from startup.
If you are not sure, please, use RegRun:
http://www.greatis.com/security/
or
Ask Computer Guys service:
http://www.greatis.com/security/askguys....

%sysdir%\wpa.exe
wpa.exe is a Backdoor W32.Esbot.B.
wpa.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%System%\wpa.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wpa.exe process and remove wpa.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wpabaln32.exe
wpabaln32.exe is a Trojan.Bancos-XE.
wpabaln32.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\wpabaln32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process wpabaln32.exe and remove wpabaln32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wpwdmgr.exe
wpwdmgr.exe is a worm W32.Rbot-AUT.
wpwdmgr.exe opens a back door on IRC channels.
wpwdmgr.exe spreads via open network shares.
wpwdmgr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wpwdmgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wpwdmgr.exe process and remove wpwdmgr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wrmana32.exe
Wrmana32.exe is a mass-mailing worm W32.Mytob.IM@mm.
Wrmana32.exe spreads by exploiting the Microsoft Windows Local Security Authority Service Remote Buffer Overflow (Microsoft Security Bulletin MS04-011).
Related files:
%System%\wrmana32.exe
Adds the value:
"Windows NetDDe" = "wrmana32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wrmana32.exe process and remove wrmana32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\ws3lib.exe
ws3lib.exe is a worm W32.Secefa.A.
ws3lib.exe opens a back door.
ws3lib.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\msdef.exe
%System%\services.exe
%System%\ws3lib.exe
%Windir%\dodrrr.exe
%System%\qwe.bat
%System%\ftp.scr
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ws3lib.exe process and remove ws3lib.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsa32.dll
WSA32.DLL is a Spyware.BEverywhere.B.
WSA32.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WSA32.DLL from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsa32.exe
WSA32.EXE is a Spyware.BEverywhere.B.
WSA32.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WSA32.EXE process and remove WSA32.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsa32\beconfig.exe
BECONFIG.EXE is a Spyware.BEverywhere.B.
BECONFIG.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill BECONFIG.EXE process and remove BECONFIG.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsa32\bewrep.exe
BEWREP.EXE is a Spyware.BEverywhere.B.
BEWREP.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill BEWREP.EXE process and remove BEWREP.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsa32\rmbew.exe
RMBEW.EXE is a Spyware.BEverywhere.B.
RMBEW.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\WSA32.EXE
%System%\BEWLDR32.EXE
%System%\WSA32.DLL
%System%\Wsa32\BEWREP.EXE
%System%\Wsa32\RMBEW.EXE
%System%\Wsa32\BECONFIG.EXE
Adds the value:
"SysWsa32" = "%System%\WSA32.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill RMBEW.EXE process and remove RMBEW.EXE from Windows startup using RegRun Startup Optimizer.

%sysdir%\wscnty.exe
wscnty.exe is a Trojan.LegMir-BE.
wscnty.exe tries to terminate antiviral programs installed on a user computer.
wscnty.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wscnty.exe
%Windows%\vbarun.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wscnty.exe process and remove wscnty.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wscpmset.dll
WSCpmSet.dll is a Spyware.CMKeyLogger.
WSCpmSet.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\WINLOGON.exe
%System%\pl.dll
%System%\WinSystems.exe
%System%\WSCpmSet.dll
%System%\WSCpmWCl.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WSCpmSet.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wscpmwcl.dll
WSCpmWCl.dll is a Spyware.CMKeyLogger.
WSCpmWCl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\WINLOGON.exe
%System%\pl.dll
%System%\WinSystems.exe
%System%\WSCpmSet.dll
%System%\WSCpmWCl.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WSCpmWCl.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnl.exe
Wskrnl.exe is a Spyware.ActMon.
Wskrnl.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wskrnl.exe process and remove wskrnl.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnlb.dll
Wskrnlb.dll is a Spyware.ActMon.
Wskrnlb.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wskrnlb.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnlb.exe
Wskrnlb.exe is a Spyware.ActMon.
Wskrnlb.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wskrnlb.exe process and remove wskrnlb.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnlc.dll
Wskrnlc.dll is a Spyware.ActMon.
Wskrnlc.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wskrnlc.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnld.dll
Wskrnld.dll is a Spyware.ActMon.
Wskrnld.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wskrnld.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wskrnle.dll
Wskrnle.dll is a Spyware.ActMon.
Wskrnle.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\wskrnlc.sys
%System%\acm-manual.chm
%System%\acmcc.exe
%System%\rbwinx1.dll
%System%\wskrnl.exe
%System%\wskrnlb.dll
%System%\wskrnlb.exe
%System%\wskrnlc.dll
%System%\wskrnlc.vxd
%System%\wskrnld.dll
%System%\wskrnle.dll
Adds the value:
"srvprc" = ""%System%\srvprc.exe" -at"
"wskrnl" = ""%System%\wskrnl.exe" -at"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wskrnle.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsl21655.dll
wsl21655.dll is a Trojan.RemLoad-B.
wsl21655.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Syste%\checkreg.exe
%System%\iisload.dll
%System%\s32l.txt
%System%\ws386l.ini
%System%\wsl21655.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wsl21655.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsl22764.dll
wsl22764.dll is a Trojan.Danmec-B.
wsl22764.dll opens a back door.
wsl22764.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\checkreg.exe
%System%\iisload.dll
%System%\s32l.txt
%System%\ws386l.ini
%System%\wsl22764.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wsl22764.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsl7421.dll
wsl7421.dll is a Trojan.Danmec-H.
wsl7421.dll opens a back door.
Related files:
%System%\checkreg.exe
%System%\iisload.dll
%System%\s32l.txt
%System%\ws386l.ini
%System%\wsl7421.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wsl7421.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsnfty.exe
wsnfty.exe is a Trojan W32.Rbot-AFU.
wsnfty.exe opens a back door on IRC channels.
wsnfty.exe spreads via open network shares.
wsnfty.exe tries to terminate antiviral programs installed on a user computer.
wsnfty.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wsnfty.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wsnfty.exe process and remove wsnfty.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsnpoem\audio.dll
%SysDir%\wsnpoem\audio.dll is Infostealer.Monstres.
Infostealer.Monstres is a Trojan horse that may steal sensitive information from the compromised computer and targets Monster.com users when they post data online.
Related files:
%System%\wsnpoem\audio.dll
%System%\wsnpoem\video.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SysDir%\wsnpoem\audio.dll and remove %SysDir%\wsnpoem\audio.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wsnpoem\video.dll
%SysDir%\wsnpoem\video.dll is Infostealer.Monstres.
Infostealer.Monstres is a Trojan horse that may steal sensitive information from the compromised computer and targets Monster.com users when they post data online.
Related files:
%System%\wsnpoem\audio.dll
%System%\wsnpoem\video.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SysDir%\wsnpoem\video.dll and remove %SysDir%\wsnpoem\video.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wsock32.exe
wsock32.exe is a Trojan.Horst-C.
wsock32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\hookreg.dll
%System%\ks.dll
%System%\wsock32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wsock32.exe process and remove wsock32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wstart.dll
Wstart.dll is Trojan/Backdoor.
Remove wstart.dll from BHO list.
http://securityresponse.symantec.com/avc...

%sysdir%\wstask32.exe
wstask32.exe is a mass-mailing worm W32.Mytob-FE.
wstask32.exe opens a back door on IRC channels.
wstask32.exe spreads by e-mail and via open network shares.
Related files:
%System%\wstask32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wstask32.exe process and remove wstask32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wstime.exe
wstime.exe is a Trojan W32.Rbot-AZA.
wstime.exe spreads via open network shares.
Related files:
%System%\wstime.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wstime.exe process and remove wstime.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wsys32.exe
wsys32.exe is a worm W32.Agobot-BX.
wsys32.exe opens a back door on IRC channels.
wsys32.exe spreads via open network shares.
Related files:
%System%\wsys32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wsys32.exe process and remove wsys32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wtemp32.exe
wtemp32.exe is a Trojan W32.Rbot-AHQ .
wtemp32.exe opens a back door on IRC channels.
wtemp32.exe spreads via open network shares.
wtemp32.exe tries to terminate antiviral programs installed on a user computer.
wtemp32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wtemp32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wtemp32.exe process and remove wtemp32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuamclt32.exe
%SysDir%\wuamclt32.exe is W32.Spybot.AMUV.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\wuamclt32.exe and remove %SysDir%\wuamclt32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wuamgrb.exe
wuamgrb.exe is a Trojan W32.Rbot-AZE.
wuamgrb.exe opens a back door on IRC channels.
wuamgrb.exe spreads via open network shares.
Related files:
%System%\wuamgrb.exe
%Windows%\Debug\dcpromo.log
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wuamgrb.exe process and remove wuamgrb.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuamkop.exe
wuamkop.exe is a Trojan W32.Rbot-APG.
wuamkop.exe opens a back door on IRC channels.
wuamkop.exe spreads via open network shares.
Related files:
%System%\wuamkop.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wuamkop.exe process and remove wuamkop.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuamkoppnp.exe
wuamkoppnp.exe is a worm W32.Rbot-ANI.
wuamkoppnp.exe opens a back door.
wuamkoppnp.exe spreads via open network shares.
wuamkoppnp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wuamkoppnp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wuamkoppnp.exe process and remove wuamkoppnp.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuaumqr.exe
wuaumqr.exe is a Trojan W32.Spybot-DZ.
wuaumqr.exe opens a back door on IRC channels.
wuaumqr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wuaumqr.exe
%System%\kazaabackupfiles\download_me.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wuaumqr.exe process and remove wuaumqr.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wucualt.exe
%SysDir%\wucualt.exe is Trojan/Backdoor.
Kill the process %SysDir%\wucualt.exe and remove %SysDir%\wucualt.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\wudates.exe
Wudates.exe is a Trojan W32.Rbot-BBG.
Wudates.exe opens a back door on IRC channels.
Wudates.exe spreads via open network shares.
Related files:
%System%\Wudates.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Wudates.exe process and remove Wudates.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wudpcom.exe
wudpcom.exe is a worm W32.Mocbot.A.
wudpcom.exe opens a back door on IRC channels.
Related files:
%System%\wudpcom.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wudpcom.exe process and remove wudpcom.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuinit.exe
wuinit.exe is a Trojan W32.Agobot-UE.
wuinit.exe opens a back door on IRC channels.
wuinit.exe spreads via open network shares.
Related files:
%System%\wuinit.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wuinit.exe process and remove wuinit.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wupdates.exe
wupdates.exe is a Trojan W32.Rbot-AUU.
wupdates.exe opens a back door on IRC channels.
wupdates.exe spreads via open network shares.
wupdates.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wupdates.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wupdates.exe process and remove wupdates.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wurmgrd32.exe
wurmgrd32.exe is a Trojan W32.Rbot-ARX .
wurmgrd32.exe opens a back door on IRC channels.
wurmgrd32.exe spreads via open network shares.
Related files:
%System%\wurmgrd32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wurmgrd32.exe process and remove wurmgrd32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wuuaclt.exe
Wuuaclt.exe is a worm W32.Bratle.B.
Wuuaclt.exe opens a back door on TCP port 4123.
Wuuaclt.exe spread by exploiting the Microsoft Windows LSASS Buffer Overrun Vulnerability (Microsoft Security Bulletin MS04-011).
Related files:
%System%\wuuaclt.exe
Adds the value:
"Windows32" = "%System%\wuuaclt.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wuuaclt.exe process and remove wuuaclt.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wxtwdx.dll
wxtwdx.dll is rootkit Trojan.Haxdoor-IJ.
wxtwdx.dll is used to hide files, processes and registry.
wxtwdx.dll is a kernel mode rootkit.
wxtwdx.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\klogini.dll
%SysDir%\qy.sys
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\wxtwdu.sys
%SysDir%\wxtwdx.dll
%SysDir%\wxtwdx.sys
%SysDir%\xd.bin

wxtwdu.sys is created new system drivers:
service name: "wxtwdu"
display name: "wxtwdu PNP DRIVER"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\wxtwdu\

wxtwdx.sys is created new system drivers:
service name: "wxtwdx"
display name: "wxtw PNP DRIVER"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\wxtwdx\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wxtwdx
DllName
wxtwdx.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wxtwdx
Startup
RegroupMem

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wxtwdx
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\wys.dll
wys.dll is an adware program Adware.WhileUSurf.
wys.dll downloads and displays advertisements.
Related files:
%System%\wys.dll
%System%\wys5.dll
%System%\wys.exe
%System%\printer32.dll
Adds the value:
"Spool" = "%CurrentFolder%\wys.exe /startup"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wys.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wys.exe
wys.exe is an adware program Adware.WhileUSurf.
wys.exe downloads and displays advertisements.
Related files:
%System%\wys.dll
%System%\wys5.dll
%System%\wys.exe
%System%\printer32.dll
Adds the value:
"Spool" = "%CurrentFolder%\wys.exe /startup"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wys.exe process and remove wys.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\wys5.dll
wys5.dll is an adware program Adware.WhileUSurf.
wys5.dll downloads and displays advertisements.
Related files:
%System%\wys.dll
%System%\wys5.dll
%System%\wys.exe
%System%\printer32.dll
Adds the value:
"Spool" = "%CurrentFolder%\wys.exe /startup"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wys5.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\wztoid.exe
wztoid.exe is a Trojan W32.Rbot-ASD.
wztoid.exe opens a back door on IRC channels.
wztoid.exe spreads via open network shares.
Related files:
%System%\wztoid.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wztoid.exe process and remove wztoid.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xcttgs.dll
xcttgs.dll is rootkit Trojan.Haxdoor-DK.
xcttgs.dll is used to hide files, processes and registry.
xcttgs.dll is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
xcttgs.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\83ghh.ini
%SysDir%\qz.dll
%SysDir%\qz.sys
%SysDir%\xcttgm.sys
%SysDir%\xcttgs.dll

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xcttgs
DllName
xcttgs.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xcttgs
Startup
OPNASRVZSQ

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xcttgs
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\xflash.exe
xflash.exe is a Trojan W32.Yurist-K.
xflash.exe spreads via open network shares.
xflash.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\xflash.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill xflash.exe process and remove xflash.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xmchai.exe
xmchai.exe is a Trojan.Bifrose-AO.
xmchai.exe opens a back door.
Related files:
%System%\xmchai.exe
%System%\plugin1.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill xmchai.exe process and remove xmchai.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xmsk32.dll
xmsk32.dll is a Trojan Backdoor.Haxdoor.H.
xmsk32.dll spreads via open network shares.
xmsk32.dll tries to terminate antiviral programs installed on a user computer.
xmsk32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\xmsk32.dll
%System%\xmsk64.sys
%System%\qz.dll
%System%\qz.sys
Adds the value:
"secureUID" = "[RANDOM NUMBER]"
"secureTIME" = "[DAY:MONTH]"
"DllName" = "xmsk32.dll"
"Startup" = "KeLoadData"
"Impersonate" = "1"
"Asynchronous" = "1"
"MaxWait" = "1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove xmsk32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\xmsk64.sys
xmsk64.sys is a Trojan Backdoor.Haxdoor.H.
xmsk64.sys spreads via open network shares.
xmsk64.sys tries to terminate antiviral programs installed on a user computer.
xmsk64.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\xmsk32.dll
%System%\xmsk64.sys
%System%\qz.dll
%System%\qz.sys
Adds the value:
"secureUID" = "[RANDOM NUMBER]"
"secureTIME" = "[DAY:MONTH]"
"DllName" = "xmsk32.dll"
"Startup" = "KeLoadData"
"Impersonate" = "1"
"Asynchronous" = "1"
"MaxWait" = "1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process xmsk64.sys and remove xmsk64.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\xpiupdate.exe
xpiupdate.exe is a Trojan W32.Rbot-AAB.
xpiupdate.exe opens a back door on IRC channels.
xpiupdate.exe spreads via open network shares.
xpiupdate.exe tries to terminate antiviral programs installed on a user computer.
xpiupdate.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\xpiupdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill xpiupdate.exe process and remove xpiupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xploognt.exe
XPLoogNT.exe is a Trojan.Bancd-B.
XPLoogNT.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%System%\XPLoogNT.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill XPLoogNT.exe process and remove XPLoogNT.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xptpmm.sys
xptpmm.sys is rootkit Trojan.Haxdoor-BN.
xptpmm.sys is used to hide files, processes and registry.
xptpmm.sys is a kernel mode rootkit.
xptpmm.sys tries to terminate antiviral programs installed on a user computer.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\fux87.ini
%SysDir%\klgcptini.dat
%SysDir%\sd.dll
%SysDir%\sd.sys
%SysDir%\xptpmm.sys
%SysDir%\xptptt.dll

xptpmm.sys is created new system drivers:
service name: "xptpmm"
display name: "XPPTP 0x24 winsock"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\xptpmm\

xptpmm.sys is created new system drivers:
service name: "xptptt"
display name: "XPPTP 0x25 winsock"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\xptptt\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xptptt
DllName
xptptt.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xptptt
Startup
MmPageScan

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\xptptt
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\xpupdate.exe
xpupdate.exe is a Trojan W32.Zotob-G.
xpupdate.exe opens a back door on IRC channel.
xpupdate.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\xpupdate.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill xpupdate.exe process and remove xpupdate.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xxvyaj.exe
xxvyaj.exe is an adware program Adware.BetterInternet.
xxvyaj.exe is a Browser Helper Object.
xxvyaj.exe downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill xxvyaj.exe process and remove xxvyaj.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\xxxdefdrv.sys
xxxdefdrv.sys is rootkit Trojan.HacDef-AB.
xxxdefdrv.sys is used to hide files, processes and registry.
xxxdefdrv.sys is a kernel mode rootkit.
xxxdefdrv.sys created new system drivers:
service name: "Microsoft Information Driver"

Related files:
%SysDir%\wdl.exe
%SysDir%\wdl.dll
%SysDir%\xxxdefdrv.sys
%SysDir%\windows.exe
%SysDir%\xmlsvc.exe
%SysDir%\xmldata.dll
%SysDir%\xmlsvc.dll
%SysDir%\.tmp
%SysDir%\rpcsvc.exe
%SysDir%\ioservice.exe
%SysDir%\ioservice.ini
%SysDir%\rpcsvr.exe
%SysDir%\smap.exe
%SysDir%\sv.exe
%SysDir%\diketraffic.conf
%SysDir%\dikeentry.conf
%SysDir%\bitsm.exe
%SysDir%\kern32.dll
%SysDir%\bitsm.exe -start
%SysDir%\iobanana.exe
%SysDir%\ioA.exe

More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\ydsvga.sys
ydsvga.sys is rootkit Trojan.Haxdoor-CP.
ydsvga.sys is used to hide files, processes and registry.
ydsvga.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
ydsvga.sys spreads by e-mail.
ydsvga.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\kgctini.dat
%SysDir%\lps.dat
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\ycsvga.sys
%SysDir%\yvsvga.dll
%SysDir%\yvsvga.sys
Rootkit creates new system driver:
service name: "ycsvga"
display name: "NDIS OSI"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ycsvga\
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvsvga
DllName
yvsvga.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvsvga
Startup
XFD00Safex

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvsvga
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ydsvgd.sys
ydsvgd.sys is rootkit Trojan.Haxdoor-DA.
ydsvgd.sys is used to hide files, processes and registry.
ydsvgd.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
ydsvgd.sys spreads by e-mail.
ydsvgd.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\kgctini.dat
%SysDir%\lps.dat
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\ycsvgd.sys
%SysDir%\ydsvgd.dll
%SysDir%\ydsvgd.sys
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ydsvgd
DllName
ydsvgd.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ydsvgd
Startup
XWD33Sifix

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ydsvgd
Impersonate
1
to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\ycsvgd\

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ycsvgd.sys

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ycsvgd.sys
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\ygyfrmrh.sys
Ygyfrmrh.sys is rootkit Trojan.Agent-EBK.
Ygyfrmrh.sys is used to hide files, processes and registry.
Ygyfrmrh.sys is a kernel mode rootkit.
Ygyfrmrh.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit created new system driver.
Related files:
%SysDir%\Ygyfrmrh.d1l
%SysDir%\Ygyfrmrh.dll
%SysDir%\Ygyfrmrh.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\yvpp01.dll
yvpp01.dll is a Trojan Backdoor.Haxdoor.I.
yvpp01.dll opens a back door on Random TCP ports.
yvpp01.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\qo.dll
%System%\qo.sys
%System%\yvpp01.dll
%System%\yvpp01.sys
%System%\yvpp02.sys
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove yvpp01.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\yvpp01.sys
yvpp01.sys is rootkit Trojan.Haxdoor-BM.
yvpp01.sys is used to hide files, processes and registry.
yvpp01.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
yvpp01.sys tries to terminate antiviral programs installed on a user computer.
Related files:
%SysDir%\kgctini.dat
%SysDir%\lps.dat
%SysDir%\qo.dll
%SysDir%\qo.sys
%SysDir%\yvpp01.dll
%SysDir%\yvpp01.sys
%SysDir%\yvpp02.sys

yvpp01.sys is created new system drivers:
service name: " yvpp01"
display name: "NDIS OSI32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\yvpp01\
to the Windows startup registry keys.

yvpp02.sys is created new system drivers:
service name: "yvpp02"
display name: "NDIS OSI"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\yvpp02\

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvpp01
DllName
yvpp01.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvpp01
Startup
CheckKiSDT

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\yvpp01
Impersonate
1
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%sysdir%\yvpp02.sys
yvpp02.sys is a Trojan Backdoor.Haxdoor.I.
yvpp02.sys opens a back door on Random TCP ports.
yvpp02.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\qo.dll
%System%\qo.sys
%System%\yvpp01.dll
%System%\yvpp01.sys
%System%\yvpp02.sys
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process yvpp02.sys and remove yvpp02.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\yxgunlzu.dll
Yxgunlzu.dll is a Trojan Backdoor.Darkmoon.
Yxgunlzu.dll monitors user activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Yxgunlzu.dll
%System%\drivers\Yxgunlzu.sys
%Windir%\@@@\___.exe
%Windir%\@@@\mydll.exe
%Windir%\@@@\win32.exe
%Windir%\win32log.dat
Adds the value:
"ServiceDll" = "%System%\Yxgunlzu.d1l"
"Microsoft" = "%Windir%\@@@\ mydll.exe "
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Yxgunlzu.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\zcjflmoj.sys
Zcjflmoj.sys is rootkit Trojan.Bckdr-GPJ.
Zcjflmoj.sys is used to hide files, processes and registry.
Zcjflmoj.sys is a kernel mode rootkit.
Zcjflmoj.sys created new system drivers:
service name: "Zcjflmoj"
display name: "Zcjflmoj"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Zcjflmoj
to the Windows startup registry keys.
Related files:
%SysDir%\Zcjflmoj.dll
%SysDir%\Zcjflmoj.drv
%SysDir%\Zcjflmoj.sys
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Zcjflmoj

to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\zhopaizdupla.exe
%SysDir%\zhopaizdupla.exe is Trojan/Backdoor.
Kill the process zhopaizdupla.exe and remove zhopaizdupla.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\zip32.dll
zip32.dll is a Spyware.PCTattletale.
zip32.dll logs keystrokes.
zip32.dll monitors user Internet activity.
Related files:
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll
%ProgramFiles%\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll
%System%\explorer32\AutoUpdate.dll
%System%\explorer32\AutoUpdateClient.exe
%System%\explorer32\chattext.dll
%System%\explorer32\msn6mngr.exe
%System%\explorer32\Netlogon.exe
%System%\explorer32\Wincmd.exe
%System%\explorer32\WinSysMngr.exe
%System%\MSN32.dll
%System%\PCTT.exe
%System%\UninstallPCTT.exe
%System%\Unzip32.dll
%System%\WinLoad.exe
%System%\zip32.dll
Adds the value:
"(default)" = ""
"WinLoad" = "%System%\Winload.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zip32.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\zipped files.exe
Zipped Files.exe is a mass-mailing worm W32/Nyxem-D.
Zipped Files.exe deletes files off the computer.
Zipped Files.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\Rundll16.exe
%System%\scanregw.exe /scan
%System%\Winzip.exe
%System%\Update.exe
%System%\WinZip_Tmp.exe
%System%\New WinZip File.exe
%System%\movies.exe
%System%\Zipped Files.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process Zipped Files.exe and remove Zipped Files.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\zlib.dll
Zlib.dll is a Spyware.KeyKey.
Zlib.dll logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\KEYKEY\slman.exe
%ProgramFiles%\KEYKEY\slview.exe
%System%\sldrv.dll
%System%\zlib.dll
%System%\loadwin.exe
%ProgramFiles%\KEYKEY\keykey.exe
%ProgramFiles%\KEYKEY\kkmon.exe
%System%\kkdrv.dll
%System%\loadkk.exe
Adds the value:
"SL Loader" = "loadwin.exe"
"KK Loader" = "%System%\loadkk.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zlib.dll from Windows startup using RegRun Startup Optimizer.

%sysdir%\znksvc32.exe
znksvc32.exe is a Backdoor W32.Agobot-AGI.
znksvc32.exe tries to terminate antiviral programs installed on a user computer.
znksvc32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\znksvc32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill znksvc32.exe process and remove znksvc32.exe from Windows startup using RegRun Startup Optimizer.

%sysdir%\zopenssl.dll
zopenssl.dll is a Trojan.Goldun.K with rootkit functions.
zopenssl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\zopenssl.dll
%System%\zopenssld.sys
Adds the value:
"DllName" = "zopenssl.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zopenssl.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\zopenssld.sys
zopenssld.sys is rootkit Trojan.Hearse-A.
zopenssld.sys is used to hide files, processes and registry.
zopenssld.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\zopenssl.dll
%SysDir%\zopenssld.sys

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
Asynchronous
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
DllName
zopenssl.dll

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
Impersonate
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
MaxWait
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
nk48id
"[88BF38A86A50D1EAA]"

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zopenssl
Startup
"zopenssl"
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%sysdir%\zsydll.dll
%SysDir%\zsydll.dll is Trojan/Backdoor.
Remove zsydll.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\zsyhide.dll
zsyhide.dll is Trojan/Backdoor.
Remove zsyhide.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\zsys.exe
zsys.exe is a Trojan PWSteal.Rivarts.
zsys.exe opens a back door on Random TCP ports.
zsys.exe tries to terminate antiviral programs installed on a user computer.
zsys.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\zsys.exe
%System%\zsys1.dll
%System%\zsys2.dll
%Windir%\wscntfy.exe
Adds the value:
"Zsys" = "%System%\Zsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process zsys.exe and remove zsys.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\zsys1.dll
zsys1.dll is a Trojan PWSteal.Rivarts.
zsys1.dll opens a back door on Random TCP ports.
zsys1.dll tries to terminate antiviral programs installed on a user computer.
zsys1.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\zsys.exe
%System%\zsys1.dll
%System%\zsys2.dll
%Windir%\wscntfy.exe
Adds the value:
"Zsys" = "%System%\Zsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Zxbnredm.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\zsys2.dll
zsys2.dll is a Trojan PWSteal.Rivarts.
zsys2.dll opens a back door on Random TCP ports.
zsys2.dll tries to terminate antiviral programs installed on a user computer.
zsys2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\zsys.exe
%System%\zsys1.dll
%System%\zsys2.dll
%Windir%\wscntfy.exe
Adds the value:
"Zsys" = "%System%\Zsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zsys2.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%sysdir%\zxbnredm.dll
Zxbnredm.dll is rootkit Backdoor.Hesive.E.
Zxbnredm.dll is used to hide files, processes and registry.
Zxbnredm.dll is a kernel mode rootkit.
Rootkit injects itself into Explorer process.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%SysDir%\Zxbnredm.dll
%SysDir%\Zxbnredm.sys

Adds the value:
"ServiceDll" = "%SystemRoot%\System32\Zxbnredm.dll"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
to the Windows startup registry keys.

Added to registry:
"ServiceDll" = "%SystemRoot%\System32\Zxbnredm.dll"
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmserver\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_ZXBNREDM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Zxbnredm

More info:
http://www.symantec.com/security_respons...

%sysdir%\zxbnredm.sys
Zxbnredm.sys is a Trojan Backdoor.Hesive.E.
Zxbnredm.sys spreads via open network shares.
Related files:
%System%\Zxbnredm.dll
%System%\Zxbnredm.sys
Adds the value:
"ServiceDll" = "%SystemRoot%\System32\Zxbnredm.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process Zxbnredm.sys and remove Zxbnredm.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

%sysdir%\zztp\svchost.exe
Trojan Tannick.
Related files:
%SysDir%%\zztp\svchost.exe
"C:\Documents and Settings\%UserName%\Application Data\Microsoft\zztp\svchost.exe"
Terminates antiviral software.
Creates and loadss the %System%\_kwui.dll and %System%\_kwuiex.dll, for watching user Web activity.
Remove it from Windows startup.

%sysdir\\f4k3\dirote.exe
dirote.exe is rootkit W32/Randon-AH.
dirote.exe is used to hide files, processes and registry.
dirote.exe is a kernel mode rootkit.
dirote.exe opens a back door on IRC channels.
Related files:
%SysDir\\f4k3\calcu.exe
%SysDir\\f4k3\demo.txt
%SysDir\\f4k3\dir32.exe
%SysDir\\f4k3\dirote.exe
%SysDir\\f4k3\dorod.exe
%SysDir\\f4k3\dorod.ini
%SysDir\\f4k3\emoti.bat
%SysDir\\f4k3\kltye.exe
%SysDir\\f4k3\kolder.exe
%SysDir\\f4k3\roudSTID.exe
%SysDir\\f4k3\van32.exe
More info:
http://www.sophos.com/virusinfo/analyses...

%system%\a.exe
Adware WinFavorites.Bridge.
Software that brings ads to your computer. Such ads may or may not be targeted, but are
"injected" and/or popup, and are not merely displayed within the form of an ad-sponsored
application.
Read more:
http://www.pestpatrol.com/pestinfo/w/win...
Also, remove BHO item using Advanced Optimize:
c:\windows\system32\bridge.dll.

%system%\bridge.dll
Adware WinFavorites.Bridge.
Software that brings ads to your computer. Such ads may or may not be targeted, but are
"injected" and/or popup, and are not merely displayed within the form of an ad-sponsored
application.
Read more:
http://www.pestpatrol.com/pestinfo/w/win...
Also, remove BHO item using Advanced Optimize:
c:\windows\system32\bridge.dll.

%system%\cmd32.exe
Worm Win32.P2P.Tanked.
It connects to an IRC channel and waits for commands to be issued by an attacker. Thus, the
attacker may:
* send private and system information from the infected system
* download files into the infected computer
* execute files onto the infected computer
* perform a DoS attack (Denial of Service) on an IP
* send the worm to other users
Read more:
http://www.bitdefender.com/bd/site/virus...
Remove it from startup by RegRun Startup Optimizer.

%system%\dx32cxlp.exe
Backdoor.Win32.Surila.k
It is a Trojan backdoor.
In order to gain full access to the Internet, Surila registers itself in the Windows FirewallPolicy, thereby becoming a legal program with full Internet rights.
Installs a proxy server on a random port to process HTTP and SMTP traffic.
Attempts to contact with IRC servers to receive commands.
Also changes the hosts file in order to try and block antivirus database updates and access to antivirus vendors' websites.

Remove it from startup by RegRun Startup Optimizer.

%system%\load32.exe
Backdoor.Nibu.F is a Trojan horse that attempts to steal passwords and bank account information.
Logs keystrokes and steals information to send to the hacker.
Looks for windows that have certain strings in the title bar.
These strings vary, but may include the following:
Bank; bank; bull; Bull; cash; ebay; e-metal; Fethard; fethard; gold; Keeper; localhost; mull; PayPal; Storm; WebMoney; Winamp; WM Keeper

Captures keystrokes that are typed into windows that contain the previously listed strings and stores them in a log file.
This file may be named %Windir%\vxdload.log.
Launches a thread that monitors the Clipboard, saving to a log file any data that it finds.
The file may be named %Windir%\rundllx.sys.

Periodically checks the size of the files it uses for logging stolen information.
When the files are a certain size, the log files will be emailed to a hard-coded email address, along with System information such as the IP address and operating system.

Use RegRun Startup Optimizer to remove it from startup.

%system%\msjet62.dll
%System%\msjet62.dll is W32.Dbit.
Related files:
%System%\msjet62.dll
%UserProfile%\Local Settings\Temp\NEW[RANDOM NUMBER].tmp
%CurrentFolder%[INFECTED HOST FILE]\i\i
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %System%\msjet62.dll and remove %System%\msjet62.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%system%\ntsvc.exe
Trojan.Gletta.A is a Trojan horse that steals Internet banking passwords.
It logs keystrokes when you visit certain Web pages and emails the log to the attacker.
Web pages that link to .CHM files to exploit the Microsoft Internet Explorer ITS Protocol Zone Bypass Vulnerability are known to distribute Trojan.Gletta.A.
Captures all the keystrokes entered into any windows that match predefined list, and writes them into a log file.
Uses its own SMTP engine to send the log file to an external mail account.
It uses an SMTP server in Russia to send the mail.

The mail has the following characteristics:
Both the FROM and TO addresses have the domain "mail.ru"
The subject starts with "Business News from "

Use RegRun Startup Optimizer to remove it from your system.

%system%\regedit.exe
Worm.Win32.Doomjuice.b
This worm spreads via the Internet, using computers infected by I-Worm.Mydoom.a and I-Worm.Mydoom.b to propagate.

Copies itself to:
%system%\regedit.exe

Adds the value: NeroCheck = %system%\regedit.exe
to registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

The worm creates the unique identifier _sncZZmtx_133 to show its presence in memory.
The worm connects to TCP port 3127, which has been opened by shimgapi.dll, the backdoor component of Mydoom, to receive commands.
If the infected computer answers the command, then Doomjuice establishes a connection and sends a copy of itself.
The backdoor component of Mydoom accepts the file and executes it.
To determine which IP addresses to attack, the worm uses the following formula: (A.B.C.D) where A,B,C,D is a random numbers.
If the current date is not between the 8th and the 12th of the month and it's not January the worm will launch a DoS attack on the www.microsoft.com site.

With RegRun Startup Optimizer you can automatical remove it from startup.

%system%\run32.exe
W32.Bagz.E@mm is a spam worm.
It uses its SMTP engine to send emails.
1. Creates the following copies of itself:
* %System%\rpc32.exe
* %System%\run32.exe
* %system%\sysboot.doc (many spaces) .exe
2. Infects the HOSTS file.
Blocks access to antiviral sites and to Microsoft update.
3. Sends e-mails.

Removal:
Remove it from startup using RegRun Startup Optimizer.
Restore the HOSTS file using RegRun Anti-Spyware.
Stop the service and set it to disabled state.
Remove files.

%system%\rundll16.exe
W32.Mydoom.K@mm
It is an encrypted, mass-mailing worm that arrives as an attachment with either a .pif, .scr, .exe, .cmd, .bat, or .zip extension.
Allows unauthorized remote access. Kills the process of several antivirus and security applications.

Searches for email addresses in files with different extensions.
Attempts to send itself to the email addresses it found.
The email will have the following characteristics.

From: may be spoofed.
Subject: may be one from predefined list.
Message: different.
Attachment: file with .pif, .scr, .exe, .cmd, .bat, or .zip extension.

Manual removal:
Navigate to the key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
and delete the value: "Taskmon" = "%System%\Rundll16.exe"

%system%\system.exe
The Backdoor.Bifrose collects system information and sends it to the hacker.
Also, downloads and executes files.
Attempts to use Microsoft Internet Explorer to connect, using TCP port 1971, to one of the following addresses and send out the collected system information:
firedragon.no-ip.com; killvirus2002.serveftp.org; 222.65.219.234
Waits for commands from the attacker.

Automatic removal: Use RegRun Startup Optimizer to remove it from startup.

%system%\taskmon.exe
W32.Novarg.A@mm is a mass-mailing worm that arrives as an attachment with the file extension .bat, .cmd, .exe, .pif, .scr, or .zip.

When a computer is infected, the worm will set up a backdoor into the system by opening TCP ports 3127 through 3198, which can potentially allow an attacker to connect to the computer and use it as a proxy to gain access to its network resources.
In addition, the backdoor can download and execute arbitrary files.

The worm will perform a Denial of Service (DoS) starting on February 1, 2004. It also has a trigger date to stop spreading on February 12, 2004. These two events will only occur if the worm is run between or after those dates. While the worm will stop spreading on February 12, 2004, the backdoor component will continue to function after this date.

Searches for the email addresses in the files with same extensions.
Attempts to send email messages using its own SMTP engine.
The worm looks up the mail server that the recipient uses before sending the email. If it is unsuccessful, it will use the local mail server instead.
Removal:
Open RegRun Start Control, go to the Shell DLL's tab.
Remove the "shimgapi.dll" item.
Use RegRun Terminate feature to kill taskmon.exe.
Warning!
Please, do not touch "taskmon.exe" located in the Windows folder.
The Taskmon is legitimate application for Windows 98/Me.
The worm is located in the Windows\System or in Windows\System32 folder.

%system%\windll.exe
I-Worm.Bagle.al
Bagle.al is a worm that spreads as an email attachment and via file sharing networks.
Copies itself into the Windows system directory with the name windll.exe and registers the following system registry auto run key:
[HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "erthgdr"="%system%\windll.exe"
Bagle.al creates two additional files in the Windows system folder: windll.exeopen; windll.exeopenopen
The worm uses a built-in SMTP server to mail copies of itself to all email addresses founded on the infected computer.
Bagle.al opens port 80 on the local HTTP server allowing the controller to download and execute files on the infected machine.
The worm component of Bagle.al is scheduled to stop functioning and slef-destruct after August 10, 2004.
However, the downloader module will remain available for possible use for an unspecified period of time.

Remove it from startup by RegRun Startup Optimizer.

%system%\windll32.exe
Trojan.Mitglieder.L is a trojan horse program that allows a compromised system to be used as an email relay.
Also known as TrojanProxy.Win32.Mitglieder.bi

Copies itself to %System%\windll32.exe
Attempts to end some processes associated with various antivirus and security applications.
Attempts to contact a specific page on predefined Web sites and notify the attacker.

Manual removal:
Navigate to the key: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
and delete the value: "windll32.exe"="%System%\windll32.exe"

Also, delete the values:
HKEY_CURRENT_USER\SOFTWARE\Frame\pid=
HKEY_CURRENT_USER\SOFTWARE\Frame\uid=
HKEY_CURRENT_USER\SOFTWARE\Frame\port=

%system%\winsystems.exe
%System%\WinSystems.exe is Trojan Bagler.
Kill the process %System%\WinSystems.exe and remove %System%\WinSystems.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%system%\winupd.exe
Adware.SeachNew is a program that changes your Internet Explorer home page and search page.
Adds "thenewsearch.com" to the Internet Explorer Favorites.
Adds the following DNS entry to the hosts file: 69.50.173.250 auto.seach.msn.com
This Adware program must be manually installed or installed as a component of another program.

When Adware.SearchNew is executed, it performs the following actions:

Adds the value: "winupd" = "%System%\winupd.exe"
to the registry: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

Adds the registry key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\yun

Must be removed by RegRun.

%system%\wmiprvse.exe
Trojan.Gletta.A is a Trojan horse that steals Internet banking passwords.
It logs keystrokes when you visit certain Web pages and emails the log to the attacker.
Web pages that link to .CHM files to exploit the Microsoft Internet Explorer ITS Protocol Zone Bypass Vulnerability are known to distribute Trojan.Gletta.A.
Captures all the keystrokes entered into any windows that match predefined list, and writes them into a log file.
Uses its own SMTP engine to send the log file to an external mail account.
It uses an SMTP server in Russia to send the mail.

The mail has the following characteristics:
Both the FROM and TO addresses have the domain "mail.ru"
The subject starts with "Business News from "

Use RegRun Startup Optimizer to remove it from your system.

%systemdrive%\documents and settings\all users\application data\microsoft\pctools\pctools.dll
%SystemDrive%\Documents and Settings\All Users\Application Data\Microsoft\PCTools\pctools.dll is Trojan.Cinmeng.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %SystemDrive%\Documents and Settings\All Users\Application Data\Microsoft\PCTools\pctools.dll and remove %SystemDrive%\Documents and Settings\All Users\Application Data\Microsoft\PCTools\pctools.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%temp%\atl.dll
Atl.dll is a Spyware.Apropos.
Atl.dll is a Browser Helper Object.
Atl.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove atl.dll from Windows startup using RegRun Startup Optimizer.

%temp%\pe386.sys
%Temp%\pe386.sys is Backdoor.Rustock.A.
Read more:
http://securityresponse.symantec.com/avc...
Kill the file %Temp%\pe386.sys and remove %Temp%\pe386.sys from Windows startup using RegRun.
www.regrun.com

%temp%\pm.exe
Pm.exe is a Spyware.Apropos.
Pm.exe is a Browser Helper Object.
Pm.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pm.exe process and remove pm.exe from Windows startup using RegRun Startup Optimizer.

%tmp%\cartao522.exe
%TMP%\Cartao522.exe is Trojan/Backdoor.
Kill the process Cartao522.exe and remove Cartao522.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\dtmp106.exe
%TMP%\Dtmp106.exe is Trojan/Backdoor.
Kill the process Dtmp106.exe and remove Dtmp106.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\hadb31.exe
%TMP%\HADB31.EXE is Trojan/Backdoor.
Kill the process HADB31.EXE and remove HADB31.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\mc26.tmp
MC26.TMP is Trojan/Backdoor.
Kill the file MC26.TMP and remove MC26.TMP from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\mc29bd.tmp
MC29BD.TMP is Trojan/Backdoor.
Kill the file MC29BD.TMP and remove MC29BD.TMP from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\mc2a.tmp
mc2A.tmp is a dialer program Dialer.ICcontrol.
Related files:
%Windir%\icc.dll
%Windir%\iccontrol.exe
%Windir%\madchook.dll
%Windir%\natydave1.exe
%Windir%\sp2ydave1.exe
%Windir%\ydave1.exe
%UserTemp%\mc2A.tmp
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process mc2A.tmp and remove mc2A.tmp from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\mhs.exe
%TMP%\mhs.exe is Infostealer.Aobys.
Read more:
http://www.symantec.com/security_respons...
Kill the process %TMP%\mhs.exe and remove %TMP%\mhs.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\msdoc.exe
%TMP%\msdoc.exe is Trojan/Backdoor.
Kill the process msdoc.exe and remove msdoc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\msie.exe
%TMP%\msie.exe is Troj/Nobond-B.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %TMP%\msie.exe and remove %TMP%\msie.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\mstemp.exe
mstemp.exe is a spyware worm W32.Antinny-P.
mstemp.exe spreads via open network shares.
mstemp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Temp%\mstemp.exe
%%System%\w32secm.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process mstemp.exe and remove mstemp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\pork.exe
We suggest you to remove %TMP%\pork.exe from your computer as soon as possible.
%TMP%\pork.exe is Troj/Psyme-FC.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %TMP%\pork.exe and remove %TMP%\pork.exe from Windows startup.

%tmp%\registryfix.exe
%TMP%\REGISTRYFIX.EXE is Downloader.Affiliase.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %TMP%\REGISTRYFIX.EXE and remove %TMP%\REGISTRYFIX.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\rudll.exe
rudll.exe is rootkit Trojan.Vanti-K.
rudll.exe is used to hide files, processes and registry.
rudll.exe is a kernel mode rootkit.
Related files:
%Temp%\rudll.exe

rudll.exe is created new system drivers:
service name: " rudll"
display name: " rudll"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rudll\

More info:
http://www.sophos.com/virusinfo/analyses...

%tmp%\services.exe
%TMP%\services.exe is Infostealer.Yahmali.
Infostealer.Yahmali is a Trojan horse program that attempts to steal Yahoo! Messenger user names and passwords and sends them to a remote location.
Related files:
%TMP%\services.exe
%TMP%\LSASS.EXE
%TMP%\SMSS.EXE
%TMP%\CSRSS.EXE
%TMP%\WINLOGON.EXE
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %TMP%\services.exe and remove %TMP%\services.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\sexxx.exe
%TMP%\sexxx.exe is Trojan.Win32.Small.nt.
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the process %TMP%\sexxx.exe and remove %TMP%\sexxx.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\showinfo.exe
%TMP%\ShowInfo.exe is Trojan/Backdoor.
Kill the process ShowInfo.exe and remove ShowInfo.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\step1.exe
step1.exe is rootkit Trojan.Zlob-XZ.
step1.exe is used to hide files, processes and registry.
step1.exe is a kernel mode rootkit.
Related files:
%Temp%\step1.exe
%Temp%\step2.exe
More info:
http://www.sophos.com/security/analyses/...

%tmp%\svchost.exe
%TMP%\SVCHOST.EXE is Trojan/Backdoor.
Kill the process %TMP%\SVCHOST.EXE and remove %TMP%\SVCHOST.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\vgt.exe
%TMP%\vgt.exe is Trojan/Backdoor.
Kill the process vgt.exe and remove vgt.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\vmmreg32.dll
%TMP%\vmmreg32.dll is Trojan-Downloader.VBS.Small.bo.
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the file %TMP%\vmmreg32.dll and remove %TMP%\vmmreg32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\winkgcbmt.exe
winkgcbmt.exe is a mass-mailing worm W32.Beagle.DR@mm.
winkgcbmt.exe opens a back door on TCP port 6777.
winkgcbmt.exe spreads via open network shares.
winkgcbmt.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Wimanager.exe
%System%\lsamgr.exe
%System%\lsamgr.exeopen
%System%\lsamgr.exeopenopen
%Temp%\winkgcbmt.exe
Adds the value:
"LsaManager" = ""%System%\lsamgr.exe"\lsamgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process winkgcbmt.exe and remove winkgcbmt.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\winword.exe
%TMP%\WINWORD.EXE is Trojan.Mdropper.T.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %TMP%\WINWORD.EXE and remove %TMP%\WINWORD.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%tmp%\xxmp82.exe
xxmp82.exe is Trojan/Backdoor.
Kill the process xxmp82.exe and remove xxmp82.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%user%\local settings\application data\winlogon.exe
%User%\Local Settings\Application Data\winlogon.exe is W32/Brontok-C.
Related files:
%User%\Local Settings\Application Data\csrss.exe
%User%\Local Settings\Application Data\inetinfo.exe
%User%\Local Settings\Application Data\lsass.exe
%User%\Local Settings\Application Data\services.exe
%User%\Local Settings\Application Data\smss.exe
%User%\Local Settings\Application Data\winlogon.exe
%Startup%\Empty.pif
%User%\Templates\Brengkolang.com
%Windows%\ShellNew\sempalong.exe
%Windows%\eksplorasi.exe
%System%\repclient1's Setting.scr
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %User%\Local Settings\Application Data\winlogon.exe and remove %User%\Local Settings\Application Data\winlogon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%userprofile%\local settings\temp\winlogon.exe
%UserProfile%\Local Settings\Temp\winlogon.exe is W32.Grum.A.
W32.Grum.A is a virus that infects .exe files and installs a rootkit on the compromised computer.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %UserProfile%\Local Settings\Temp\winlogon.exe and remove %UserProfile%\Local Settings\Temp\winlogon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%userprofile%\my documents\minesweeper.exe
%UserProfile%\My Documents\Minesweeper.exe is W32.Romariory@mm.
W32.Romariory@mm is a mass-mailing worm that spreads through removable devices and network shares. It masquerades as the Super Mario Brothers game.
Related files:
%Windir%\winlogon.exe
%System%\msvbvm60.dll.exe
C:\explorer.exe
%UserProfile%\Application Data\Emma.exe
%UserProfile%\Application Data\Alisa.exe
%UserProfile%\My Documents\Mario Bross.exe
%UserProfile%\My Documents\Solitaire Card.exe
%UserProfile%\My Documents\Minesweeper.exe
%System%\PANGKALP1NANG.EXE
%System%\SMUNSA_PKP_GAME.EXE
C:\Documents and Settings\All Users\Documents\Bola Pantul.exe
C:\Documents and Settings\All Users\Documents\MyHearts.exe
C:\Documents and Settings\All Users\Documents\FreeCard.exe
%SystemDrive%\Game\Minesweeper.exe
%SystemDrive%\Game\My Heart.exe
%SystemDrive%\Game\Bola.exe
%SystemDrive%\Game\Kartu.exe
%SystemDrive%\Game\Legend.exe
%SystemDrive%\Game\Smart.exe
%SystemDrive%\Game\Crazy Mouse.exe
%SystemDrive%\Game\Text Animation.exe
%SystemDrive%\Game\Pink Panther.exe
%SystemDrive%\Game\Start Hide.exe
%SystemDrive%\Game\XP Button.exe
%SystemDrive%\Game\Goncang.exe
%SystemDrive%\Game\Kelap Kelip.exe
%SystemDrive%\Game\Layar Jatuh.exe
%SystemDrive%\Game\Dark Screen.exe
%SystemDrive%\Mario.exe
%UserProfile%\Application Data\Emira.ini
%UserProfile%\Application Data\Aliciana.htt
%Windir%\Tasks\At1.job (a scheduled task to run the worm everyday at a specified time)
%Temp%\inf[RANDOM].tmp (a clean copy of the Super Mario Brothers game)
C:\Program Files\mario.exe (clean copy of the Super Mario Brothers game)
%SystemDrive%\xplorer.exe
%SystemDrive%\desktop.ini
%SystemDrive%\Alicia.htt
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %UserProfile%\My Documents\Minesweeper.exe and remove %UserProfile%\My Documents\Minesweeper.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%userprofile%\start menu\programs\startup\ctfmon.exe
%UserProfile%\Start Menu\Programs\Startup\ctfmon.exe is W32.Fakerecy.
Related files:
[DRIVE]:\autorun.inf
[DRIVE]:\Recycled\desktop.ini
[DRIVE]:\Recycled\INFO2
[DRIVE]:\Recycled\Recycled\ctfmon.exe
%UserProfile%\Start Menu\Programs\Startup\desktop.ini
%UserProfile%\Start Menu\Programs\Startup\ctfmon.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %UserProfile%\Start Menu\Programs\Startup\ctfmon.exe and remove %UserProfile%\Start Menu\Programs\Startup\ctfmon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\@@@\mydll.exe
mydll.exe is rootkit Backdoor.Darkmoon.
mydll.exe is used to hide files, processes and registry.
mydll.exe is a kernel mode rootkit.
Rootkit injects itself into the iexplore.exe process.
mydll.exe opens a back door on on TCP ports 6868 and 7777.
Rootkit creates new system drivers.
mydll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\[FILENAME].d1l
%System%\drivers\[FILENAME].sys .
%Windir%\@@@\___.exe
%Windir%\@@@\mydll.exe
%Windir%\@@@\win32.exe
%Windir%\win32log.dat
%Temp%\~MS[RANDOM CHARACTERS].doc
%Temp%\~$~MS[RANDOM CHARACTERS].doc
Adds the value:
"Microsoft" = "%Windir%\@@@\win32.exe"
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

"ServiceDll" = "%System%\[FILENAME].d1l"
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmserver\Parameters
to the Windows startup registry keys.
Added to registry:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\[FILENAME]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_[FILENAME]
More info:
http://www.symantec.com/security_respons...

%windir%\_meaoi.exe
_meaoi.exe is a Trojan W32.Tilebot-AM.
_meaoi.exe opens a back door on IRC channels.
_meaoi.exe spreads via open network shares.
_meaoi.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\_meaoi.exe
%System%\meaoi.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill _meaoi.exe process and remove _meaoi.exe from Windows startup using RegRun Startup Optimizer.

%windir%\1zu7m84a.exe
1zu7m84a.exe is Trojan/Backdoor.
Kill the process 1zu7m84a.exe and remove 1zu7m84a.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\2020search.dll
2020search.dll is a Spyware.2020search.
2020search.dll is a Browser Helper Object.
2020search.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Srng\Srng.exe
%Windir%\svchost.exe
%Windir%\2020search2.dll
%Windir%\2020Search.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove 2020search.dll from Windows startup using RegRun Startup Optimizer.

%windir%\2020search2.dll
2020search2.dll is a Spyware.2020search.
2020search2.dll is a Browser Helper Object.
2020search2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Srng\Srng.exe
%Windir%\svchost.exe
%Windir%\2020search2.dll
%Windir%\2020Search.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove 2020search2.dll from Windows startup using RegRun Startup Optimizer.

%windir%\80xfire.exe
80xFire.exe is a worm W32.Tilebot-BK.
80xFire.exe opens a back door on IRC channels.
80xFire.exe spreads via open network shares.
Related files:
%Windows%\80xFire.exe
%System%\rdriv.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill 80xFire.exe process and remove 80xFire.exe from Windows startup using RegRun Startup Optimizer.

%windir%\896588appinit.dll
896588AppInit.DLL is a Trojan.LegMir-BI.
896588AppInit.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\896588.dll
%Windows%\896588AppInit.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove 896588AppInit.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\abcdefg.exe
Abcdefg.exe is a worm W32.Kelvir.DD.
Abcdefg.exe opens a back door on TCP port 8080.
Abcdefg.exe spreads through MSN Messenger.
Related files:
%Windir%\abcdefg.exe
Adds the value:
"FILE" = "%Windir%\abcdefg.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill abcdefg.exe process and remove abcdefg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\abcdefg23.exe
abcdefg23.exe is a Trojan.VB-VT.
abcdefg23.exe modifies data on the computer.
Related files:
%Windows%\abcdefg23.exe
%Windows%\hiklmnop27.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill abcdefg23.exe process and remove abcdefg23.exe from Windows startup using RegRun Startup Optimizer.

%windir%\abox.exe
Abox.exe is aa adware program Adware.Adultbox.
Abox.exe monitors user Internet activity.
Abox.exe rtneg.dll displays pornographic and advertising information.
Related files:
%Windir%\Abox.exe
Adds the value:
"Abox"="%Windir%\Abox.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Abox.exe process and remove Abox.exe from Windows startup using RegRun Startup Optimizer.

%windir%\acdsee demo.exe
Mass mailing worm W32.Salga.
Spreads through e-mail, mIRC, file-sharing networks, and network shares.
Adds the values:
"windows" = "%Windir%\system\system copy.exe"
"system xp" = "%Windir%\acdsee demo.exe"
to Windows startip registry keys.
Creates the file D:\autorun.inf containing the following lines:
[autorun]
open=FUN.ZIP.EXE
Creates the file E:\autorun.inf containing the following lines:
[autorun]
open=Messenger 9.00.ZIP.EXE
Changes the files:
C:\program files\mIRC\script.ini
C:\program files\mIRC32\script.ini
to allow spreading via IRC.
Copies itself as the following:
* %Windir%\acdsee demo.exe
* %Windir%\system\system copy.exe
* %Windir%\system32\egywormo[gen2].exe
* %Windir%\All Users\Desktop\magic\sex photoes of monika.zip.exe
* %Windir%\All Users\Start Menu\Programs\StartUp\salga.b.exe
* %Windir%\Start Menu\mob xp10 net speeder.zip.exe
* %Windir%\start menu\mob xp10 net speeder.zip.exe
* %Windir%\start menu\programs\DR.BLACK PERSON.zip.exe
* %Windir%\start menu\programs\DR.BLACK PERSON chat prog.zip.exe
* C:\BEST 10 SEX MOVIES IN 2004.zip
* C:\hard core hook from web\setup.zip.exe
* C:\magic_cam\magic_cam.ZIP.EXE
* C:\Program Files\Accessories\attachment.zip...............exe
* C:\Program Files\Accessories\Nicole kidman.zip...............exe
* C:\Program Files\mirc\Britny spears marriage with Bnladen son.zip.exe
* C:\Program Files\mirc32\Britny spears marriage with Bnladen son.zip.exe
* C:\Documents and Settings\All Users\DESKTOP\holywood stuff film.zip.exe
* C:\Documents and Settings\All Users\Start Menu\white fang sex.zip.exe
* C:\Documents and Settings\All Users\Start Menu\Programs\sisqoo^^007 progs.zip.exe
* C:\Documents and Settings\All Users\Start Menu\Programs\sisqoo^^007 progs.exe
* C:\Documents and Settings\All Users\Start Menu\Programs\Accessories\a7meedye graphices maker.zip.exe
* C:\Documents and Settings\All Users\Start Menu\Programs\Startup\salga.b.exe
* D:\FUN.ZIP.EXE
* D:\girlfriends emails.zip.exe
* D:\hook all sex movies from webs\setup.zip.exe
* E:\blood of fetch sex.zip.exe
* E:\Messenger 9.00.ZIP.EXE
* E:\real sex telephones\call from me.zip.exe
Adds the value:

"StartKazaa -SilentRun" = "C:\Program Files\Kazaa\My Shared Folder\Shared"
to the registry key:
HKEY_CURRENT_USER\Software\Kazaa\Transfer
Overwrites the Hosts file with the following text, which blocks access to certain Web sites.

%windir%\acls.exe
acls.exe is a Trojan.LeechPie-D.
acls.exe opens a back door.
acls.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill acls.exe process and remove acls.exe from Windows startup using RegRun Startup Optimizer.

%windir%\adblockxp.exe
ADBlockXp.exe is a Trojan W32.Sdbot-AJR.
ADBlockXp.exe opens a back door on IRC channels.
ADBlockXp.exe spreads via open network shares.
Related files:
%Windows%\ADBlockXp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ADBlockXp.exe process and remove ADBlockXp.exe from Windows startup using RegRun Startup Optimizer.

%windir%\addins\svchost.exe
%WinDir%\addins\svchost.exe is W32.Reztrict@mm.
W32.Reztrict@mm is a mass-mailing worm that may download potentially malicious files on to the compromised computer.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\addins\svchost.exe and remove %WinDir%\addins\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\admdll.dll
admdll.dll is a Trojan.LeechPie-D.
admdll.dll opens a back door.
admdll.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove admdll.dll from Windows startup using RegRun Startup Optimizer.

%windir%\aig.exe
aig.exe is a Trojan.Aimbot-BC.
aig.exe opens a back door.
Related files:
%Windows%\aig.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill aig.exe process and remove aig.exe from Windows startup using RegRun Startup Optimizer.

%windir%\aim.dll
Aim.dll is a Trojan Backdoor.IRC.Ratsou.B.
Aim.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Aim.dll from Windows startup using RegRun Startup Optimizer.

%windir%\aimclient.exe
aimclient.exe is Trojan/Backdoor.
Kill the process aimclient.exe and remove aimclient.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\antivirus32.exe
antivirus32.exe is rootkit W32/Tilebot-HV.
antivirus32.exe is used to hide files, processes and registry.
antivirus32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
antivirus32.exe spreads via open network shares.
antivirus32.exe opens a back door on IRC channels.
antivirus32.exe created new system drivers:
service name: "antivirus32"
display name: "antivirus32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\antivirus32\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\antivirus32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\aornidle.dll
Aornidle.dll is an adware program Adware.Aornum.
Aornidle.dll is a Browser Helper Object.
Aornidle.dll downloads and displays advertisements.
Related files:
%Windir%\Aornum.exe
%Windir%\Aornidle.dll
%Windir%\Aornumax.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Aornidle.dll from Windows startup using RegRun Startup Optimizer.

%windir%\aornum.exe
Aornum.exe is an adware program Adware.Aornum.
Aornum.exe is a Browser Helper Object.
Aornum.exe downloads and displays advertisements.
Related files:
%Windir%\Aornum.exe
%Windir%\Aornidle.dll
%Windir%\Aornumax.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Aornum.exe process and remove Aornum.exe from Windows startup using RegRun Startup Optimizer.

%windir%\aornumax.dll
Aornumax.dll is an adware program Adware.Aornum.
Aornumax.dll is a Browser Helper Object.
Aornum.exe downloads and displays advertisements.
Related files:
%Windir%\Aornum.exe
%Windir%\Aornidle.dll
%Windir%\Aornumax.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Aornumax.dll from Windows startup using RegRun Startup Optimizer.

%windir%\appevent.exe
%WinDir%\AppEvent.exe is Trojan/Backdoor.
Kill the process AppEvent.exe and remove AppEvent.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\arcoiris.exe
%WinDir%\arcoiris.exe is Trojan/Backdoor.
Kill the process arcoiris.exe and remove arcoiris.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\asbltzun.exe
Asbltzun.exe is a Spyware.SafeSurfing.
Asbltzun.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\asbltzun.exe
%Windir%\netsync.exe
%Windir%\rsyncmon.dll
%Windir%\ISSM0064.DAT
%System%\COMMCOS2.DLL
%System%\InstallerV3.exe
%System%\regsync.exe
%System%\richedtr.dll
%System%\richup.exe
%System%\redtrsha.dll
%System%\vbrundll.dll
%System%\VBUninstall.exe
%System%\msxml3a.dll
Adds the value:
"RSync" = "%Windir%\netsync.exe"
"regsync" = "C:\WINDOWS\System32\regsync.exe"
"richup" = "C:\WINDOWS\System32\richup.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill asbltzun.exe process and remove asbltzun.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ask\ask.dll
ASK.dll is a Spyware.StealthKeylog.
ASK.dll Logs keystrokes and captures screenshots.
Related files:
%Windir%\ASK\ASK.dll
%Windir%\ASK\ASK.exe
%Windir%\ASK\ScrCap.exe
%Windir%\ASK\SMTPSender.exe
Adds the value:
"ASK" = "%System%\rundll32.exe %Windir%\ASK\ASK.dll rdl"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ASK.dll from Windows startup using RegRun Startup Optimizer.

%windir%\ask\ask.exe
ASK.exe is a Spyware.StealthKeylog.
ASK.exe Logs keystrokes and captures screenshots.
Related files:
%Windir%\ASK\ASK.dll
%Windir%\ASK\ASK.exe
%Windir%\ASK\ScrCap.exe
%Windir%\ASK\SMTPSender.exe
Adds the value:
"ASK" = "%System%\rundll32.exe %Windir%\ASK\ASK.dll rdl"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ASK.exe process and remove ASK.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ask\scrcap.exe
ScrCap.exe is a Spyware.StealthKeylog.
ScrCap.exe Logs keystrokes and captures screenshots.
Related files:
%Windir%\ASK\ASK.dll
%Windir%\ASK\ASK.exe
%Windir%\ASK\ScrCap.exe
%Windir%\ASK\SMTPSender.exe
Adds the value:
"ASK" = "%System%\rundll32.exe %Windir%\ASK\ASK.dll rdl"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ScrCap.exe process and remove ScrCap.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ask\smtpsender.exe
SMTPSender.exe is a Spyware.StealthKeylog.
SMTPSender.exe Logs keystrokes and captures screenshots.
Related files:
%Windir%\ASK\ASK.dll
%Windir%\ASK\ASK.exe
%Windir%\ASK\ScrCap.exe
%Windir%\ASK\SMTPSender.exe
Adds the value:
"ASK" = "%System%\rundll32.exe %Windir%\ASK\ASK.dll rdl"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SMTPSender.exe process and remove SMTPSender.exe from Windows startup using RegRun Startup Optimizer.

%windir%\asnftpd.exe
AsnFtpd.exe is rootkit W32/Tilebot-BD.
AsnFtpd.exe is used to hide files, processes and registry.
AsnFtpd.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
AsnFtpd.exe created new system drivers:
service name: "ASNFTPD"
display name: " ASNFTP daemon"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\ASNFTPD\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: "rdriv"
Adde to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\AsnFtpd.exe
%SysDir%\rdriv.sys.
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\assistse.exe
assistse.exe is a Trojan.Bravo-C.
assistse.exe opens a back door.
Related files:
web.exe
%Windows%\assistse.exe
%Windows%\uninstall.exe
%Windows%\h00kdll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill assistse.exe process and remove assistse.exe from Windows startup using RegRun Startup Optimizer.

%windir%\assistseex.exe
assistseex.exe is a Trojan.LegMir-BW.
assistseex.exe opens a back door.
assistseex.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\assistseex.exe
%Windows%\sllserv.exe
%Windows%\uninstallex.exe
%Windows%\ced.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill assistseex.exe process and remove assistseex.exe from Windows startup using RegRun Startup Optimizer.

%windir%\asus.exe
%WinDir%\asus.exe is Trojan/Backdoor.
Kill the process asus.exe and remove asus.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\atomicpartc.exe
AtomicpartC.exe is a worm W32.Katomik-A.
AtomicpartC.exe spreads via open network shares.
Related files:
%Windows%\AtomicpartC.exe
%Windows%\K-set.bmp
%System%\Atomic-x27.exe
%System%\mastoer32.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill AtomicpartC.exe process and remove AtomicpartC.exe from Windows startup using RegRun Startup Optimizer.

%windir%\au.exe
I-Worm.Bagle.b
This worm spreads via the Internet as attachments to infected emails.

The infected messages have the following characteristics:

Header:
ID x... thanks
with x being a string of random characters.

Body:
Yours ID x
--
Thank
with x being a string of random characters.

Attachment:
The attachment has a random name, with a file size of 11KB.

The worm copies itself to the Windows system directory under the name 'au.exe'.
Adds the value: "au.exe" = "%system%\au.exe"
to registry key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
Also creates the following registry key:
[HKCU\SOFTWARE\Windows2000] and saves its variables there.
The worm attempts to connect to remote sites, all of which are in some way connected with the Trojan proxy server TrojanProxy.Win32.Mitglieder
Send itself to all email addresses found in files on disks.

%windir%\avguard.exe
W32.Netsky.G@mm
It copies itself to %Windir%\Avguard.exe.

Deletes the values: Taskmon, Explorer, Windows Services Host, KasperskyAV, from the registry keys:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Some of these registry key values are typically associated with the worms W32.Mydoom.A@mm and W32.Mydoom.B@mm.
The W32.Mimail.T@mm worm may add the registry key value "KasperskyAV."

Deletes some values from the registry key
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
Such as: System, msgsvr32, DELETE ME, service, Sentry, d3dupdate.exe, au.exe, OLE, gouday.exe etc.

Deletes the registry keys:
HKEY_CLASSES_ROOT\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PINF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\WksPatch

Scans the predefined file types on drives C through Z for email addresses:
Uses its own SMTP engine to send itself to the email addresses it found above, sending to each address once.
The email has the following characteristics:
Subject: One of the predefined list.
For ex: Re: Your website

Body: (One of the following)
Your file is attached.
Please read the attached file.
Please have a look at the attached file.
See the attached file for details.
Here is the file.
Your document is attached.

Attachment: One of the predefined list.
For ex: Re: mp3music.pif

Manual removal:
Navigate to the key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
and delete the value: "Special Firewall Service" = %WinDir%\avguard.exe -av service

%windir%\avp.exe
%WinDir%\avp.exe is Trojan/Backdoor.
Kill the process %WinDir%\avp.exe and remove %WinDir%\avp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\avpsvc.exe
Avpsvc.exe is a Trojan.Hugesot-A.
Avpsvc.exe downloads code from the internet.
Related files:
%Windows%\Avpsvc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Avpsvc.exe process and remove Avpsvc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\axdcfasb.exe
axdcfasb.exe is rootkit W32/Sdbot-AGI.
axdcfasb.exe is used to hide files, processes and registry.
axdcfasb.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
axdcfasb.exe spreads via open network shares.
axdcfasb.exe opens a back door on IRC channels.
axdcfasb.exe created new system drivers:
service name: "sdktemp"
display name: "sdktemp"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\sdktemp\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\axdcfasb.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\bagle.exe
Bagle.exe is a mass-mailing worm W32.Reatle.I@mm.
Bagle.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\bagle.exe
%System%\mcafee.exe
%Windir%\scan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bagle.exe process and remove bagle.exe from Windows startup using RegRun Startup Optimizer.

%windir%\banmanpro.exe
%WinDir%\Banmanpro.exe is Trojan-Clicker.Win32.VB.kc.
Kill the process banmanpro.exe and remove banmanpro.exe from Windows startup using RegRun.
www.regrun.com

%windir%\banner.dll
Banner.dll is an adware program Adware.BetterInternet.
Banner.dll is a Browser Helper Object.
Banner.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove banner.dll from Windows startup using RegRun Startup Optimizer.

%windir%\batserv2.exe
batserv2.exe is a Trojan.Loosky-AB.
batserv2.exe opens a back door.
Related files:
%Windows%\batserv2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill batserv2.exe process and remove batserv2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\bi.dll
Bi.dll is an adware program Adware.BetterInternet.
Bi.dll is a Browser Helper Object.
Bi.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Bi.dll from Windows startup using RegRun Startup Optimizer.

%windir%\biprep.exe
Biprep.exe is an adware program Adware.BetterInternet.
Biprep.exe is a Browser Helper Object.
Biprep.exe downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Biprep.exe process and remove Biprep.exe from Windows startup using RegRun Startup Optimizer.

%windir%\boby.exe
%WinDir%\boby.exe is Trojan/Backdoor.
Kill the process boby.exe and remove boby.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\boot.exe
Boot.exe is a Trojan Backdoor.IRC.Ratsou.B.
Boot.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Boot.exe process and remove Boot.exe from Windows startup using RegRun Startup Optimizer.

%windir%\browsvr.dll
Browsvr.dll is a Trojan Backdoor.Fuwudoor.
Browsvr.dll spreads via open network shares.
Related files:
%System%\ipsec.dll
%System%\appmgmt.dll
%System%\browsvr.dll
%System%\trkw.dll
%System%\trks.dll
%System%\kdc.dll
%System%\dmsrv.dll
%System%\mesg.dll
%System%\netlogin.dll
%System%\protstrg.dll
%System%\lmhosts.dll
%System%\w32t.dll
%System%\ntms.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove browsvr.dll from Windows startup using RegRun Startup Optimizer.

%windir%\bslogitech.exe
bslogitech.exe is a Trojan.IRCBot-AY.
bslogitech.exe opens a back door.
Related files:
%Windows%\4DFlowerBox.scr
%Windows%\fontstyles.exe
%System%\iexplore.exe
%Windows%\webdav\bslogitech.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill bslogitech.exe process and remove bslogitech.exe from Windows startup using RegRun Startup Optimizer.

%windir%\btgrab.dll
BTGrab.dll is an adware program Adware.BetterInternet.
BTGrab.dll is a Browser Helper Object.
BTGrab.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove BTGrab.dll from Windows startup using RegRun Startup Optimizer.

%windir%\btuihgter.exe
%WinDir%\BTuihgter.exe is Trojan/Backdoor.
Kill the process BTuihgter.exe and remove BTuihgter.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\c.dll
C.dll is a Trojan Backdoor.IRC.Ratsou.B.
C.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove C.dll from Windows startup using RegRun Startup Optimizer.

%windir%\calc.exe
%WinDir%\calc.exe is Trojan.Lydra.
Related files:
%UserProfile%\All Users\Start Menu\Programs\Startup\AdobeGammaLoader.scr
%Windir%\calc.exe
%Windir%\lsassv.exe
%Windir%\msrpc.exe
%Windir%\mui\rctfd.sys
%Windir%\regedit.exe
%Windir%\winsys.exe
%Windir%\iecomn.dll
%Windir%\viaud.dll
%Windir%\pool32.dll
%Windir%\setupiwz.dll
%Windir%\unrar.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\calc.exe and remove %WinDir%\calc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\caner.exe
caner.exe is Trojan/Backdoor.
Kill the process caner.exe and remove caner.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\cbphook.dll
Cbphook.dll is a Spyware.ChatBlocker.
Cbphook.dll blocks applications.
Related files:
ChatBlocker.exe
Windir%\cbphook.dll
%Windir%\cbsys32.dll
%Windir%\cbtril32.dll
%Windir%\unvise32.exe
%Windir%\vmlmod.dll
%Windir%\winsscap.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cbphook.dll from Windows startup using RegRun Startup Optimizer.

%windir%\cbsys32.dll
Cbsys32.dll is a Spyware.ChatBlocker.
Cbsys32.dll blocks applications.
Related files:
ChatBlocker.exe
Windir%\cbphook.dll
%Windir%\cbsys32.dll
%Windir%\cbtril32.dll
%Windir%\unvise32.exe
%Windir%\vmlmod.dll
%Windir%\winsscap.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cbsys32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\cbtril32.dll
Cbtril32.dll is a Spyware.ChatBlocker.
Cbtril32.dll blocks applications.
Related files:
ChatBlocker.exe
Windir%\cbphook.dll
%Windir%\cbsys32.dll
%Windir%\cbtril32.dll
%Windir%\unvise32.exe
%Windir%\vmlmod.dll
%Windir%\winsscap.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove cbtril32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\cdfs.exe
cdfs.exe is rootkit W32/Tilebot-HG.
cdfs.exe is used to hide files, processes and registry.
cdfs.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
cdfs.exe spreads via open network shares.
cdfs.exe opens a back door on IRC channels.
cdfs.exe created new system drivers:
service name: "Windows Update Service"
display name: "Windows Update Service"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows Update Service\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\cdfs.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\cdplay.exe
CDPlay.exe is a mass-mailing worm Worm.Win32.LovGate.
CDPlay.exe opens a back door on TCP port 6000.
CDPlay.exe spreads via open network shares.
CDPlay.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%windir%\CDPlay.exe
%system%\Update_OB.exe
%system%\TkBellExe.exe
%system%\spollsv.exe
%system%\Kernel66.dll
Adds the value:
"WinHelp"="%system%\TkBellExe.exe"
"Hardware Profile"=""="%system%\hxdef.exe"
"Microsoft Associates, Inc."=" "="%system%\iexplorer.exe"
"SystemTra"=""="%swindir%\CdPlay.exe"
"Shell Extension"=""="%system%\spollsv.exe"
to the Windows startup registry keys.
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process CDPlay.exe and remove CDPlay.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ced.dll
ced.dll is a Trojan.LegMir-BW.
ced.dll opens a back door.
ced.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\assistseex.exe
%Windows%\sllserv.exe
%Windows%\uninstallex.exe
%Windows%\ced.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ced.dll from Windows startup using RegRun Startup Optimizer.

%windir%\celebrita.exe
Celebrita.exe is a Trojan Dial.DialCar-Q.
Celebrita.exe downloads code from the internet.
Related files:
%Windows%\Celebrita.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Celebrita.exe process and remove Celebrita.exe from Windows startup using RegRun Startup Optimizer.

%windir%\charmmpxp.exe
charmmpxp.exe is a Trojann.Bancos-KG.
charmmpxp.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\charmmpxp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill charmmpxp.exe process and remove charmmpxp.exe from Windows startup using RegRun Startup Optimizer.

%windir%\chatlogs.dll
Chatlogs.dll is a Spyware.ActivityKey.
Chatlogs.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\Activity Keylogger\actik.exe
%ProgramFiles%\Activity Keylogger\black.lis
%ProgramFiles%\Activity Keylogger\help.chm
%ProgramFiles%\Activity Keylogger\hidden.dll
%ProgramFiles%\Activity Keylogger\License.txt
%ProgramFiles%\Activity Keylogger\Log\icons\unknownicon.bmp
%ProgramFiles%\Activity Keylogger\Log\null.htm
%ProgramFiles%\Activity Keylogger\readme.txt
%ProgramFiles%\Activity Keylogger\systemlog.txt
%ProgramFiles%\Activity Keylogger\unins000.dat
%ProgramFiles%\Activity Keylogger\unins000.exe
%ProgramFiles%\Activity Keylogger\warning.txt
%ProgramFiles%\Activity Keylogger\akeylogger.exe
%Windir%\aksettings.ini
%Windir%\chatlogs.dll
Adds the value:
"Activity" = "%ProgramFiles%\Activity Keylogger\actik.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove chatlogs.dll from Windows startup using RegRun Startup Optimizer.

%windir%\chckntfs.exe
chckntfs.exe is Trojan/Backdoor.
Kill the process chckntfs.exe and remove chckntfs.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\checkers5.exe
%WinDir%\checkers5.exe is W32.Formshared.A.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\checkers5.exe and remove %WinDir%\checkers5.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\cjet.exe
CJet.exe is a Adware.FFToolBar.
CJet.exe display advertisements.
Related files:
%ProgramFiles%\FastFinder\fftoolbar.dll
%System%\ShowFF.exe
%Windir%\CJet.exe
%Windir%\nnmgr.exe
%Windir%\omi.dll
Adds the value:
"ShowFF" = "C:\Windows\System32\ShowFF.exe"
"nnmgr" = "C:\Windows\nnmgr.exe"
"CJET" = "C:\Windows\CJet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill CJet.exe process and remove CJet.exe from Windows startup using RegRun Startup Optimizer.

%windir%\clmss.exe
clmss.exe is rootkit W32/Tilebot-AO.
clmss.exe is used to hide files, processes and registry.
clmss.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
clmss.exe spreads via open network shares.
clmss.exe opens a back door on IRC channels.
clmss.exe created new system drivers:
service name: "Content List Management Sub System"
display name: " clmss"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Content List Management Sub System\
to the Windows startup registry keys.

hpdriver.sys is created new system driver:
service name: " hpdriver"
display name: " hpdriver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\hpdriver\

Related files:
%WinDir%\clmss.exe
%SysDir%\hpdriver.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\cmdpipe.exe
cmdpipe.exe is a Trojan W32.Tilebot-AE.
cmdpipe.exe opens a back door on IRC channels.
cmdpipe.exe spreads via open network shares.
Related files:
%Windows%\cmdpipe.exe
%System%\rofl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cmdpipe.exe process and remove cmdpipe.exe from Windows startup using RegRun Startup Optimizer.

%windir%\comctsvc.exe
comctsvc.exe is a Trojan W32.Tilebot-CM.
comctsvc.exe opens a back door on IRC channels.
comctsvc.exe spreads via open network shares.
Related files:
%Windows%\comctsvc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill comctsvc.exe process and remove comctsvc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\command\sistrai.exe
Sistrai.exe is Trojan/Backdoor Trojan.Prova.
Read more:
http://securityresponse.symantec.com/avc...
Kill the process sistrai.exe and remove %WinDir%\command\sistrai.exe from Windows startup.

%windir%\command\sistray.exe
Sistray.exe is Trojan/Backdoor Trojan.Prova.
Read more:
http://securityresponse.symantec.com/avc...
Kill the process Sistray.exe and remove %WinDir%\Command\Sistray.exe from Windows startup.

%windir%\config\easy.windows.monitoring.exe.exe
Easy.Windows.Monitoring.exe.exe is a mass-mailing worm W32.Renama.A@mm.
Easy.Windows.Monitoring.exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process Easy.Windows.Monitoring.exe.exe and remove Easy.Windows.Monitoring.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\config\system.update.exe.exe
system.update.exe.exe is a mass-mailing worm W32.Renama.A@mm.
system.update.exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process system.update.exe.exe and remove system.update.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\confini.exe
confini.exe is a Trojan.LeechPie-D.
confini.exe opens a back door.
confini.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill confini.exe process and remove confini.exe from Windows startup using RegRun Startup Optimizer.

%windir%\conmand.exe
conmand.exe is a worm W32.Jupir-C.
conmand.exe spreads over IRC chat.
Related files:
\Pacman.exe
\tetris.exe
%Windows%\conmand.com
%Windows%\conmand.exe
%Windows%\ini.bat
%Windows%\win.bat
%Windows%\system32.com
%Windows%\welcome.pif
%Windows%\win.bat
%Windows%\win.pif
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill conmand.exe process and remove conmand.exe from Windows startup using RegRun Startup Optimizer.

%windir%\cp.exe
cp.exe is a Spyware.IamBigBrother.
cp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
cpanel.exe
nl.exe
ctl3d32.dll
winl.dll
dmm.dll
ma.exe
%System%\DOM.dll
%System%\DartFtp.dll
%System%\DartSock.dll
%System%\EncodeX.dll
%System%\MabryObj.dll
%System%\MimeX.dll
%System%\SmtpX.DLL
%Windir%\cp.exe
Adds the value:
"Windows System Tray" = "[PATH TO SECURITY RISK]"
"Windows Service Manager" = "[PATH TO SECURITY RISK]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cp.exe process and remove cpanel.exe from Windows startup using RegRun Startup Optimizer.

%windir%\cpds.exe
cpds.exe is a Trojan.Ghudl-C.
cpds.exe opens a back door.
Related files:
%Windows%\cpds.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cpds.exe process and remove cpds.exe from Windows startup using RegRun Startup Optimizer.

%windir%\crazy.exe
Crazy.exe is a Trojan Backdoor.IRC.Ratsou.B.
Crazy.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Crazy.exe process and remove Crazy.exe from Windows startup using RegRun Startup Optimizer.

%windir%\crrst32.exe
Crrst32.exe is a Spyware.PCSpy.
Crrst32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\PCS\pcs.exe
%Windir%\Crrst32.exe
%Windir%\Temp_Ig
Adds the value:
"Dconfig7"="%Windir%\crrst.32.exe"
to the Windows startup registry keys.
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process Crrst32.exe and remove Crrst32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\crssr.exe
Mass mailing worm W32.Zar.A@mm.
It uses MAPI to send an email to all addresses in the Microsoft Outlook Address Book.
Adds the value:
"CaptionMgr32" = "%Windir%\crssr.exe"
to Windows startup registry keys.
Remove it from Window startup.

%windir%\csrs.exe
csrs.exe is rootkit W32/Tilebot-N.
csrs.exe is used to hide files, processes and registry.
csrs.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
csrs.exe spreads via open network shares.
csrs.exe opens a back door on IRC channels.
csrs.exe created new system drivers:
service name: "wservtime"
display name: "Windows Time Sync"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\wservtime\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\csrs.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info: <
http://www.sophos.com/virusinfo/analyses...

%windir%\csrss.exe
W32.Sndog@mm Worm.
Adds the value:
"Shockwave" = "%windir%\csrss.exe"
to registry Run key.
Remove it from startup.
Check your hard disk by antiviral software to remove all copies of the worm.
Read more:
http://securityresponse.symantec.com/avc...

%windir%\ctflog.exe
Ctflog.exe is a Trojan.Spexta.
Ctflog.exe spreads by e-mail and via open network shares.
Ctflog.exe is program that relays spam.
Related files:
%Windir%\ctflog.exe
%Windir%\explore.exe
%Windir%\inetinfomon.exe
%Windir%\MPM.exe
%Windir%\service.exe
%Windir%\winlog.exe
Adds the value:
"ctflog manager" = "%Windir%\ctflog.exe"
"explore manager" = "%Windir%\explore.exe"
"inetinfomon manager" = "%Windir%\inetinfomon.exe"
"MPM manager" = "%Windir%\MPM.exe"
"service manager" = "%Windir%\service.exe"
"winlog manager" = "%Windir%\winlog.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ctflog.exe process and remove ctflog.exe from Windows startup using RegRun Startup Optimizer.

%windir%\cu.exe
cu.exe is an adware program Adware.iPend.
cu.exe monitors user Internet activity.
It sends stolen data to a hacker site.
Related files:
C:\Windows\cu.exe
C:\Windows\ip.dll
C:\Windows\Mach.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill cu.exe process and remove cu.exe from Windows startup using RegRun Startup Optimizer.

%windir%\cursors\services.exe
%WinDir%\Cursors\services.exe is Worm.Win32.RussoTuristo.b.
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the process %WinDir%\Cursors\services.exe and remove %WinDir%\Cursors\services.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\cytob.exe
cytob.exe is a Trojan W32.Tilebot-AY.
cytob.exe opens a back door on IRC channels.
cytob.exe spreads via open network shares.
cytob.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\cytob.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill cytob.exe process and remove cytob.exe from Windows startup using RegRun Startup Optimizer.

%windir%\d3tl32.exe
%WinDir%\d3tl32.exe is Trojan/Backdoor.
Kill the process %WinDir%\d3tl32.exe and remove %WinDir%\d3tl32.exe from Windows startup.

%windir%\data\services.exe
%WinDir%\data\services.exe is Trojan/Backdoor.
Kill the process %WinDir%\data\services.exe and remove %WinDir%\data\services.exe from Windows startup.

%windir%\dc.exe
%WinDir%\dc.exe is Trojan/Backdoor.
Kill the process %WinDir%\dc.exe and remove %WinDir%\dc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\dcmhelp.exe
dcmhelp.exe is a Trojan W32.Sdbot-AJA.
dcmhelp.exe opens a back door on IRC channels.
dcmhelp.exe spreads via open network shares.
Related files:
%Windows%\dcmhelp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dcmhelp.exe process and remove dcmhelp.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dcznetv2.exe
dcznetv2.exe is a Trojan W32.Tilebot-O.
dcznetv2.exe opens a back door.
dcznetv2.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\dcznetv2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dcznetv2.exe process and remove dcznetv2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dealhlpr.dll
Dealhlpr.dll is an adware program Adware.DealHelper.
Dealhlpr.dll downloads and displays advertisements.
Related files:
%Windir%\Dhbrowser.exe
%Windir%\DHP.dll
%Windir%\Dhsvr.exe
%Windir%\DHUpdt.exe
%Windir%\Dealhlpr.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Dealhlpr.dll from Windows startup using RegRun Startup Optimizer.

%windir%\debug\debugprogram.exe
DebugProgram.exe is a password-stealing Trojan PWSteal.Wowcraft.B.
DebugProgram.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\smss.exe
%System%\rundll32.com
%System%\finder.com
%Windir%\finder.com
%System%\command.pif
%ProgramFiles%\Internet Explorer\iexplore.com
%ProgramFiles%\Common Files\iexplore.pif
%Windir%\1.com
%Windir%\ExERoute.exe
%System%\MSCONFIG.COM
%System%\dxdiag.com
%System%\regedit.com
%Windir%\Debug\DebugProgram.exe
%windir%\explorer.com
C:\MSCONFIG.SYS
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill DebugProgram.exe process and remove DebugProgram.exe from Windows startup using RegRun Startup Optimizer.

%windir%\deomen.exe
deomen.exe is a Trojan.Lineage-AQ.
deomen.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\java\winlogin.exe
%Windows%\deomen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill deomen.exe process and remove deomen.exe from Windows startup using RegRun Startup Optimizer.

%windir%\devldr.exe
devldr.exe is a Trojan W32.Prex-J.
devldr.exe opens a back door on IRC channels.
devldr.exe spreads via open network shares.
Related files:
%Windows%\devldr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill devldr.exe process and remove devldr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dfp.exe
%WinDir%\dfp.exe is Backdoor.Trodal.
Kill the process %WinDir%\dfp.exe and remove %WinDir%\dfp.exe from Windows startup using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%windir%\dhbrowser.exe
Dhbrowser.exe is an adware program Adware.DealHelper.
Dhbrowser.exe downloads and displays advertisements.
Related files:
%Windir%\Dhbrowser.exe
%Windir%\DHP.dll
%Windir%\Dhsvr.exe
%Windir%\DHUpdt.exe
%Windir%\Dealhlpr.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Dhbrowser.exe process and remove Dhbrowser.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dhcp.exe
%WinDir%\dhcp.exe is W32/Tilebot-JU.
Related files:
%System%\ftp.exe
%System%\sfc.dll
%System%\tftp.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\dhcp.exe and remove %WinDir%\dhcp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\dhp.dll
DHP.dll is an adware program Adware.DealHelper.
DHP.dll downloads and displays advertisements.
Related files:
%Windir%\Dhbrowser.exe
%Windir%\DHP.dll
%Windir%\Dhsvr.exe
%Windir%\DHUpdt.exe
%Windir%\Dealhlpr.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove DHP.dll from Windows startup using RegRun Startup Optimizer.

%windir%\dhsvr.exe
Dhsvr.exe is an adware program Adware.DealHelper.
Dhsvr.exe downloads and displays advertisements.
Related files:
%Windir%\Dhbrowser.exe
%Windir%\DHP.dll
%Windir%\Dhsvr.exe
%Windir%\DHUpdt.exe
%Windir%\Dealhlpr.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Dhsvr.exe process and remove Dhsvr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dhu.exe
dhu.exe is a Trojan.AdClick-BJ.
dhu.exe downloads code from the internet.
Related files:
%Windows%\dh.dll
%Windows%\dhu.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dhu.exe process and remove dhu.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dhupdt.exe
DHUpdt.exe is an adware program Adware.DealHelper.
DHUpdt.exe downloads and displays advertisements.
Related files:
%Windir%\Dhbrowser.exe
%Windir%\DHP.dll
%Windir%\Dhsvr.exe
%Windir%\DHUpdt.exe
%Windir%\Dealhlpr.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill DHUpdt.exe process and remove DHUpdt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dialer\_antispy.exe
_antispy.exe is a dialer program Dialer.Antispy.
_antispy.exe attempts to terminate some applications.
Related files:
%WINDOWS%\Dialer\_antispy.exe
Adds the value:
"antispy" = "%WINDOWS%\Dialer\_antispy.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill _antispy.exe process and remove _antispy.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dinst.exe
dinst.exe is an Aurora spyware/adware.
Related files:
%WinDir%\dinst.exe
Removal:
Kill dinst.exe process and remove dinst.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dlcomcnf.exe
dlcomcnf.exe is a Trojan.Xbot-F.
dlcomcnf.exe opens a back door on IRC channels.
dlcomcnf.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\sysload.exe
%Windows%\dlcomcnf.exe
%Windows%\svchost.exe
%Windows%\svchost.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dlcomcnf.exe process and remove dlcomcnf.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dllhlp.exe
Trojan program Win32.Bizten.gen
Remove it from startup.
Restart your computer.
After that delete the files:
startupfolder+\msupdate.exe
startupfolder+\winlgn.exe
systemroot+\dllhlp.exe
trojan.win32.bizten.gen.exe

%windir%\dlmax.dll
Dlmax.dll is an adware program Adware.BetterInternet.
Dlmax.dll is a Browser Helper Object.
Dlmax.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dlmax.dll from Windows startup using RegRun Startup Optimizer.

%windir%\dodrrr.exe
dodrrr.exe is a Trojan.Gamqowi.
dodrrr.exe opens a back door on TCP port 4661.
dodrrr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\mwfirewall.exe
%Windir%\svch0st.exe
%Windir%\mscore32.dll
%Windir%\dodrrr.exe
%Windir%\msconfl.dat
Adds the value:
"ms_anti_spyware" = "%Windir%\mwfirewall.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill dodrrr.exe process and remove dodrrr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\cnshook.dll
cnshook.dll is a Spyware.CnsMin
Remove cnshook.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\downloaded program files\downloadhtml.dll
DownloadHtml.dll is an adware program Adware.AdBars.
DownloadHtml.dll is a Browser Helper Object.
DownloadHtml.dll displays advertisement web pages.
Related files:
%System%\AdBar.dll
%Windir%\Downloaded Program Files\DownloadHtml.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove DownloadHtml.dll from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\gsda.dll
gsda.dll is a Adware.GameSpyArcade.
gsda.dll download and display advertisements.
Related files:
Aphex.exe
fpupdate.exe
GSAPak.exe
RptCrash.exe
ArcRes.dll
gslan.dll
gsws.dll
pw32.dll
%Windir%\Downloaded Program Files\gsda.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove gsda.dll from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\hbinstie.dll
HbInstIE.dll is an adware program Adware.Hotbar.
HbInstIE.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\HbInstIE.dll
%System%\HbGuard.exe
hotbar.exe
HBCORESRV.DLL
HBINST.EXE
HbToolbar.dll
HBHOSTOE.DLL
HBHOSTOL.DLL
HBHOSTIE.DLL
HBSRV.EXE
ShprRprt.exe
ShprRpt.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove HbInstIE.dll from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\load.exe
Load.exe is a Spyware.Apropos.
Load.exe is a Browser Helper Object.
Load.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill load.exe process and remove load.exe from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\mediaaccx.dll
%WinDir%\Downloaded Program Files\MediaAccX.dll is Trojan Windupdates.
Read more:
http://www.spywaredata.com/spyware/threa...
Kill the file %WinDir%\Downloaded Program Files\MediaAccX.dll and remove %WinDir%\Downloaded Program Files\MediaAccX.dll from Windows startup using RegRun.
www.regrun.com

%windir%\downloaded program files\monpop.exe
Monpop.exe is a Spyware.Apropos.
Monpop.exe is a Browser Helper Object.
Monpop.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill monpop.exe process and remove monpop.exe from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\pop225.dll
Pop225.dll is a Spyware.Apropos.
Pop225.dll is a Browser Helper Object.
Pop225.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove pop225.dll from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\pophook4.dll
Pophook4.dll is a Spyware.Apropos.
Pophook4.dll is a Browser Helper Object.
Pophook4.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove pophook4.dll from Windows startup using RegRun Startup Optimizer

%windir%\downloaded program files\popsrv225.exe
PopSrv225.exe is a Spyware.Apropos.
PopSrv225.exe is a Browser Helper Object.
PopSrv225.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\load.exe
%Windir%\Downloaded Program Files\monpop.exe
%Windir%\Downloaded Program Files\pop225.dll
%Windir%\Downloaded Program Files\pophook4.dll
%Windir%\Downloaded Program Files\PopSrv225.exe
%Temp%\auto_update_loader.exe
%Temp%\install_ct.exe
%Temp%\CXtPls.exe
%Temp%\ProxyStub.dll
%Temp%\WinGenerics.dll
%Temp%\ace.dll
%Temp%\atla.dll
%Temp%\atlw.dll
%Temp%\data.bin
%Temp%\libexpat.dll
%Temp%\ph.exe
%Temp%\pm.exe
%Temp%\setup.inf
%Temp%\uninstaller.exe
%Temp%\atl.dll
%System%\atmon.exe
%System%\intfaxui.exe
Adds the value:
"POP" = "C:\WINDOWS\Downloaded Program Files\PopSrv225.exe"
"AutoLoaderEnvoloAutoUpdater" = "auto_update_loader.exe"
"[random name]" = "intfaxui.exe"
"[random name]" = "atmon.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill PopSrv225.exe process and remove PopSrv225.exe from Windows startup using RegRun Startup Optimizer.

%windir%\downloaded program files\potwbar.dll
potwbar.dll is a Adware.EZToolbar.
potwbar.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\Downloaded Program Files\potwbar.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove potwbar.dll from Windows startup using RegRun Startup Optimizer.

%windir%\dr.exe
Dr.exe is a Trojan Backdoor.IRC.Ratsou.B.
Dr.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Dr.exe process and remove Dr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dskcheck.exe
dskcheck.exe is a Trojan W32/Tilebot-CQ.
dskcheck.exe opens a back door on IRC channels.
dskcheck.exe spreads via open network shares.
dskcheck.exe tries to terminate antiviral programs installed on a user computer.
dskcheck.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\dskcheck.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dskcheck.exe process and remove dskcheck.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dsndup.exe
%WinDir%\DSNDUP.EXE is Adware.Findwhatever.
Adware.Findwhatever is an adware program that periodically changes the Internet Explorer start page.
Related files:
%Windir%\smss.exe
%Windir%\mshepl.exe
%Windir%\mssetup.exe
%Windir%\svchost.exe
%Windir%\ups.exe
%Windir%\xcopy.exe
%Windir%\mdm.exe
%Windir%\dpvsetup.exe
%Windir%\autolfn.exe
%Windir%\csrss.exe
%Windir%\label.exe
%Windir%\mmc.exe
%Windir%\msswchx.exe
%Windir%\mstask.exe
%Windir%\netdde.exe
%Windir%\ntvdm.exe
%Windir%\osk.exe
%Windir%\lasss.exe
%Windir%\spoolsv.exe
%Windir%\sptsupd.exe
%Windir%\subst.exe
%Windir%\w32tm.exe
%Windir%\mshta.exe
%Windir%\dsndup.exe
Read more:
http://www.symantec.com/security_respons...
Kill the process %WinDir%\DSNDUP.EXE and remove %WinDir%\DSNDUP.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\dtreg.exe
dtreg.exe is a Trojan.LeechPie-D.
dtreg.exe opens a back door.
dtreg.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dtreg.exe process and remove dtreg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dupadirect.exe
dupadirect.exe is a Trojan.Dupa-C.
dupadirect.exe opens a back door.
Related files:
%Windows%\dupadirect.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dupadirect.exe process and remove dupadirect.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dupadupam1.exe
dupadupam1.exe is a Trojan.Agent-AAJ.
dupadupam1.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\dupadupam1.exe
%Windows%\waudio.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dupadupam1.exe process and remove dupadupam1.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dupadupam2.exe
dupadupam2.exe is a Trojan.Dupa-B.
dupadupam2.exe opens a back door.
Related files:
%Windows%\dupadupam2.exe
%Windows%\waudio.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill dupadupam2.exe process and remove dupadupam2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\dvpd.dll
Dvpd.dll is a Trojan Backdoor.Nibu.J.
Dvpd.dll spreads via open network shares.
Dvpd.dll tries to terminate antiviral programs installed on a user computer.
Dvpd.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winldra.exe
%Windir%\dvpd.dll
%Windir%\netdx.dat
%Windir%\socks.dat
%Windir%\prntsvra.dll
%Windir%\TEMP\fa4537ef.tmp
%Windir%\prntk.log
%Windir%\prntc.log
Adds the value:
"load32" = "%System%\winldra.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove dvpd.dll from Windows startup using RegRun Startup Optimizer.

%windir%\edit.exe
Edit.exe is rootkit W32/Sdbot-AAY.
Edit.exe is used to hide files, processes and registry.
Edit.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Edit.exe spreads via open network shares.
Edit.exe opens a back door on IRC channels.
Edit.exe created new system drivers:
service name: 'HexadecimaRepresentation"
display name: "hexadecimal"

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\Edit.exe
%SysDir%\rdriv.sys
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\eid.exe
%WinDir%\eid.exe is Trojan/Backdoor Troj/Hogdown-D.
Kill the process %WinDir%\eid.exe and remove %WinDir%\eid.exe from Windows startup.

%windir%\einfo.exe
Einfo.exe is a Trojan.GrayBrd-BD.
Einfo.exe opens a back door.
Related files:
%Windows%\Einfo.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Einfo.exe process and remove Einfo.exe from Windows startup using RegRun Startup Optimizer.

%windir%\eiunin2.exe
eiunin2.exe is a Trojan.Alexmo.
eiunin2.exe spreads by e-mail.
eiunin2.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Desktop%\jump.url
%Windir%\eiunin2.exe
%Windir%\Temp\start5\install.DAT
%Windir%\Temp\start5\log1.txt
%Windir%\Temp\start5\msg.exe
%Windir%\Temp\start5\Start.exe
%Windir%\Temp\start5\data\img.bmp
%Windir%\Temp\start5\data\read.txt
%Documents and Settings%\[user id]\Local Settings\Temp\EINSTALL\INSTALL.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill eiunin2.exe process and remove eiunin2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\eksplorasi.exe
eksplorasi.exe is a mass-mailing worm W32.Rontokbro.K@mm.
eksplorasi.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%UserProfile%\Local Settings\Application Data\csrss.exe
%UserProfile%\Local Settings\Application Data\inetinfo.exe
%UserProfile%\Local Settings\Application Data\lsass.exe
%UserProfile%\Local Settings\Application Data\services.exe
%UserProfile%\Local Settings\Application Data\smss.exe
%UserProfile%\Local Settings\Application Data\winlogon.exe
%UserProfile%\Start Menu\Programs\Startup\Empty.pif
%UserProfile%\Templates\Brengkolang.com
%Windir%\eksplorasi.exe
%Windir%\ShellNew\sempalong.exe
%System%\[USER NAME]'s Setting.scr
Adds the value:
"Shell" = "Explorer.exe "%Windir%\eksplorasi.exe""
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill eksplorasi.exe process and remove eksplorasi.exe from Windows startup using RegRun Startup Optimizer.

%windir%\elitemediapop.exe
elitemediapop.exe is a Trojan.DownLd-AAA.
elitemediapop.exe downloads code from the internet.
Related files:
%Windows%\elitemediapop.exe
%Windows%\eliteunstall.exe
%Windows%\mm63.ocx
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill elitemediapop.exe process and remove elitemediapop.exe from Windows startup using RegRun Startup Optimizer.

%windir%\emape.exe
emape.exe is rootkit W32/Tilebot-EM.
emape.exe is used to hide files, processes and registry.
emape.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
emape.exe spreads via open network shares.
emape.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%CurrentFolder%\aspr_keys.ini
%SysDir%\rofl.sys
%WinDir%\emape.exe

ntndis.sys is created new system drivers:
service name: "EMAP Service"
display name: "EMAP Service"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\EMAP Service\
to the Windows startup registry keys.

rofl.sys is created new system drivers:
service name: " rofl"
display name: " rofl"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rofl\

Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.

Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\


More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\empavms.exe
Empavms.exe is a Trojan Backdoor.IRC.Ratsou.B.
Empavms.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Empavms.exe process and remove Empavms.exe from Windows startup using RegRun Startup Optimizer.

%windir%\eodbngt.exe
Eodbngt.exe is an adware program Adware.ZioCom.C.
Eodbngt.exe display advertisements.
Eodbngt.exe monitors user Internet activity.
Related files:
%Windir%\eodbngt.exe
Adds the value:
"nsysconf" = "%Windir%\eodbngt.exe.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill eodbngt.exe process and remove eodbngt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ermasys32.exe
Ermasys32.exe is a worm W32.Lerma-A.
Ermasys32.exe spreads via open network shares.
Ermasys32.exe deletes files off the computer.
Related files:
%Windows%\Ermasys32.exe
%Windows%\Lasiaf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Ermasys32.exe process and remove Ermasys32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\errorhandler.exe
%WinDir%\ERRORHANDLER.exe is Trojan/Backdoor.
Kill the process %WinDir%\ERRORHANDLER.exe and remove %WinDir%\ERRORHANDLER.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\errorlog.exe
Btv.exe is a mass-mailing worm .
Btv.exe monitors user Internet activity.
Btv.exe displays advertising information.
Related files:
%ProgramFiles%\BTV\btv.exe
%ProgramFiles%\BTV\breg_inst.exe
%ProgramFiles%\BTV\btvclean.exe
%ProgramFiles%\Common Files\Java\breg.cfg
%ProgramFiles%\Common Files\Java\breg.exe
Adds the value:
"BTV"="%ProgramFiles%\BTV\btv.exe"
"Breg"="%ProgramFiles%\Common Files\Java\breg.exe"
"BtvC"="%ProgramFiles%\BTV\btvclean.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill btv.exe process and remove btv.exe from Windows startup using RegRun Startup Optimizer.

%windir%\etb\nt_hide78.dll
nt_hide78.dll is a Trojan.Elitebar-U.
nt_hide78.dll downloads code from the internet.
Related files:
%WinDir%\etb\nt_hide78.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove nt_hide78.dll from Windows startup using RegRun Startup Optimizer.

%windir%\exeload.exe
exeload.exe is a Trojan.Small-ES.
exeload.exe spreads via open network shares.
Related files:
%Windows%\exeload.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill exeload.exe process and remove exeload.exe from Windows startup using RegRun Startup Optimizer.

%windir%\exeroute.exe
ExERoute.exe is a password-stealing Trojan PWSteal.Wowcraft.B.
ExERoute.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\smss.exe
%System%\rundll32.com
%System%\finder.com
%Windir%\finder.com
%System%\command.pif
%ProgramFiles%\Internet Explorer\iexplore.com
%ProgramFiles%\Common Files\iexplore.pif
%Windir%\1.com
%Windir%\ExERoute.exe
%System%\MSCONFIG.COM
%System%\dxdiag.com
%System%\regedit.com
%Windir%\Debug\DebugProgram.exe
%windir%\explorer.com
C:\MSCONFIG.SYS
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ExERoute.exe process and remove ExERoute.exe from Windows startup using RegRun Startup Optimizer.

%windir%\explcrer.exe
explcrer.exe is a Trojan.Agent-FW.
explcrer.exe opens a back door.
explcrer.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\explcrer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill explcrer.exe process and remove explcrer.exe from Windows startup using RegRun Startup Optimizer.

%windir%\extel.exe
extel.exe is rootkit W32/Sdbot-AAX.
extel.exe is used to hide files, processes and registry.
extel.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
extel.exe spreads via open network shares.
extel.exe opens a back door on IRC channels.
extel.exe tries to terminate antiviral programs installed on a user computer.
extel.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.

extel.exe created new system drivers:
service name: "extel"
display name: "extel"

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\extel.exe
%SysDir%\rdriv.sys
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
dword:00000001

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
dword:00000001

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
dword:00000001

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
dword:00000001

HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_EXTERNTELECOM


HKLM\SYSTEM\CurrentControlSet\Services\Externtelecom


HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareWks
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareWks
dword:00000000
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\extract.exe
Extract.exe is an adware program Adware.IEPlugin.
Extract.exe monitors user Internet activity.
Extract.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill extract.exe process and remove extract.exe from Windows startup using RegRun Startup Optimizer.

%windir%\fi49.exe
fi49.exe is rootkit W32/Sdbot-ACN.
fi49.exe is used to hide files, processes and registry.
fi49.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
fi49.exe spreads via open network shares.
fi49.exe opens a back door on IRC channels.
fi49.exe created new system drivers:
service name: "pe32"
display name: "ProcessEnumerator32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\pe32\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\fi49.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\fontloader.exe
FontLoader.exe is a worm W32.Attech-C.
FontLoader.exe downloads code from the internet.
FontLoader.exe spreads via open network shares and by AOL Instant Messenger.
Related files:
%System%\WinOIE789.exe
%System%\WinDash.EXE
%Windows%\FontLoader.exe
%System%\NetMeeting.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill FontLoader.exe process and remove FontLoader.exe from Windows startup using RegRun Startup Optimizer.

%windir%\fonts\smss.exe
We suggest you to remove %WinDir%\fonts\smss.exe from your computer as soon as possible.
%WinDir%\fonts\smss.exe is W32/Brontok-CV.
Related files:
%Windows%\fonts\smss.exe
%System%\oobe\isperror\shell.exe
%System%\IExplorer.exe
%Windows%\System32.exe
%Startup%\Empty.pif
Open.exe
Music.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\fonts\smss.exe and remove %WinDir%\fonts\smss.exe from Windows startup.

%windir%\freecell.exe
%Windir%\Freecell.exe is Trojan/Backdoor.
Kill the process %Windir%\Freecell.exe and remove %Windir%\Freecell.exe from Windows startup.
http://securityresponse.symantec.com/avc...

%windir%\g.exe
G.EXE is rootkit Backdoor.Graybird.Q.
G.EXE is used to hide files, processes and registry.
G.EXE is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
G.EXE created a Mutex: HUIGEZIVIP_MUTEX.
G.EXE created new system drivers:
service name: "GrayPigeonServer"
display name: "Gray_Pigeon_Server"
Added to registry:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services
\GrayPigeonServer
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root
\LEGACY_GrayPigeonServer

Related files:
%Windir%\G.EXE
%Windir%\G.DLL
%Windir%\G_Hook.DLL
%Windir%\GKey.DLL
Adds the value:
"g.exe" = "%Windir%\g.exe"
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
to the Windows startup registry keys.

More info:
http://www.symantec.com/security_respons...

%windir%\g_server.dll
G_Server.DLL is a Trojan.Feutel-BI.
G_Server.DLL opens a back door.
G_Server.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\G_Server.DLL
%Windows%\G_ServerKey.DLL
%Windows%\G_Server_HOOk.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove G_Server.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\g_server.exe
Trojan Feutel
Registers as service GrayPigeonServer.
Creates the following files:
* %Windir%\G_Server.DLL
* %Windir%\G_ServerKey.DLL
* %Windir%\G_Server_Hook.DLL
Depending on the number of running instances it might also create the following:
* %Windir%\G_Server_Hook[digit].DLL

%windir%\g_server_hook.dll
G_Server_HOOk.DLL is a Trojan.Feutel-BI.
G_Server_HOOk.DLL opens a back door.
G_Server_HOOk.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\G_Server.DLL
%Windows%\G_ServerKey.DLL
%Windows%\G_Server_HOOk.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove G_Server_HOOk.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\g_server1.2.exe
G_Server1.2.exe is a Troj/GrayBrd-AP.
G_Server1.2.exe opens a back door.
Related files:
%Windows%\G_Server1.2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill G_Server1.2.exe process and remove G_Server1.2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\g_server2.0.exe
G_Server2.0.exe is a Trojan.Feutel-AD.
G_Server2.0.exe opens a back door.
Related files:
%Windows%\G_Server2.0.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill G_Server2.0.exe process and remove G_Server2.0.exe from Windows startup using RegRun Startup Optimizer.

%windir%\g_serverkey.dll
G_ServerKey.DLL is a Trojan.Feutel-BI.
G_ServerKey.DLL opens a back door.
G_ServerKey.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\G_Server.DLL
%Windows%\G_ServerKey.DLL
%Windows%\G_Server_HOOk.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove G_ServerKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\g1_server.dll
G1_Server.DLL is a Trojan.Feutel-CE.
G1_Server.DLL opens a back door.
Related files:
%Windows%\G1_Server.exe
%Windows%\G1_Server.DLL
%Windows%\G1_Server_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove G1_Server.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\g1_server.exe
G1_Server.exe is a Trojan.Feutel-CE.
G1_Server.exe opens a back door.
Related files:
%Windows%\G1_Server.exe
%Windows%\G1_Server.DLL
%Windows%\G1_Server_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill G1_Server.exe process and remove G1_Server.exe from Windows startup using RegRun Startup Optimizer.

%windir%\g1_server_hook.dll
G1_Server_Hook.DLL is a Trojan.Feutel-CE.
G1_Server_Hook.DLL opens a back door.
Related files:
%Windows%\G1_Server.exe
%Windows%\G1_Server.DLL
%Windows%\G1_Server_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove G1_Server_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\gbesgr.exe
gbesgr.exe is a Trojan.Dloade-AAI.
gbesgr.exe opens a back door.
Related files:
%Windows%\degbes.exe
%Windows%\gbesgr.exe
%Windows%\hosts
%Windows%\kl.exe
%Windows%\secure32.html
%System%\paytime.exe
%Windows%\tool1.exe
%Windows%\tool2.exe
%Windows%\tool3.exe
%Windows%\tool4.exe
%Windows%\tool5.exe
%Windows%\toolbar.exe
%Windows%\uniq
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill gbesgr.exe process and remove gbesgr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\gencroot.exe
gencroot.exe is rootkit Trojan.HacDef-X.
gencroot.exe is used to hide files, processes and registry.
gencroot.exe is a kernel mode rootkit.
gencroot.exe created new system drivers:
service name: "Windows Workstation Service"
display name: "Windows Workstation Service"

Related files:
%WinDir%\gencroot.exe

Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
gencroot
%WinDir%\gencroot.exe
to the Windows startup registry keys.

More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\german.exe
german.exe is a Trojan.BagleDl-AM.
german.exe opens a back door.
german.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\wintems.exe
%System%\foro.exe
%System%\noat.exe
%Windows%\german.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill german.exe process and remove german.exe from Windows startup using RegRun Startup Optimizer.

%windir%\gpinstall.exe
GPinstall.exe is an adware program Adware.PopAdStop.
GPinstall.exe monitors user Internet activity.
Related files:
%Windir%\GPinstall.exe
%Windir%\popadstop.exe
Adds the value:
"PopAdStop"="\popadstop.exe s"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill GPinstall.exe process and remove GPinstall.exe from Windows startup using RegRun Startup Optimizer.

%windir%\gserver2.exe
GServer2.exe is a Trojan.GrayBrd-AK.
GServer2.exe opens a back door.
Related files:
%Windows%\GServer2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill GServer2.exe process and remove GServer2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\h00kdll.dll
h00kdll.dll is a Trojan.Bravo-C.
h00kdll.dll opens a back door.
Related files:
web.exe
%Windows%\assistse.exe
%Windows%\uninstall.exe
%Windows%\h00kdll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove h00kdll.dll Windows startup using RegRun Startup Optimizer.

%windir%\hacker.com.cn.exe
Hacker.com.cn.exe is a Trojan.Feutel-CJ.
Hacker.com.cn.exe opens a back door.
Related files:
%Windows%\Hacker.com.cn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Hacker.com.cn.exe process and remove Hacker.com.cn.exe from Windows startup using RegRun Startup Optimizer.

%windir%\head24.exe
%WinDir%\Head24.exe is Trojan/Backdoor.
Kill the process Head24.exe and remove Head24.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\help\d563ba79b410.exe
%WinDir%\Help\D563BA79B410.exe is W32.Gammima.
W32.Gammima is a worm that spreads through removable media and steals information related to the MapleStory online game.
Related files:
%Windir%\Help\D563BA79B410.exe
[DRIVE LETTER]:\Shell.exe
[DRIVE LETTER]:\autorun.inf
%Windir%\Help\D563BA79B410.dll
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\Help\D563BA79B410.exe and remove %WinDir%\Help\D563BA79B410.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\help\mshook.dll
MShook.dll is a Trojan.Lineage-BG.
MShook.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\help\MSpass.exe
%Windows%\help\mssj.chi
%Windows%\help\MShook.dll.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove MShook.dll from Windows startup using RegRun Startup Optimizer.

%windir%\help\mspass.exe
MSpass.exe is a Trojan.Lineage-BG.
MSpass.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\help\MSpass.exe
%Windows%\help\mssj.chi
%Windows%\help\MShook.dll.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSpass.exe process and remove MSpass.exe from Windows startup using RegRun Startup Optimizer.

%windir%\help_dcc.dll
help_dcc.dll is an adware programs Adware.WinLog.
help_dcc.dll downloads and display pornographic.
help_dcc.dll monitors user Internet activity.
Related files:
%Windir%\help_dcc.dll
%Windir%\help_ecc.dll
Adds the value:
"winlogon"="< path to adware file >"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove help_dcc.dll from Windows startup using RegRun Startup Optimizer.

%windir%\help_ecc.dll
help_ecc.dll is an adware programs Adware.WinLog.
help_ecc.dll downloads and display pornographic.
help_ecc.dll monitors user Internet activity.
Related files:
%Windir%\help_dcc.dll
%Windir%\help_ecc.dll
Adds the value:
"winlogon"="< path to adware file >"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove help_ecc.dll from Windows startup using RegRun Startup Optimizer.

%windir%\helper101.dll
Helper101.dll is a Adware.EnhanceMSearch.
Helper101.dll is a Browser Helper Object.
Helper101.dll displays advertisements.
Related files:
%WinDir%\Helper101.dll
%WinDir%\del.tmp
%WinDir%\searchen.dat
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Helper101.dll from Windows startup using RegRun Startup Optimizer.

%windir%\hhbveeed.exe
hhbveeed.exe is a mass-mailing worm W32.Sober-X.
hhbveeed.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\hhbveeed.exe
%Windows%\ConnectionStatus\Microsoft\services.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hhbveeed.exe process and remove hhbveeed.exe from Windows startup using RegRun Startup Optimizer.

%windir%\hide_evr2.sys
hide_evr2.sys is rootkit Trojan.PWS-ACZ.
hide_evr2.sys is used to hide files, processes and registry.
hide_evr2.sys is a kernel mode rootkit.
hide_evr2.sys monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit creates new system driver:
service name: "hide_evr2"
display name: "!!!!"
Related files:
%WinDir%\9129837.exe
%WinDir%\hide_evr2.sys
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
ttool
%Windows%\9129837.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%windir%\hiderun.exe
hiderun.exe is a Trojan.LeechPie-D.
hiderun.exe opens a back door.
hiderun.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hiderun.exe process and remove hiderun.exe from Windows startup using RegRun Startup Optimizer.

%windir%\hiklmnop27.exe
hiklmnop27.exe is a Trojan.VB-VT.
hiklmnop27.exe modifies data on the computer.
Related files:
%Windows%\abcdefg23.exe
%Windows%\hiklmnop27.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill hiklmnop27.exe process and remove hiklmnop27.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ho2stdll.exe
ho2stdll.exe is a Trojan.Banker-HO.
ho2stdll.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\ho2stdll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ho2stdll.exe process and remove ho2stdll.exe from Windows startup using RegRun Startup Optimizer.

%windir%\hpsv.exe
HPSV.exe is a Backdoor W32.Zotob.I.
HPSV.exe spreads by using the vulnerability in Microsoft Windows Plug and Play Service (Microsoft Security Bulletin MS05-039).
Related files:
%Windir%\HPSV.exe
Adds the value:
"SyBot v2.1 By Sky-Dancer" = "HPSV.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill HPSV.exe process and remove HPSV.exe from Windows startup using RegRun Startup Optimizer.

%windir%\htmlsync.exe
htmlsync.exe is a Trojan.Chorus-B.
htmlsync.exe changes settings for Microsoft Internet Explorer.
Related files:
%Windows%\htmlsync.exe
%System%\isystem.exe
%System%\ldriver.exe
%Windows%\zlibc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill htmlsync.exe process and remove htmlsync.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ibm00001.dll
ibm00001.dll is a Trojan.Torpig-U.
ibm00001.dll opens a back door.
Related files:
%Windows%\ibm00001.dll
%Windows%\ibm00001.exe
%Windows%\ibm00002.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ibm00001.dll from Windows startup using RegRun Startup Optimizer.

%windir%\ibm00001.exe
ibm00001.exe is a Trojan.Torpig-U.
ibm00001.exe opens a back door.
Related files:
%Windows%\ibm00001.dll
%Windows%\ibm00001.exe
%Windows%\ibm00002.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ibm00001.exe process and remove ibm00001.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ibm00002.dll
ibm00002.dll is a Trojan.Torpig-U.
ibm00002.dll opens a back door.
Related files:
%Windows%\ibm00001.dll
%Windows%\ibm00001.exe
%Windows%\ibm00002.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ibm00002.dll from Windows startup using RegRun Startup Optimizer.

%windir%\iccontrol.exe
iccontrol.exe is a dialer program Dialer.ICcontrol.
Related files:
%Windir%\icc.dll
%Windir%\iccontrol.exe
%Windir%\madchook.dll
%Windir%\natydave1.exe
%Windir%\sp2ydave1.exe
%Windir%\ydave1.exe
%UserTemp%\mc2A.tmp
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process iccontrol.exe and remove iccontrol.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ie\md1.exe
MD1.exe is a Trojan.Dloader-OR.
MD1.exe downloads code from the internet.
Related files:
%WinDir%\IE\MD1.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MD1.exe process and remove MD1.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ie\winb_.exe
winB_.exe is a Trojan.Banker-HS.
winB_.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\ie\winB_.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winB_.exe process and remove winB_.exe from Windows startup using RegRun Startup Optimizer.

%windir%\iexplore32.dll
iexplore32.dll is rootkit Trojan. Small-DNT.
iexplore32.dll is used to hide files, processes and registry.
iexplore32.dll is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Related files:
%WinDir%\service32.exe
%WinDir%\iexplore32.dll
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
1
%WinDir%\service32.exe
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%windir%\iexplorex.dll
iexplorex.dll is a Trojan.Havedo.
iexplorex.dll spreads via open network shares.
Related files:
PROJECT.PJX.EXE
%System%\cmd.exe
%Windir%\cmd.lnd
%Windir%\iexplorex.dll
Adds the value:
"(Default)" = "%Windir%\iexplorex.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove iexplorex.dll from Windows startup using RegRun Startup Optimizer.

%windir%\iisdll.dll.vbs
%WinDir%\IISDLL.dll.vbs is VBS.Solow.E.
VBS.Solow.E is a worm that copies itself to removable drives.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file %WinDir%\IISDLL.dll.vbs and remove %WinDir%\IISDLL.dll.vbs from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\image.exe
image.exe is rootkit W32/Sdbot-AAQ.
image.exe is used to hide files, processes and registry.
image.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
image.exe spreads by chat programs and via open network shares.
image.exe opens a back door on IRC channels.
image.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
image.exe created new system drivers:
service name: "image"
display name: "WIN32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\image\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\image.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
00000001

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
00000001

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
00000001

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
00000001

HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
00000001

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
00000000

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
00000000

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update
AUOptions
00000001

HKLM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
00000000

HKLM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareWks
00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareWks
00000000
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\ime\svchost.exe
%WinDir%\IME\svchost.exe is W32.Emiutao.
W32.Emiutao is a worm that spreads through removable storage devices. It also opens a back door on the compromised computer.
Related files:
%Windir%\IME\ime.exe
%Windir%\IME\svchost.exe
%Windir%\IME\Thumbs.db
%Windir%\IME\ime.sys
%Windir%\IME\Thumbs.sys
%UserProfile%\Start Menu\Programs\Startup\Adobe Gamma loader.lnk
%Windir%\IME\MSVBVM60.DLL
%Windir%\IME\MSWINSCK.DEP
%Windir%\IME\MSWINSCK.oca
%Windir%\IME\MSWINSCK.OCX
%Windir%\IME\mswsock.dll
%Windir%\IME\STDOLE2.TLB
%Windir%\IME\VB6.OLB
[DRIVE LETTER]\autorun.inf
[DRIVE LETTER]\Thumbs.dn\1.{3aea-1069-a2de-08002b30309d}\Thumbs.bat
[DRIVE LETTER]\Thumbs.dn\Desctop.ini
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\IME\svchost.exe and remove %WinDir%\IME\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\imsins.exe
imsins.exe is a Trojan.Hupigon-U.
imsins.exe opens a back door.
Related files:
%Windows%\imsins.exe
%Windows%\imsins.dll
%Windows%\imsins_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill imsins.exe process and remove imsins.exe from Windows startup using RegRun Startup Optimizer.

%windir%\imsins_hook.dll
imsins_Hook.DLL is a Trojan.Hupigon-U.
imsins_Hook.DLL opens a back door.
Related files:
%Windows%\imsins.exe
%Windows%\imsins.dll
%Windows%\imsins_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove imsins_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\inet20004\winlogon.exe
%WinDir%\inet20004\winlogon.exe is Trojan/Backdoor.
Kill the process %WinDir%\inet20004\winlogon.exe and remove %WinDir%\inet20004\winlogon.exe from Windows startup.

%windir%\inetinfomon.exe
Inetinfomon.exe is a Trojan.Spexta.
Inetinfomon.exe spreads by e-mail and via open network shares.
Inetinfomon.exe is program that relays spam.
Related files:
%Windir%\ctflog.exe
%Windir%\explore.exe
%Windir%\inetinfomon.exe
%Windir%\MPM.exe
%Windir%\service.exe
%Windir%\winlog.exe
Adds the value:
"ctflog manager" = "%Windir%\ctflog.exe"
"explore manager" = "%Windir%\explore.exe"
"inetinfomon manager" = "%Windir%\inetinfomon.exe"
"MPM manager" = "%Windir%\MPM.exe"
"service manager" = "%Windir%\service.exe"
"winlog manager" = "%Windir%\winlog.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill inetinfomon.exe process and remove inetinfomon.exe from Windows startup using RegRun Startup Optimizer.

%windir%\inetndata\services.exe
Troj/Krepper-G
Also known as TrojanDownloader.Win32.Krepper.g
It is a Trojan which changes browser settings, downloads and installs/runs new software and modifies the HOSTS file to redirect internet searches.
The Trojan copies itself to the Windows\inetdata folder as services.exe and creates the following registry entries:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\xp_system = c:\windows\inetndata\services.exe
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\xp_system = c:\windows\inetndata\services.exe
HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\run = "C:\\WINDOWS\\inetdata\\services.exe"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\(5321E378-FFAD-4999-8C62-03CA8155F0B3)
HKCU\Software\Microsoft\Internet Explorer\Main\Enable Browser Extensions = "yes"

You can automatical remove it from startup with RegRun Startup Optimizer.

%windir%\inf\norbtok.exe
norBtok.exe is a mass-mailing worm W32.Rontokbro.B@mm.
norBtok.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%UserProfile%\Local Settings\Application Data\csrss.exe
%UserProfile%\Local Settings\Application Data\inetinfo.exe
%UserProfile%\Local Settings\Application Data\lsass.exe
%UserProfile%\Local Settings\Application Data\services.exe
%UserProfile%\Local Settings\Application Data\smss.exe
%UserProfile%\Local Settings\Application Data\winlogon.exe
%UserProfile%\Start Menu\Programs\Startup\Empty.pif
%UserProfile%\Templates\A.kotnorB.com
%Windir%\inf\norBtok.exe
%System%\3D Animation.scr
Adds the value:
"Bron-Spizaetus" = "%Windir%\INF\norBtok.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill norBtok.exe process and remove norBtok.exe from Windows startup using RegRun Startup Optimizer.

%windir%\inf\services.exe
%WinDir%\inf\services.exe is Trojan/Backdoor.
Kill the process %WinDir%\inf\services.exe and remove %WinDir%\inf\services.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\inf\smss.exe
%WinDir%\inf\smss.exe is W32/Kukoo-A.
Related files:
%User%\Application Data\lsass.exe
%Windows%\inf\smss.exe
%System%\Sexy Girls.scr
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\inf\smss.exe and remove %WinDir%\inf\smss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\inf\stray.exe
%WinDir%\inf\stray.exe is Trojan/Backdoor Hacktool Rootkit.
Kill the process %WinDir%\inf\stray.exe and remove %WinDir%\inf\stray.exe from Windows startup.

%windir%\inf3cted.exe
INF3CTED.EXE is a mass-mailing worm W32.Hilder-A.
INF3CTED.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
funny.exe
unbelieveable.exe
C:\wichtig.exe
C:\FUUU.exe
%Windows%\INF3CTED.EXE
%Windows%\NET5KY.EXE
%Windows%\SA55ER.EXE
%Windows%\MYD00M.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process INF3CTED.EXE and remove INF3CTED.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\injobw.exe
injobw.exe is a Trojan.Binjo.
injobw.exe registers porn service without notification.
injobw.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\injobw.exe
%System%\injobs.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill injobw.exe process and remove injobw.exe from Windows startup using RegRun Startup Optimizer.

%windir%\inlook.exe
inlook.exe is a Spyware.InlookExpress.
inlook.exe logs keystrokes.
Related files:
%Windir%\inlook.exe
%Windir%\is-QV2PM.exe
%Windir%\is-QV2PM.lst
%Windir%\sds20.oca
C:\sds20\final.exe
C:\sds20\IEControl2.exe
C:\sds20\ijl11.dll
C:\sds20\remie20.exe
C:\sds20\settings.dat
C:\sds20\svchost.exe
C:\sds20\svchost32.exe
C:\sds20\TheHook.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill inlook.exe process and remove inlook.exe from Windows startup using RegRun Startup Optimizer.

%windir%\installer2.0.28.exe
%WinDir%\installer2.0.28.exe is Trojan/Backdoor.
Kill the process installer2.0.28.exe and remove installer2.0.28.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\interbase.exe
INTERBASE.EXE is a Trojan.RemShell-B.
INTERBASE.EXE opens a back door on IRC channels.
Related files:
%Windows%\INTERBASE.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill INTERBASE.EXE process and remove INTERBASE.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\internat.exe
W32/Protoride-H is a Windows worm that spreads via network shares.
The worm also has a backdoor component that allows a malicious user remote access to an infected computer via the IRC network.
This worm can also copy itself into the shared folders of several peer-to-peer (P2P) file sharing utilities.

Copy itself into the Windows system folder as INTERNAT.EXE and set the following registry entries so that it is executed automatically upon restart:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ "" = \"%1\" %*

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Windows Taskbar Manager = C:\\internat.exe

In order to run automatically when Windows starts up the worm may change the following registry entry so that it is executed before any EXE files:
HKCR\exefile\shell\open\command\ "" = C:\ "%1 %*"

W32/Protoride-H may also set the registry entry: HKLM\Software\BeyonD inDustries\ProtoType[v3]

Use RegRun Startup Optimizer to remove it from your system.

%windir%\ioptixxx.dll
IoptiXXX.dll is an adware program Adware.NetOptimizer.
IoptiXXX.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\Internet Optimizer\actalert.exe
%ProgramFiles%\Internet Optimizer\optimize.exe
%ProgramFiles%\Internet Optimizer\update\actalert.exe
%Windir%\nemXXX.dll
%Windir%\optimize.exe
%Windir%\wsemXXX.dll
%Windir%\ioptiXXX.dll
Adds the value:
"Internet Optimizer" = "C:\Program Files\Internet Optimizer\optimize.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ioptiXXX.dll from Windows startup using RegRun Startup Optimizer.

%windir%\ip.dll
ip.dll is an adware program Adware.iPend.
ip.dll monitors user Internet activity.
It sends stolen data to a hacker site.
Related files:
C:\Windows\cu.exe
C:\Windows\ip.dll
C:\Windows\Mach.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ip.dll from Windows startup using RegRun Startup Optimizer.

%windir%\ipconfig32.exe
ipconfig32.exe is a Trojan W32.Tilebot-AP.
ipconfig32.exe opens a back door on IRC channels.
ipconfig32.exe spreads via open network shares.
ipconfig32.exe tries to terminate antiviral programs installed on a user computer.
ipconfig32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\ipconfig32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ipconfig32.exe process and remove ipconfig32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ipservers.dll
Ipservers.dll is a Trojan Backdoor.IRC.Ratsou.B.
Ipservers.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Ipservers.dll from Windows startup using RegRun Startup Optimizer.

%windir%\is-i9h1v.exe
IS-I9H1V.EXE is Trojan/Backdoor.
Kill the process IS-I9H1V.EXE and remove IS-I9H1V.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\isnsys.dll
isnsys.dll is a Trojan.Chast-A.
isnsys.dll opens a back door.
isnsys.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\win16svc.exe
%Windows%\isnopt.dat
%Windows%\isnsys.dll
%Windows%\isnsys32zx.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove isnsys.dll from Windows startup using RegRun Startup Optimizer.

%windir%\isnsys32zx.dll
isnsys32zx.dll is a Trojan.Chast-A.
isnsys32zx.dll opens a back door.
isnsys32zx.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\win16svc.exe
%Windows%\isnopt.dat
%Windows%\isnsys.dll
%Windows%\isnsys32zx.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove isnsys32zx.dll from Windows startup using RegRun Startup Optimizer.

%windir%\is-puhug.exe
IS-PUHUG.EXE is Trojan/Backdoor.
Kill the process IS-PUHUG.EXE and remove IS-PUHUG.EXE from Windows startup.

%windir%\is-qv2pm.exe
is-QV2PM.exe is a Spyware.InlookExpress.
is-QV2PM.exe logs keystrokes.
Related files:
%Windir%\inlook.exe
%Windir%\is-QV2PM.exe
%Windir%\is-QV2PM.lst
%Windir%\sds20.oca
C:\sds20\final.exe
C:\sds20\IEControl2.exe
C:\sds20\ijl11.dll
C:\sds20\remie20.exe
C:\sds20\settings.dat
C:\sds20\svchost.exe
C:\sds20\svchost32.exe
C:\sds20\TheHook.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill is-QV2PM.exe process and remove is-QV2PM.exe from Windows startup using RegRun Startup Optimizer.

%windir%\isrvs\desktop.exe
Desktop.exe is the new generation of VX2 adware components.
desktop.exe runs from Windows startup registry keys.
Also related files:
%WinDir%\isrvs\ffisearch.exe
%WinDir%\isrvs\desktop.exe
%SysDir%\Drivers\delprot.sys

Removal:
Go to the Safe mode.
Delete the key
HKLM\SYSTEM\CurrentControlSet\Services\Delprot
Remove ffisearch.exe and desktop.exe from Windows startup registry keys using RegRun.
Delete Files:
%WinDir%\isrvs\ffisearch.exe
%WinDir%\isrvs\desktop.exe
%SysDir%\Drivers\delprot.sys

%windir%\isrvs\ffisearch.exe
Ffisearch.exe is the new generation of VX2 adware components.
ffisearch.exe runs from Windows startup registry keys.
Also, ffisearch alters the AppInitDLLs registry value to track all started processes and Internet activity.
ffisearch.exe copies its body to the Windows\isrvs folder.
ffisearch.exe can change WinSock2 LSP chain.
It inserts the dolsp.dll into the LSP chain.

Related files:
0er8k4va.exe
Mkfxut.exe
pkdacs.exe
ywrqku.exe
msnavc32.exe
AutoUpdate.exe
winntcreate.exe
vwix32.exe
sysmonnt.exe
winhcek32.exe
qlykdnb.dll
rypgvtoimrl.exe
spwgoc.exe
msnavc32.exe
sysmonnt
hpdll.exe
w?wexec.exe
ffisearch.exe

Delete the files.
They are may be hidden.

C:\Program Files\0er8k4va\0er8k4va.exe
C:\WINDOWS\System32\Mkfxut.exe
C:\WINDOWS\system32\pkdacs.exe
C:\WINDOWS\System32\ywrqku.exe
C:\windows\system32\msnavc32.exe
C:\Program Files\AutoUpdate\AutoUpdate.exe
C:\WINDOWS\System32\winntcreate.exe
C:\WINDOWS\System32\vwix32.exe
C:\WINDOWS\System32\sysmonnt.exe
C:\WINDOWS\System32\winhcek32.exe
C:\WINDOWS\System32\qlykdnb.dll
C:\WINDOWS\System32\rypgvtoimrl.exe
C:\WINDOWS\System32\spwgoc.exe
C:\windows\system32\msnavc32.exe
C:\WINDOWS\System32\sysmonnt
C:\Program Files\hpdll\hpdll.exe
C:\WINDOWS\System32\w?wexec.exe
C:\WINDOWS\isrvs\ffisearch.exe

Removal:
Use RegRun.
Clear Browser Helper Objects list.
Reset to default the AppInitDlls (Anti Spyware module).
Recover LSP using RegRun Winsock2 recovery.
Kill the processes and remove the virus files from Windows startup.

%windir%\isun0404.exe
IsUn0404.exe is a Trojan.Mifeng-D.
IsUn0404.exe opens a back door.
Related files:
%Windows%\IsUninst.exe
%Windows%\IsUn0404.exe
%Windows%\IsUn0804.exe
%System%\csrss.exe
%System%\smss.exe
%System%\services.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill IsUn0404.exe process and remove IsUn0404.exe from Windows startup using RegRun Startup Optimizer.

%windir%\isun0804.exe
IsUn0804.exe is a Trojan.Mifeng-D.
IsUn0804.exe opens a back door.
Related files:
%Windows%\IsUninst.exe
%Windows%\IsUn0404.exe
%Windows%\IsUn0804.exe
%System%\csrss.exe
%System%\smss.exe
%System%\services.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill IsUn0804.exe process and remove IsUn0804.exe from Windows startup using RegRun Startup Optimizer.

%windir%\isysuninst.exe
IsysUninst.exe is a Trojan.Banker-IJ.
IsysUninst.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\IsysUninst.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill IsysUninst.exe process and remove IsysUninst.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ita.exe
%WinDir%\ita.exe is Trojan/Backdoor Win32.Tactslay.
Kill the process %WinDir%\ita.exe and remove %WinDir%\ita.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com
Related files:
- svcrhost.exe
- outIook.exe
- expIorer.exe
- svcshost.exe
- sdhch.exe
- winagent.exe
- svchst.exe
- msnexploren.exe
- msgaol.exe
- deamon.exe
- browse.exe
- s_menu.exe
http://www3.ca.com/securityadvisor/virus...

%windir%\iun6002.exe
iun6002.exe is a Spyware.DsktopSurveil.
iun6002.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\ODSP\BLOWFISH.DLL
%ProgramFiles%\ODSP\cximage.dll
%ProgramFiles%\ODSP\Encrypt.dll
%ProgramFiles%\ODSP\flash.exe
%ProgramFiles%\ODSP\killproc.exe
%ProgramFiles%\ODSP\MessageBox.exe
%ProgramFiles%\ODSP\mfc42.dll
%ProgramFiles%\ODSP\ODSPConfig.exe
%ProgramFiles%\ODSP\ODSPHost.dll
%ProgramFiles%\ODSP\ODSPHost_NT.exe
%ProgramFiles%\ODSP\ODSPlay.exe
%ProgramFiles%\ODSP\restart.bat
%ProgramFiles%\ODSP\Utility.dll
%ProgramFiles%\ODSP\welcome.exe
%ProgramFiles%\ODSP\XT1931Lib.dll
%Windir%\iun6002.exe
%Windir%\otnsdd32.dat
Adds the value:
"ODSPConfig"="%ProgramFiles%\ODSP\ODSPConfig.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill iun6002.exe process and remove iun6002.exe from Windows startup using RegRun Startup Optimizer.

%windir%\java.dll
Java.dll is a Trojan Backdoor.IRC.Ratsou.B.
Java.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Java.dll from Windows startup using RegRun Startup Optimizer.

%windir%\java\classes\java.dll
%WinDir%\java\classes\java.dll is W32/SillyFDC-AT.
Related files:
%Windows%\java\classes\java.dll
%System%\kernel32.sys
%System%\mfc48.dll
Read more:
http://www.sophos.com/security/analyses/...
Kill the file %WinDir%\java\classes\java.dll and remove %WinDir%\java\classes\java.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\jdbgmgrnt.exe
jdbgmgrnt.exe is a Trojan.Bancos-JQ.
jdbgmgrnt.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\jdbgmgrnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill jdbgmgrnt.exe process and remove jdbgmgrnt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\jif.exe
jif.exe is a mass-mailing worm W32.Mytob.MK@mm.
jif.exe opens a back door.
Related files:
%WINDOWS%\jif.exe
Adds the value:
"WINDOWS" = "\jif.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill jif.exe process and remove jif.exe from Windows startup using RegRun Startup Optimizer.

%windir%\kane.exe
kane.exe is a Backdoor.Dckane.
kane.exe spreads via open network shares.
Related files:
%Windir%\kane.exe
%System%\kane.dll
Adds the value:
"Shell" = "Explorer.exe kane.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill kane.exe process and remove kane.exe from Windows startup using RegRun Startup Optimizer.

%windir%\karen.exe
Karen.exe is a mass-mailing worm W32.Gokar.A@mm.
Karen.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%WinDir%\karen.exe
Adds the value:
Karen c:\windows\karen.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill karen.exe process and remove karen.exe from Windows startup using RegRun Startup Optimizer.

%windir%\kernelsxp.exe
kernelsxp.exe is a Trojan.Bancos-GG.
kernelsxp.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\kernelsxp.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill kernelsxp.exe process and remove kernelsxp.exe from Windows startup using RegRun Startup Optimizer.

%windir%\kesenjangansosial.exe
KesenjanganSosial.exe is a worm W32.Brontok-L.
KesenjanganSosial.exe spreads by e-mail.
Related files:
%Windows%\KesenjanganSosial.exe
%Windows%\ShellNew\RakyatKelaparan.exe
%System%\cmd-brontok.exe
br6591on.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill KesenjanganSosial.exe process and remove KesenjanganSosial.exe from Windows startup using RegRun Startup Optimizer.

%windir%\keyhook.dll
KeyHook.dll is a Trojan.Netbus-C.
KeyHook.dll opens a back door.
Related files:
%Windows%\KeyHook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove KeyHook.dll from Windows startup using RegRun Startup Optimizer.

%windir%\keyls.dll
keyls.dll is a Trojan.LdPinch-CF.
keyls.dll opens a back.
keyls.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\keyls.dll
%Windows%\temp.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove keyls.dll from Windows startup using RegRun Startup Optimizer.

%windir%\killer.exe
killer.exe is a Trojan.KillAV-FK.
killer.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\killer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill killer.exe process and remove killer.exe from Windows startup using RegRun Startup Optimizer.

%windir%\klg.dll
klg.dll is a Trojan.LdPinch-DY.
klg.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\q_sys.dll
%Windows%\klg.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove klg.dll from Windows startup using RegRun Startup Optimizer.

%windir%\kmc.dll
kmc.dll is a Trojan.Dropper-BT.
kmc.dll opens a back door.
Related files:
%Windows%\csrss.exe
%Windows%\kmc.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove kmc.dll from Windows startup using RegRun Startup Optimizer.

%windir%\kmonitor.exe
Kmonitor.exe is an adware program Spyware.AdvancedKey.
Kmonitor.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\IDDE\kmonitor.exe
%Windir%\IDDE\trace.exe
%Windir%\system\svchost.exe:
%System%\TMLib.dll
%System%\TMUtils.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill kmonitor.exe process and remove kmonitor.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lasiaf.exe
Lasiaf.exe is a worm W32.Lerma-A.
Lasiaf.exe spreads via open network shares.
Lasiaf.exe deletes files off the computer.
Related files:
%Windows%\Ermasys32.exe
%Windows%\Lasiaf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Lasiaf.exe process and remove Lasiaf.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lass.dll
lass.dll is a Trojan.Feutel-AS.
lass.dll opens a back door.
lass.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\lass.exe
%Windows%\lass.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove lass.dll Windows startup using RegRun Startup Optimizer.

%windir%\lass.exe
lass.exe is a Trojan.Feutel-AS.
lass.exe opens a back door.
lass.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\lass.exe
%Windows%\lass.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lass.exe process and remove lass.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lastgood\system32\oleaut32.dll
OLEAUT32.DLL is a Spyware.WinRecon.
OLEAUT32.DLL logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove OLEAUT32.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\lastgood\system32\olepro32.dll
OLEPRO32.DLL is a Spyware.WinRecon.
OLEPRO32.DLL logs keystrokes and takes screenshots.
Related files:
%ProgramFiles%\WinRecon\codex.exe
%ProgramFiles%\WinRecon\condex.exe
%ProgramFiles%\WinRecon\Dataview.exe
%ProgramFiles%\WinRecon\sp5.exe
%System%\kpAccess.dll
%System%\kpunzip.dll
%System%\kpzip.dll
%System%\MSSTDFMT.DLL
%Windir%\LastGood\System32\OLEAUT32.DLL
%Windir%\LastGood\System32\OLEPRO32.DLL
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove OLEPRO32.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\lel.exe
lel.exe is a worm W32.Lile-A.
lel.exe spreads via open network shares.
lel.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\MSRundll32.exe
%Windows%\lel.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lel.exe process and remove lel.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lemonyt.exe
lemonyt.exe is a Trojan Backdoor.Banito.
lemonyt.exe spreads via open network shares.
lemonyt.exe logs keystrokes.
Related files:
%Windir%\lemonyt.exe
Adds the value:
"StubPath" = "%Windir%\lemonyt.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill lemonyt.exe process and remove lemonyt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\libimg.dll
Libimg.dll is a Spyware.SpyAgent.B.
Libimg.dll is a commercial keylogger/system-monitoring program.
Related files:
%System%\ntinvisible.dll
%Windir%\libimg.dll
%Windir%\sbrowse.exe
%Windir%\snmpapi.dll
%Windir%\yahoodll.dll
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sagent.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\deploy.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\nostealth.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe
Adds the value:
"System32"="%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove libimg.dll from Windows startup using RegRun Startup Optimizer.

%windir%\libparse.exe
LibParse.exe is a Trojan Backdoor.IRC.Ratsou.B.
LibParse.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill LibParse.exe process and remove LibParse.exe from Windows startup using RegRun Startup Optimizer.

%windir%\loaddll.dll
Loaddll.dll is a Spyware.Winvest.
Loaddll.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove loaddll.dll from Windows startup using RegRun Startup Optimizer.

%windir%\loaddll.exe
Loaddll.exe is a Spyware.Winvest.
Loaddll.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill loaddll.exe process and remove loaddll.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lodctr32.exe
%WinDir%\lodctr32.exe is Trojan/Backdoor.
Kill the process lodctr32.exe and remove lodctr32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\logins32.exe
logins32.exe is rootkit W32/Tilebot-HC.
logins32.exe is used to hide files, processes and registry.
logins32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
logins32.exe spreads by chat programs and via open network shares.
logins32.exe opens a back door on IRC channels.
logins32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
logins32.exe created new system drivers:
service name: "Java development Services"
display name: "Java development Services"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Java development Services\
to the Windows startup registry keys.

oreans32.sys created new system drivers:
service name: "oreans32"
display name: "oreans32"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\oreans32\

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\logins32.exe
%SysDir%\drivers\oreans32.sys
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
1

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
0

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Control\
WaitToKillServiceTimeout
7000

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\logo1_.exe
Logo1_.exe is a worm W32.Looked.E.
Logo1_.exe spreads via open network shares.
Logo1_.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Logo1_.exe
virDll.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Logo1_.exe process and remove Logo1_.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lovcx.exe
lovcx.exe is a Trojan.Shpiel-A.
lovcx.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe
%Windows%\winsock.exe
%Windows%\saveruser.exe
%Windows%\winbackup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lovcx.exe process and remove lovcx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lsa.exe
lsa.exe is rootkit W32/Sdbot-YV.
lsa.exe is used to hide files, processes and registry.
lsa.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
MSDIRECTX.SYS created new system drivers:
service name: "MSDIRECTX"
display name: "MSDIRECTX"
Related files:
%WinDir%\lsa.exe
%SysDir%\MSDIRECTX.SYS
Adds the value:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
LSA
lsa.exe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
LSA
lsa.exe

HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
LSA
lsa.exe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
LSA
lsa.exe

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\wuauserv
Start
4
to the Windows startup registry keys.
Added to registry:
HKCU\SYSTEM\CurrentControlSet\Control\Lsa
LSA
lsa.exe

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
LSA
lsa.exe

HKCU\Software\Microsoft\OLE
LSA
lsa.exe

HKLM\SOFTWARE\Microsoft\Ole
LSA
lsa.exe

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\lsass.exe
rdriv.sys is rootkit Trojan.DwnLdr-FHX.
rdriv.sys is used to hide files, processes and registry.
rdriv.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
rdriv.sys is created new system driver:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

lsass.exe is created new system driver:
service name: "lsass"
display name: "Local Security Authority Subsystem Service"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\lsass\

Related files:
%WinDir%\lsass.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.

Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\lsass1.exe
lsass1.exe is a Trojan.Shpiel-A.
lsass1.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe
%Windows%\winsock.exe
%Windows%\saveruser.exe
%Windows%\winbackup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsass1.exe process and remove lsass1.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lsass32.exe
lsass32.exe is a Trojan.Lydra-C.
lsass32.exe tries to terminate antiviral programs installed on a user computer.
lsass32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\calc.exe
%Windows%\internat.exe
%Windows%\lsass32.exe
%Windows%\mui\modem.sys
%Windows%\regedit2.exe
%Windows%\userun32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsass32.exe process and remove lsass32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\lsassftpdz.exe
LsassFtpdz.exe is rootkit W32/Rbot-ARL.
LsassFtpdz.exe is used to hide files, processes and registry.
LsassFtpdz.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
LsassFtpdz.exe created new system drivers:
service name: "LsassFTPDzz"
display name: "LsassFTPzz daemon"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\LsassFTPDzz\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\LsassFtpdz.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

Registry entries are set as follows:

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\lsmass.exe
lsmass.exe is a Trojan.Wallop-B.
lsmass.exe opens a back door on IRC channels.
Related files:
%Windows%\lsmass.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill lsmass.exe process and remove lsmass.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mach.exe
Mach.exe is an adware program Adware.iPend.
Mach.exe monitors user Internet activity.
It sends stolen data to a hacker site.
Related files:
C:\Windows\cu.exe
C:\Windows\ip.dll
C:\Windows\Mach.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Mach.exe process and remove Mach.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mache.exe
mache.exe is a Trojan.QQRob-X.
mache.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%WinDir%\mache.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mache.exe process and remove mache.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mapserver.exe
mapserver.exe is a Trojan.Tompai-B.
mapserver.exe opens a back door.
mapserver.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\mapserver.exe
%System%\mainsv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mapserver.exe process and remove mapserver.exe from Windows startup using RegRun Startup Optimizer.

%windir%\master.exe
Worm W32.Josam
Adds to Windows autostart Run key:
"WindowsKeyUpdate" = "%Windir%\master.exe"
Sends e-mails.
Remove it from startup using RegRun Startup Optimizer.

%windir%\mcafeescanplus.exe
McAfeeScanPlus.exe is a Trojan Backdoor.Mepcod.
McAfeeScanPlus.exe spreads via open network shares.
Related files:
%Windir%\McAfeeScanPlus.exe
%Windir%\winlogon9.log
Adds the value:
"McAfeeScanPlus" = %Windir%\McAfeeScanPlus.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill McAfeeScanPlus.exe process and remove McAfeeScanPlus.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mdkiaf.exe
%WinDir%\mdkiaf.exe is Porn Dialer.
Kill the process %WinDir%\mdkiaf.exe and remove %WinDir%\mdkiaf.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\mdm.exe
We suggest you to remove %WinDir%\mdm.exe from your computer as soon as possible.
%WinDir%\mdm.exe is W32/LCJump-B.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\mdm.exe and remove %WinDir%\mdm.exe from Windows startup.

%windir%\messenger.exe
messenger.exe is a Troj/Banker-HV.
messenger.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%WinDir%\messenger.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill messenger.exe process and remove messenger.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mgsev.exe
mgsev.exe is a mass-mailing worm HackTool Rootkit/W32.Spybot.AGEN.
mgsev.exe opens a back door.
mgsev.exe spreads via open network shares and through AOL instant messenger.
Related files:
%Windir%\mgsev.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process mgsev.exe and remove mgsev.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\miconfig.exe
Miconfig.exe is a Trojan Backdoor.IRC.Ratsou.B.
Miconfig.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Miconfig.exe process and remove Miconfig.exe from Windows startup using RegRun Startup Optimizer.

%windir%\microsoft webserver.exe
Microsoft Webserver.exe is a Trojan.GrayBrd-U.
Microsoft Webserver.exe opens a back door.
Related files:
%Windows%\Microsoft Webserver.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Microsoft Webserver.exe process and remove Microsoft Webserver.exe from Windows startup using RegRun Startup Optimizer.

%windir%\microsoft.net\framework\v1.0.3705\cvtres.exe
%WinDir%\Microsoft.Net\Framework\v1.0.3705\cvtres.exe is Backdoor.IRC.Aladinz.N.
Related folder:
%WinDir%\Microsoft.Net\Framework\v1.0.3705
This folder is legitimate if you have installed the Microsoft .NET framework.
Related files:
cmnicfg32.xml
cvtres.exe (detected as Hacktool.HideWindow)
IEExec.exe (detected as IRC.Backdoor.Trojan)
InstallUtil.bat (detected as BAT.Trojan)
InstallUtil.exe
RegAsm.exe
RegXml.exe
vsconfig.xml (detected as Backdoor.IRC.Aladinz.N)
wins.ini.
Kill the process cvtres.exe and remove %WinDir%\Microsoft.Net\Framework\v1.0.3705\cvtres.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more: http://www.sarc.com/avcenter/venc/data/b...

%windir%\mmsg\mcafee.update.exe.exe
mcAfee.Update.exe.exe is a mass-mailing worm W32.Renama.A@mm.
mcAfee.Update.exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process mcAfee.Update.exe.exe and remove mcAfee.Update.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\mmsg\mmsg.exe.exe
mmsg.exe.exe is a mass-mailing worm W32.Renama.A@mm.
mmsg.exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process mmsg.exe.exe and remove mmsg.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\modlb.exe
modlb.exe is a Trojan W32.Tilebot-BF.
modlb.exe opens a back door on IRC channels.
modlb.exe spreads via open network shares.
Related files:
%Windows%\modlb.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill modlb.exe process and remove modlb.exe from Windows startup using RegRun Startup Optimizer.

%windir%\molino110.exe
molino110.exe is a Trojan.Bancos-JZ.
molino110.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\molino110.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill molino110.exe process and remove molino110.exe from Windows startup using RegRun Startup Optimizer.

%windir%\moo.dll
Moo.dll is a Trojan Backdoor.IRC.Ratsou.B.
Moo.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Moo.dll from Windows startup using RegRun Startup Optimizer.

%windir%\morphacl.dll
Morphacl.dll is an adware program Adware.BetterInternet.
Morphacl.dll is a Browser Helper Object.
Morphacl.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove morphacl.dll from Windows startup using RegRun Startup Optimizer.

%windir%\mpgcom.dll
Mpgcom.dll is an adware program Adware.Mpgcom.
Mpgcom.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\mpgcom.dll
%Windir%\msnarrator.exe
Adds the value:
"msnarrator" = "%Windir%\msnarrator.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mpgcom.dll from Windows startup using RegRun Startup Optimizer.

%windir%\mpm.exe
MPM.exe is a Trojan.Spexta.
MPM.exe spreads by e-mail and via open network shares.
MPM.exe is program that relays spam
Related files:
%Windir%\ctflog.exe
%Windir%\explore.exe
%Windir%\inetinfomon.exe
%Windir%\MPM.exe
%Windir%\service.exe
%Windir%\winlog.exe
Adds the value:
"ctflog manager" = "%Windir%\ctflog.exe"
"explore manager" = "%Windir%\explore.exe"
"inetinfomon manager" = "%Windir%\inetinfomon.exe"
"MPM manager" = "%Windir%\MPM.exe"
"service manager" = "%Windir%\service.exe"
"winlog manager" = "%Windir%\winlog.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill MPM.exe process and remove MPM.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mrgtask.exe
%WinDir%\mrgtask.exe is Trojan/Backdoor.
Kill the process mrgtask.exe and remove mrgtask.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ms32.exe
Ms32.exe is Trojan/Backdoor SDBOT.BWH.
Kill the process ms32.exe and remove ms32.exe from Windows startup.

%windir%\msapps\msinfo\msappts32.exe
msappts32.exe is Trojan.Elburro-A.
msappts32.exe opens a back door.
msappts32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\msapps\msinfo\msappts32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msappts32.exe process and remove msappts32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msarch.exe
msarch.exe is a Trojan.DownLdr-EF.
msarch.exe downloads code from the internet.
Related files:
%WinDir%\msarch.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msarch.exe process and remove msarch.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msbf32.exe
%WinDir%\msbf32.exe is Trojan/Backdoor.
Kill the process %WinDir%\msbf32.exe and remove %WinDir%\msbf32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\msbpx32.dll
msbpx32.dll is a Trojan.Surila-D.
msbpx32.dll modifies data on the computer.
msbpx32.dll tries to terminate antiviral programs installed on a user computer.
msbpx32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\mwfirebpx.exe
%Windows%\winl0gon.exe
%Windows%\msbpx32.dll
%Windows%\dodrrr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove msbpx32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\mscalc.exe
mscalc.exe is a worm W32.Floppy-E.
mscalc.exe spreads via open network shares.
Related files:
%Windows%\mscalc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mscalc.exe process and remove mscalc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mscarrt32.exe
mscarrt32.exe is a worm W32.Oscabot-K.
mscarrt32.exe opens a back door on IRC channels.
mscarrt32.exe spreads via chat programs.
Related files:
%Windows%\mscarrt32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process mscarrt32.exe and remove mscarrt32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\msccl.dll
Msccl.dll is a Trojan Backdoor.IRC.Ratsou.B.
Msccl.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Msccl.dll from Windows startup using RegRun Startup Optimizer.

%windir%\msclean.exe
msclean.exe is a Trojan W32.Opanki-T.
msclean.exe opens a back door on IRC channels.
msclean.exe spreads via open network shares.
Related files:
%Windows%\msclean.exe
%Windows%\msvchost.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msclean.exe process and remove msclean.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msconfig32x.exe
msconfig32x.exe is a worm W32.Rbot-BCR.
msconfig32x.exe spreads via open network shares.
msconfig32x.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\msconfig32x.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msconfig32x.exe process and remove msconfig32x.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msconig.exe
Msconig.exe is a Trojan Backdoor.IRC.Ratsou.B.
Msconig.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Msconig.exe process and remove Msconig.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mscore32.dll
mscore32.dll is a Trojan.Gamqowi.
mscore32.dll opens a back door on TCP port 4661.
mscore32.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\mwfirewall.exe
%Windir%\svch0st.exe
%Windir%\mscore32.dll
%Windir%\dodrrr.exe
%Windir%\msconfl.dat
Adds the value:
"ms_anti_spyware" = "%Windir%\mwfirewall.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove mscore32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\msdeff.exe
msdeff.exe is a worm W32.Ritdoor-B.
msdeff.exe opens a back door.
msdeff.exe spreads via open network shares.
Related files:
%Windows%\msdeff.exe
%Windows%\winlogon.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdeff.exe process and remove msdeff.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msdefr.exe
Msdefr.exe is a mass-mailing wormW32.Bobax.AA.
Msdefr.exe opens a back door on random port.
Msdefr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\services.exe
%Windir%\msdefr.exe
c:\Autorun.inf
Adds the value:
"RPCserv32g" = "%Windir%\services.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msdefr.exe process and remove msdefr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msdevmgr32.exe
Trojan Backdoor.Lateda.
Adds the value:
"Microsoft Device Manager" = "%Windir%\msdevmgr32.exe"
to the Windows startup registry keys.
Connects to an IRC server on the domain xpsgamemail.gotdns.com through TCP port 6667, and joins the channel ##rofl.
Opens a back door on TCP port 9999, and waits for commands from a remote attacker.
Remove it from Windows startup.

%windir%\msdnupdate32.exe
msdnupdate32.exe is rootkit W32/Tilebot-M.
msdnupdate32.exe is used to hide files, processes and registry.
msdnupdate32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msdnupdate32.exe spreads via open network shares.
msdnupdate32.exe opens a back door on IRC channels.
msdnupdate32.exe created new system drivers:
service name: "msdnupdate32"
display name: "Msdn Update 32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msdnupdate32\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
Related files:
%WinDir%\msdnupdate32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\msdt.exe
msdt.exe is a Trojan W32.Tilebot-BQ.
msdt.exe opens a back door on IRC channels.
msdt.exe spreads via open network shares.
Related files:
%Windows%\msdt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdt.exe process and remove msdt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msdvd.exe
msdvd.exe is a Trojan W32.Sdbot-AFG.
msdvd.exe opens a back door on IRC channels.
msdvd.exe spreads via open network shares.
Related files:
%Windows%\msdvd.exe
%System%\rdriv.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msdvd.exe process and remove msdvd.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msftupdatexp.exe
MsFtUpdateXP.exe is a Trojan W32.Tilebot-BL.
MsFtUpdateXP.exe opens a back door on IRC channels.
MsFtUpdateXP.exe spreads via open network shares.
Related files:
%Windows%\MsFtUpdateXP.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MsFtUpdateXP.exe process and remove MsFtUpdateXP.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msgupdater.exe
msgupdater.exe is rootkit W32/Sdbot-ADZ.
msgupdater.exe is used to hide files, processes and registry.
msgupdater.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msgupdater.exe spreads via open network shares.
msgupdater.exe opens a back door on IRC channels.
msgupdater.exe created new system drivers:
service name: "masry"
display name: "windows firewall"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\masry\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\msgupdater.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\mshelp.exe
%WinDir%\MShelp.EXE is Trojan/Backdoor W32.Wullik.B@mm.
Kill the process %WinDir%\MShelp.EXE and remove %WinDir%\MShelp.EXE from Windows startup.
http://securityresponse.symantec.com/avc...

%windir%\mshelpdsk.exe
%WinDir%\mshelpdsk.exe is W32.Spybot.ANJJ.
Related files:
c:\symantc.exe
%Windir%\SMonitor.sys
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\mshelpdsk.exe and remove %WinDir%\mshelpdsk.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\mshotfix.exe
Mshotfix.exe is an adware program Adware.Affilred.
Mshotfix.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mshotfix.exe process and remove mshotfix.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msie.exe
msie.exe is a worm W32.Tilebot-CT.
msie.exe opens a back door on IRC channels.
msie.exe spreads via open network shares.
Related files:
%Windows%\msie.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msie.exe process and remove msie.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mslx32.exe
MsLX32.exe is a Trojan W32.Sdbot-AFS.
MsLX32.exe opens a back door on IRC channels.
MsLX32.exe spreads via open network shares.
Related files:
%Windows%\MsLX32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MsLX32.exe process and remove MsLX32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msmedia.exe
MSmedia.exe is rootkit W32/Tilebot-BC.
MSmedia.exe is used to hide files, processes and registry.
MSmedia.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
MSmedia.exe spreads via open network shares.
MSmedia.exe opens a back door on IRC channels.
MSmedia.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
MSmedia.exe created new system drivers:
service name: "MicroSoft Media Tools"
display name: "MicroSoft Media Tools"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\MicroSoft Media Tools\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
Related files:
%WinDir%\MSmedia.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\msmedia32.exe
msmedia32.exe is a worm W32.Tilebot-BI.
msmedia32.exe opens a back door on IRC channels.
msmedia32.exe spreads via open network shares.
Related files:
%Windows%\msmedia32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmedia32.exe process and remove msmedia32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msmsgredss.exe
msmsgredss.exe is a Trojan W32.Sdbot-AGL.
msmsgredss.exe opens a back door on IRC channels.
msmsgredss.exe spreads via open network shares.
Related files:
%Windows%\msmsgredss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmsgredss.exe process and remove msmsgredss.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msmsgrs.exe
msmsgrs.exe is a Trojan W32.Sdbot-ADN.
msmsgrs.exe opens a back door on IRC channels.
msmsgrs.exe spreads via open network shares.
Related files:
%Windows%\msmsgrs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msmsgrs.exe process and remove msmsgrs.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msmsgs.exe
We suggest you to remove %WinDir%\msmsgs.exe from your computer as soon as possible.
%WinDir%\msmsgs.exe is W32.Forinsty.
W32.Forinsty is a worm that spreads through removable drives and opens a back door on the compromised computer.
Related files:
%Windir%\msmsgs.exe
%Windir%\debug\sysdeb.ini
%System%\ynhqttqd.d1l
%System%\ynhqttqd.dll
%System%\drivers\ynhqttqd.sys
%Temp%\ynhqttqd.log
%DriveLetter%\autorun.inf
%DriveLetter%\RECYCLER\RECYCLER\autorun.exe
Read more:
http://www.symantec.com/business/securit...
Kill the process %WinDir%\msmsgs.exe and remove %WinDir%\msmsgs.exe from Windows startup.

%windir%\msmv32.dll
%WinDir%\msmv32.dll is Trojan/Backdoor.
Kill the file %WinDir%\msmv32.dll and remove %WinDir%\msmv32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\msn.exe
Backdoor.Ducy is a backdoor Trojan horse that uses MSN Messenger to give an attacker access to your computer.

When Backdoor.Ducy is run, it creates the file, %Windir%\Msn.exe.

Then adds the value: "control"="%Windir%\msn.exe "
to the registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Also, it opens a backdoor on the infected system, allowing an attacker to connect to the system using MSN Messenger.


Manual removal:
Navigate to the key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
and delete the following value: "Control"="%Windir%\msn.exe"

Or use RegRun Startup Optimizer to automatically remove this troajn.

%windir%\msnarrator.exe
Msnarrator.exe is an adware program Adware.Mpgcom.
Msnarrator.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\mpgcom.dll
%Windir%\msnarrator.exe
Adds the value:
"msnarrator" = "%Windir%\msnarrator.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msnarrator.exe process and remove msnarrator.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msndr.exe
Msndr.exe is a Trojan PWSteal.Revcuss.C.
Msndr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\msnnm.exe
%Windir%\msndr.exe
Adds the value:
"WinUpdate Loader" = "%System%\msnnm.exe"
"run" = "%Windir%\msndr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msndr.exe process and remove msndr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msngrabber.exe
Worm W32.Envid.A@mm
Attempts to download the file NovoDownExe.txt from the geocities.yahoo.com.br domain.
Attempts to send email messages to the addresses found on the system.

%windir%\msnlive.exe
msnlive.exe is rootkit W32/Tilebot-CN.
msnlive.exe is used to hide files, processes and registry.
msnlive.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msnlive.exe spreads via open network shares.
msnlive.exe opens a back door on IRC channels.
msnlive.exe created new system drivers:
service name: "Windows Updater"
display name: "Windows Updater"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows Updater\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\msnlive.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\msnmgr.exe
msnmgr.exe is rootkit W32/Kassbot-L.
msnmgr.exe is used to hide files, processes and registry.
msnmgr.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msnmgr.exe spreads via open network shares.
msnmgr.exe opens a back door on IRC channels.
msnmgr.exe created new system drivers:
service name: "Manager"
display name: "Windows XP Manager"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Manager \
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\msnmgr.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\msnmsg.exe
msnmsg.exe is a Trojan.Bancban-KN.
msnmsg.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\msnmsg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnmsg.exe process and remove msnmsg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msnmsnr.exe
msnmsnr.exe is a Trojan.Banker-GG.
msnmsnr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\msnmsnr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnmsnr.exe process and remove msnmsnr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msnupdate.exe
msnupdate.exe is a Trojan.Shpiel-A.
msnupdate.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe
%Windows%\winsock.exe
%Windows%\saveruser.exe
%Windows%\winbackup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnupdate.exe process and remove msnupdate.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msnzx.exe
msnzx.exe is a Trojan W32.Sdbot-ACW.
msnzx.exe opens a back door on IRC channels.
msnzx.exe spreads via open network shares.
msnzx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\msnzx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msnzx.exe process and remove msnzx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msoevc.exe
msoevc.exe is a Trojan W32.Tilebot-CV.
msoevc.exe opens a back door on IRC channels.
msoevc.exe spreads via open network shares.
Related files:
%Windows%\msoevc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill msoevc.exe process and remove msoevc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mspath.exe
mspath.exe is a Trojan W32.Sdbot-AEO.
mspath.exe opens a back door on IRC channels.
mspath.exe spreads via open network shares.
mspath.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\mspath.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mspath.exe process and remove mspath.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mspathfinder
%WinDir%\mspathfinder is Trojan/Backdoor.
mspathfinder is installed as system service "mspathfinder".
Kill the file %WinDir%\mspathfinder and remove %WinDir%\mspathfinder from Windows startup.

%windir%\msput.exe
msput.exe is a Trojan W32.Sdbot-BAY.
msput.exe opens a back door on IRC channels.
msput.exe spreads via open network shares.
Related files:
%Windows%\msput.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process msput.exe and remove msput.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\msrundll32.exe
MSRundll32.exe is a worm W32.Lile-A.
MSRundll32.exe spreads via open network shares.
MSRundll32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\MSRundll32.exe
%Windows%\lel.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MSRundll32.exe process and remove MSRundll32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mssetup.exe
%WinDir%\mssetup.exe is Adware.Findwhatever.
Adware.Findwhatever is an adware program that periodically changes the Internet Explorer start page.
Related files:
%Windir%\smss.exe
%Windir%\mshepl.exe
%Windir%\mssetup.exe
%Windir%\svchost.exe
%Windir%\ups.exe
%Windir%\xcopy.exe
%Windir%\mdm.exe
%Windir%\dpvsetup.exe
%Windir%\autolfn.exe
%Windir%\csrss.exe
%Windir%\label.exe
%Windir%\mmc.exe
%Windir%\msswchx.exe
%Windir%\mstask.exe
%Windir%\netdde.exe
%Windir%\ntvdm.exe
%Windir%\osk.exe
%Windir%\lasss.exe
%Windir%\spoolsv.exe
%Windir%\sptsupd.exe
%Windir%\subst.exe
%Windir%\w32tm.exe
%Windir%\mshta.exe
%Windir%\dsndup.exe
Read more:
http://www.symantec.com/security_respons...
Kill the process %WinDir%\mssetup.exe and remove %WinDir%\mssetup.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\mssmbios.exe
mssmbios.exe is rootkit W32/Tilebot-AI.
mssmbios.exe is used to hide files, processes and registry.
mssmbios.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
mssmbios.exe spreads via open network shares.
mssmbios.exe opens a back door on IRC channels.
mssmbios.exe tries to terminate antiviral programs installed on a user computer.
mssmbios.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
mssmbios.exe created new system drivers:
service name: "Microsoft System Management BIOS Driver"
display name: "mssmbios"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Microsoft System Management BIOS Driver\
to the Windows startup registry keys.

hpdriver.sys created new system drivers:
service name: " hpdriver"
display name: " hpdriver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\hpdriver\

Related files:
%WinDir%\mssmbios.exe
%SysDir%\hpdriver.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info: <
http://www.sophos.com/virusinfo/analyses...

%windir%\mssol.dll
mssol.dll is a Trojan.Goldun-AE.
mssol.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove mssol.dll from Windows startup using RegRun Startup Optimizer.

%windir%\mstask.exe
%WinDir%\MSTask.exe is W32/Sdbot-DGM.
Related files:
%Windows%\MSTask.exe
%System%\trash1B9F4 (not malicious)
%System%\sfc_os.dll
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\MSTask.exe and remove %WinDir%\MSTask.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\mstdel32.exe
mstdel32.exe is a Trojan W32.Tilebot-BE.
mstdel32.exe opens a back door on IRC channels.
mstdel32.exe spreads via open network shares.
Related files:
%Windows%\mstdel32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mstdel32.exe process and remove mstdel32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mstempf.exe
mstempf.exe is a Trojan W32.Ritdoor-E.
mstempf.exe opens a back door.
mstempf.exe spreads via open network shares.
Related files:
%Windows%\msdef.exe
%Windows%\services.exe
%Windows%\mstempf.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mstempf.exe process and remove mstempf.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msupdate.exe
Msupdate.exe is an adware program Adware.Affilred.
Msupdate.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msupdate.exe process and remove msupdate.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msvcrt.exe
msvcrt.exe is rootkit W32/Tilebot-Q.
msvcrt.exe is used to hide files, processes and registry.
msvcrt.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
msvcrt.exe spreads via open network shares.
msvcrt.exe opens a back door on IRC channels.
msvcrt.exe created new system drivers:
service name: "msvcrt"
display name: "Ampi32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msvcrt\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\msvcrt.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\msvisi.exe
MSVISI.exe is a worm W32.Tilebot-EY.
MSVISI.exe opens a back door on IRC channels.
MSVISI.exe spreads via open network shares.
MSVISI.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\MSVISI.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process MSVISI.exe and remove MSVISI.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\msvm_sti.exe
MsVM_STI.EXE is a Trojan.LegMir-BY.
MsVM_STI.EXE opens a back door.
Related files:
%Windows%\MsVM_STI.EXE
%System%\explorer.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MsVM_STI.EXE process and remove MsVM_STI.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\mswindll32.exe
mswindll32.exe is a Trojan W32.Tilebot-AQ.
mswindll32.exe opens a back door on IRC channels.
mswindll32.exe spreads via open network shares.
Related files:
%Windows%\mswindll32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mswindll32.exe process and remove mswindll32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\msxp32.exe
MsXP32.exe is a Trojan W32.Sdbot-AJU.
MsXP32.exe opens a back door on IRC channels.
MsXP32.exe spreads via open network shares.
Related files:
%Windows%\MsXP32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill MsXP32.exe process and remove MsXP32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\muamgr.exe
muamgr.exe is a Backdoor W32.Alcra.A.
muamgr.exe spreads via open network shares.
muamgr.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\regedit.com
%System%\taskmgr.exe
%System%\tasklist.com
%System%\taskkill.com
%System%\netstat.com
%System%\tracert.com
%System%\ping.com
%System%\cmd.com
%ProgramFiles%\MSConfigs\MSConfigs.exe
%System%\bt.exe
%System%\z.tmp
%System%\temp.zip
%System%\bszip.dll
%System%\p2pnetwork.exe
winis.exe
win32exe.exe
wini.exe
winlogins.exe
muamgr.exe
Adds the value:
"MsConfigs" = "MsConfigs.exe"
"p2pnetwork" = "p2pnetwork.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill muamgr.exe process and remove muamgr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mwfibpx.exe
mwfibpx.exe is a Trojan.Surila-J.
mwfibpx.exe opens a back door.
mwfibpx.exe tries to terminate antiviral programs installed on a user computer.
mwfibpx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\mwfibpx.exe
%Windows%\smss.exe
%Windows%\dodrrr.exe
%Windows%\msfig.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mwfibpx.exe process and remove mwfibpx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mwfirebpx.exe
mwfirebpx.exe is a Trojan.Surila-D.
mwfirebpx.exe modifies data on the computer.
mwfirebpx.exe tries to terminate antiviral programs installed on a user computer.
mwfirebpx.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\mwfirebpx.exe
%Windows%\winl0gon.exe
%Windows%\msbpx32.dll
%Windows%\dodrrr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mwfirebpx.exe process and remove mwfirebpx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mwfirewall.exe
mwfirewall.exe is a Trojan.Gamqowi.
mwfirewall.exe opens a back door on TCP port 4661.
mwfirewall.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\mwfirewall.exe
%Windir%\svch0st.exe
%Windir%\mscore32.dll
%Windir%\dodrrr.exe
%Windir%\msconfl.dat
Adds the value:
"ms_anti_spyware" = "%Windir%\mwfirewall.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mwfirewall.exe process and remove mwfirewall.exe from Windows startup using RegRun Startup Optimizer.

%windir%\mxtarget.dll
Mxtarget.dll is an adware program Adware.BetterInternet.
Mxtarget.dll is a Browser Helper Object.
Mxtarget.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Mxtarget.dll from Windows startup using RegRun Startup Optimizer.

%windir%\myd00m.exe
MYD00M.EXE is a mass-mailing worm W32.Hilder-A.
MYD00M.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
funny.exe
unbelieveable.exe
C:\wichtig.exe
C:\FUUU.exe
%Windows%\INF3CTED.EXE
%Windows%\NET5KY.EXE
%Windows%\SA55ER.EXE
%Windows%\MYD00M.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process MYD00M.EXE and remove MYD00M.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\nail.exe
Nail.exe is a part of the new generation of VX2 adware components.
Nail.exe is protected from deleteion by Delprot driver.
Delprot.sys is the driver used to protect adware registry keys from deletion.
Also related files:
%WinDir%\isrvs\ffisearch.exe
%WinDir%\isrvs\desktop.exe
%SysDir%\Drivers\delprot.sys

Removal:
Go to the Safe mode.
Delete the key
HKLM\SYSTEM\CurrentControlSet\Services\Delprot
Remove ffisearch.exe and desktop.exe from Windows startup registry keys using RegRun.
Delete Files:
%WinDir%\isrvs\ffisearch.exe
%WinDir%\isrvs\desktop.exe
%SysDir%\Drivers\delprot.sys

Kill the process %WinDir%\Nail.exe and remove %WinDir%\Nail.exe from Windows startup.

%windir%\nakedx.exe
nakedx.exe is a Trojan W32.Sdbot-AGK.
nakedx.exe opens a back door on IRC channels.
nakedx.exe spreads via open network shares.
Related files:
%Windows%\nakedx.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nakedx.exe process and remove nakedx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\natydave1.exe
natydave1.exe is a dialer program Dialer.ICcontrol.
Related files:
%Windir%\icc.dll
%Windir%\iccontrol.exe
%Windir%\madchook.dll
%Windir%\natydave1.exe
%Windir%\sp2ydave1.exe
%Windir%\ydave1.exe
%UserTemp%\mc2A.tmp
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process natydave1.exe and remove natydave1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\navapw32.exe
W32.Joot.A@mm is a mass-mailing worm that attempts to send itself to the email addresses that it finds on the computer.
It also attempts to spread using open shares and the peer-to-peer file-sharing networks Kazaa, iMesh, and Grokster.
The worm tries to disable the processes of several antivirus and personal firewall applications.
Due to bugs in the code, it may not function as intended.

Copies itself as %Windir%\Regedit.exe.tmp.
%Windir%\Regedit.exe is then executed on a new virtual desktop, and %Windir%\Regedit.exe.tmp is injected into its process space.

Looks for the locations of the Kazaa, iMesh, and Grokster shared folders in these registry keys:
HKEY_LOCAL_MACHINE\Software\Grokster\LocalContent
HKEY_LOCAL_MACHINE\Software\iMesh\Client\LocalContent
HKEY_LOCAL_MACHINE\Software\Kazaa\LocalContent

Copies itself to:
%Windir%\Navapw32.exe
%Windir%\SBBServ.exe

Adds the value: "ScriptBBlocking"="SBBServ.exe"
to the registry key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices
(In Windows 95/98/Me.)

Adds the value: NAV Agent="navapw32.exe"
to the registry key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

Attempts to add itself to the [boot] section of the System.ini file and the "run=" line of Win.ini file.

Searches for the email addresses in the files that have these extensions: .html; .htm; .tmp; .bak
Tries to send itself to any addresses that it finds, using the email account details gathered from the following registry location:

HKEY_CURRENT_USER\Software\Microsoft\Internet Account Manager\Accounts

The email will be one of the following:
Subject: Hi!
Message: This is a nice game I found. Beat my score: 5386 Points! Try it! :) See you later!

Subject: Something funny!
Message: This is my little test

May modify the following registry values to help it spread:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Flags
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Parm1enc
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Parm2enc
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Path
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Remark
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Network\LanMan\Type

Automatically remove this worm from your system by using RegRun Startup Optimizer.

%windir%\nb32ext2.exe
nb32ext2.exe is a mass-mailing worm W32.Bobax.AF@mm.
nb32ext2.exe opens a back door.
nb32ext2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\msdefr.exe
%Windir%\nb32ext2.exe
Adds the value:
"helloworld" = "nb32ext2.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nb32ext2.exe process and remove nb32ext2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nddenb.exe
NDDENB.exe is a Trojan Trojan.PWSYahoo-A.
NDDENB.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\NDDENB.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NDDENB.exe process and remove NDDENB.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ndppbzn.exe
ndppbzn.exe is a Trojan.Small-ACG.
ndppbzn.exe downloads code from the internet.
Related files:
%Windows%\ndppbzn.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ndppbzn.exe process and remove ndppbzn.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nemxxx.dll
NemXXX.dll is an adware program Adware.NetOptimizer.
NemXXX.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\Internet Optimizer\actalert.exe
%ProgramFiles%\Internet Optimizer\optimize.exe
%ProgramFiles%\Internet Optimizer\update\actalert.exe
%Windir%\nemXXX.dll
%Windir%\optimize.exe
%Windir%\wsemXXX.dll
%Windir%\ioptiXXX.dll
Adds the value:
"Internet Optimizer" = "C:\Program Files\Internet Optimizer\optimize.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove nemXXX.dll from Windows startup using RegRun Startup Optimizer.

%windir%\net5ky.exe
NET5KY.EXE is a mass-mailing worm W32.Hilder-A.
NET5KY.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
funny.exe
unbelieveable.exe
C:\wichtig.exe
C:\FUUU.exe
%Windows%\INF3CTED.EXE
%Windows%\NET5KY.EXE
%Windows%\SA55ER.EXE
%Windows%\MYD00M.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process NET5KY.EXE and remove NET5KY.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\netconf32.exe
netconf32.exe is a Trojan W32.Tilebot-BN.
netconf32.exe opens a back door on IRC channels.
netconf32.exe spreads via open network shares and by AOL Instant Messenger.
netconf32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\netconf32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill netconf32.exe process and remove netconf32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\netmon.exe
%Windir%\netmon.exe is a W32.Mimail.M@mm.
netmon.exe adds the value "NetMon" = "%Windir%\netmon.exe" to the registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run.
Kill the process %WinDir%\netmon.exe, remove %WinDir%\netmon.exe and registry entry from Windows using RegRun Reanimator.
Read more:
http://securityresponse.symantec.com/avc...
http://www.regrun.com

%windir%\nhtml.dll
Nhtml.dll is a Trojan Backdoor.IRC.Ratsou.B.
Nhtml.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Nhtml.dll from Windows startup using RegRun Startup Optimizer.

%windir%\niteaim.exe
Niteaim.exe is an IRC Trojan W32.Opanki.B.
Niteaim.exe spreads through AOL Instant Messenger.
Related files:
%Windir%\niteaim.exe
Adds the value:
"WinNite" = "%Windir%\niteaim.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill niteaim.exe process and remove niteaim.exe from Windows startup using RegRun Startup Optimizer.

%windir%\niw.exe
niw.exe is a Trojan.Lewor-U.
niw.exe opens a back door.
niw.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\niw.exe
%System%\impai.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill niw.exe process and remove niw.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nm32.dll
nm32.dll is Trojan/Backdoor.
Kill the file nm32.dll and remove nm32.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\nm32.exe
nm32.exe is a Trojan Keylogger.Stranget.B.
nm32.exe tries to terminate antiviral programs installed on a user computer.
nm32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\fyt\nm32.exe
Adds the value:
"ujm" = "%Windir%\fyt\nm32.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process nm32.exe and remove nm32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\nnmgr.exe
nnmgr.exe is a Adware.FFToolBar.
nnmgr.exe display advertisements.
Related files:
%ProgramFiles%\FastFinder\fftoolbar.dll
%System%\ShowFF.exe
%Windir%\CJet.exe
%Windir%\nnmgr.exe
%Windir%\omi.dll
Adds the value:
"ShowFF" = "C:\Windows\System32\ShowFF.exe"
"nnmgr" = "C:\Windows\nnmgr.exe"
"CJET" = "C:\Windows\CJet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill nnmgr.exe process and remove nnmgr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nomtojz.exe
%WinDir%\NOMTOJZ.EXE is Trojan/Backdoor.
Kill the process NOMTOJZ.EXE and remove NOMTOJZ.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\norton_antivirus.exe
Trojan Backdoor.Netjoe.
1.Registers in Windows startup.
2. Opens a backdoor on the infected computer through TCP ports 3436 and 3437.
Remove it from startup using RegRun Startup Optimizer.

%windir%\notepa.exe
Notepa.exe is Trojan/Backdoor.
Kill the process Notepa.exe and remove Notepa.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\notepad.exe
Notepad.exe is a mass-mailing worm W32.Alco.AB@mm.
Notepad.exe opens a back door on random TCP port.
Notepad.exe spreads by e-mail and via open network shares.
Related files:
%Windir%\Taskman.exe
%Windir%\Notepad.exe
%Windir%\Wjview.exe
%Windir%\Errorlog.exe
%ProgramFiles%\Evol.exe
%ProgramFiles%\Msn.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Notepad.exe process and remove Notepad.exe from Windows startup using RegRun Startup Optimizer.

%windir%\notepad.exe.exe
notepad.exe.exe is a mass-mailing worm W32.Renama.A@mm.
notepad.exe.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\system\svchost.exe
%System%\ERSvc.exe
%Windir%\mmsg\mcAfee.Update.exe.exe
%Windir%\mmsg\mmsg.exe.exe
%Windir%\Config\Easy.Windows.Monitoring.exe.exe
%Windir%\Config\system.update.exe.exe
%Windir%\notepad.exe.exe
Adds the value:
"notepad" = "%Windir%\notepad.exe.exe"
"mmsg" = "%Windir%\mmsg\mmsg.exe.exe"
"system.update" = "%Windir%\Config\system.update.exe.exe"
"mcAfee.Instan.Update" = "%Windir%\mmsg\mcAfee.Update.exe.exe"
"Easy.Windows.Monitor" = "%Windir%\Config\Easy.Windows.Monitoring.exe.exe"
"ImagePath" = "%System%\ERSvc.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process notepad.exe.exe and remove notepad.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\nssrv.exe
nssrv.exe is rootkit W32/Tilebot-EK.
nssrv.exe is used to hide files, processes and registry.
nssrv.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
nssrv.exe spreads via open network shares.
Related files:
%SysDir%\rofl.sys
%WinDir%\nssrv.exe

nssrv.exe is created new system drivers:
service name: "Microsoft Name Server"
display name: "Microsoft Name Server"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Microsoft Name Server\
to the Windows startup registry keys.

rofl.sys is created new system drivers:
service name: " rofl"
display name: " rofl"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rofl\

Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.

Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

Registry entries are created under:

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\

More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\ntdlr.dll
ntdlr.dll is a Trojan.Feutel-CH.
ntdlr.dll opens a back door.
Related files:
%Windows%\ntdlr.exe
%Windows%\ntdlr.dll
%Windows%\ntdlr_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntdlr.dll from Windows startup using RegRun Startup Optimizer.

%windir%\ntdlr.exe
ntdlr.exe is a Trojan.Feutel-CH.
ntdlr.exe opens a back door.
Related files:
%Windows%\ntdlr.exe
%Windows%\ntdlr.dll
%Windows%\ntdlr_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ntdlr.exe process and remove ntdlr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ntdlr_hook.dll
ntdlr_Hook.dll is a Trojan.Feutel-CH.
ntdlr_Hook.dll opens a back door.
Related files:
%Windows%\ntdlr.exe
%Windows%\ntdlr.dll
%Windows%\ntdlr_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ntdlr_Hook.dll from Windows startup using RegRun Startup Optimizer.

%windir%\nted.exe
%WinDir%\nted.exe is Trojan/Backdoor.
Kill the process %WinDir%\nted.exe and remove %WinDir%\nted.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ntinvisible.dll
NTInvisible.dll is a Spyware.Keycaptor.
NTInvisible.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\KeyCaptor\KeyCaptor.exe
%ProgramFiles%\KeyCaptor\NoStealth.exe
%Windir%\NTInvisible.dll
%Windir%\SystemSA32.dll
%Windir%\unvise32.exe
Adds the value:
"Srv32Win" = "%ProgramFiles%\KeyCaptor\KeyCaptor.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove NTInvisible.dll from Windows startup using RegRun Startup Optimizer.

%windir%\nvidcgui.exe
nvidcgui.exe is a worm W32.Tilebot-GS.
nvidcgui.exe opens a back door on IRC channels.
nvidcgui.exe spreads via open network shares.
Related files:
%Windows%\nvidcgui.exe
%System%\remon.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nvidcgui.exe process and remove nvidcgui.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nvidguiv.exe
nvidGUIv.exe is a Trojan W32.Tilebot-DK.
nvidGUIv.exe opens a back door on IRC channels.
nvidGUIv.exe spreads by AOL Instant Messenger and via open network shares.
nvidGUIv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\nvidGUIv.exe
%System%\remon.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process nvidGUIv.exe and remove nvidGUIv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\nvmsgdwn.exe
NVMSGDWN.EXE is Trojan.Graber-D.
NVMSGDWN.EXE downloads code from the internet.
Related files:
%WinDir%\NVMSGDWN.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill NVMSGDWN.EXE process and remove NVMSGDWN.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\nwf.exe
%WinDir%\nwf.exe is Trojan/Backdoor.
Kill the process %WinDir%\nwf.exe and remove %WinDir%\nwf.exe from Windows startup.

%windir%\nwisse.exe
nwisse.exe is a Trojan.Fusion-B.
nwisse.exe opens a back door.
nwisse.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\nwisse.exe
%Windows%\winspols.scr
%System%\emgfx.exe
%System%\svch0st.com
%System%\svchost.klg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill nwisse.exe process and remove nwisse.exe from Windows startup using RegRun Startup Optimizer.

%windir%\nwqgqgo.exe
NWQGQGO.EXE is Trojan/Backdoor.
Kill the process NWQGQGO.EXE and remove NWQGQGO.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\omi.dll
omi.dll is a Adware.FFToolBar.
omi.dll display advertisements.
Related files:
%ProgramFiles%\FastFinder\fftoolbar.dll
%System%\ShowFF.exe
%Windir%\CJet.exe
%Windir%\nnmgr.exe
%Windir%\omi.dll
Adds the value:
"ShowFF" = "C:\Windows\System32\ShowFF.exe"
"nnmgr" = "C:\Windows\nnmgr.exe"
"CJET" = "C:\Windows\CJet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove omi.dll from Windows startup using RegRun Startup Optimizer.

%windir%\osrwin32.exe
%WinDir%\Osrwin32.exe (windhost.exe) is BANKER-CB TROJAN.
Kill the process %WinDir%\Osrwin32.exe (windhost.exe) and remove %WinDir%\Osrwin32.exe (windhost.exe) from Windows using RegRun.
www.regrun.com

%windir%\p2sys.dll
p2sys.dll is a Trojan.LdPinch-UE.
p2sys.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\svchost.exe
%Windows%\p2sys.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove p2sys.dll from Windows startup using RegRun Startup Optimizer.

%windir%\package_ieplugin4.exe
package_IEPLUGIN4.exe is an adware program Adware.IEPlugin.
package_IEPLUGIN4.exe monitors user Internet activity.
package_IEPLUGIN4.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill package_IEPLUGIN4.exe process and remove package_IEPLUGIN4.exe from Windows startup using RegRun Startup Optimizer.

%windir%\pchealth\pcguard.exe
%WinDir%\PCHEALTH\PCGuard.exe is W32.Bakain.
Related files:
%Windir%\Web\Folder.htt
%Windir%\PCHEALTH\PCGuard.exe
%Windir%\lExplorer.exe
%Windir%\SERVICE5.exe
%Windir%\INF\Systroy.exe
%System%\Script.exe
[NETWORK SHARE]\Desktop.ini
[NETWORK SHARE]\SysFix.htt
[NETWORK SHARE]\About Linda.exe
%UserProfile%\Desktop.ini
%UserProfile%\SysFix.htt
%UserProfile%\All Users\Start Menu\Programs\Startup\Welcome.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\PCHEALTH\PCGuard.exe and remove %WinDir%\PCHEALTH\PCGuard.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\pclk.exe
PClK.exe is a Trojan.LegMir-BL.
PClK.exe tries to terminate antiviral programs installed on a user computer.
PClK.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\PClK.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill PClK.exe process and remove PClK.exe from Windows startup using RegRun Startup Optimizer.

%windir%\pi1.exe
pi1.exe is a Spyware.e2give.
pi1.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\E2g\iebhos.dll
%Windir%\pi1.exe
%System%\pruttct.exe
%System%\skytown.exe
%System%\prutpct.exe
%System%\ptech.exe
%System%\prutsct.exe
%System%\askearth17.exe
%UserProfile%\Desktop\filgmo.exe
%UserProfile%\Local Settings\Temp\ei.exe
Adds the value:
"pruttct" = "[path to Adware]"
"filgmo" = "C:\Documents and Settings\symantec\Desktop\filgmo.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pi1.exe process and remove pi1.exe from Windows startup using RegRun Startup Optimizer.

%windir%\playavi.exe
playavi.exe is a Trojan PWSteal.Gamanlock.
playavi.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\java\playavi.exe
Adds the value:
"Playboy" = "%Windir%\java\playavi.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill playavi.exe process and remove playavi.exe from Windows startup using RegRun Startup Optimizer.

%windir%\pooldata\csrss.exe
%WinDir%\PoolData\csrss.exe is W32.Sober.AA@mm.
W32.Sober.AA@mm is a mass-mailing worm that sends itself out as an email attachment. It also lowers security settings on the compromised computer.
Related files:
%Windir%\PoolData\csrss.exe
%Windir%\PoolData\services.exe
%Windir%\PoolData\smss.exe
%Windir%\PoolData\spxttx1.xnt
%Windir%\PoolData\spxttx2.xnt
%Windir%\PoolData\spxttx3.xnt
%Windir%\PoolData\runnor.ssy
%Windir%\PoolData\xpsys.ddr
%Windir%\PoolData\WinD.osa
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\PoolData\csrss.exe and remove %WinDir%\PoolData\csrss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\popadstop.exe
popadstop.exe is an adware program Adware.PopAdStop.
popadstop.exe monitors user Internet activity.
Related files:
%Windir%\GPinstall.exe
%Windir%\popadstop.exe
Adds the value:
"PopAdStop"="\popadstop.exe s"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill popadstop.exe process and remove popadstop.exe from Windows startup using RegRun Startup Optimizer.

%windir%\prntsvra.dll
Prntsvra.dll is a Trojan Backdoor.Nibu.J.
Prntsvra.dll spreads via open network shares.
Prntsvra.dll tries to terminate antiviral programs installed on a user computer.
Prntsvra.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\winldra.exe
%Windir%\dvpd.dll
%Windir%\netdx.dat
%Windir%\socks.dat
%Windir%\prntsvra.dll
%Windir%\TEMP\fa4537ef.tmp
%Windir%\prntk.log
%Windir%\prntc.log
Adds the value:
"load32" = "%System%\winldra.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove prntsvra.dll from Windows startup using RegRun Startup Optimizer.

%windir%\process.exe
Process.exe is PWSteal.Bancos.P Trojan.
Process.exe steals password and bank information.
Adds the value:
"process.exe" = "%Windir%\process.exe"
to the Windows startup registry keys.
Process.exe monitors active Internet Explorer windows. It logs keyboard presses and visited domains.
Process.exe sends information to a Web server on the domain of woolenhol.com.

%windir%\psexec.exe
%WinDir%\psexec.exe is Troj/MDrop-BPQ.
Related files:
%Windows%\ichan.txt
%Windows%\inv.txt
%Windows%\libparse.exe
%Windows%\login.txt
%Windows%\mcop.dll
%Windows%\os32.txt
%Windows%\ping.exe
%Windows%\pnp11.exe
%Windows%\psexec.exe
%Windows%\r.ini
%Windows%\reader.w
%Windows%\stde9.exe
%Windows%\tskdbg.exe
%Windows%\vlxd.bat
%Windows%\x89.reg
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\psexec.exe and remove %WinDir%\psexec.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ptmens.exe
Ptmens.exe is a Trojan.Bancos-ED.
Ptmens.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\Ptmens.exe
%System%\REGPTMENS.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Ptmens.exe process and remove Ptmens.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ptsnoop.exe
Ptsnoop.exe is a virus W32.Elet.
Ptsnoop.exe deletes .exe files from the %windir% and the %system% folders.
Related files:
%windir%\Ptsnoop.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Ptsnoop.exe process and remove Ptsnoop.exe from Windows startup using RegRun Startup Optimizer.

%windir%\pwrtst32.dll
pwrtst32.dll is Trojan/Backdoor.
Remove pwrtst32.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\pxckdlauninstall.exe
Pxckdlauninstall.exe is an adware program Adware.IEPlugin.
Pxckdlauninstall.exe monitors user Internet activity.
Pxckdlauninstall.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill pxckdlauninstall.exe process and remove pxckdlauninstall.exe from Windows startup using RegRun Startup Optimizer.

%windir%\pynix.dll
Pynix.dll is an adware program Adware.BetterInternet.
Pynix.dll is a Browser Helper Object.
Pynix.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Pynix.dll from Windows startup using RegRun Startup Optimizer.

%windir%\q4keygen.exe
Q4Keygen.exe is a W32.Mircnuf-A.
Q4Keygen.exe opens a back door on IRC channels.
Related files:
%Windows%\Q4Keygen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Q4Keygen.exe process and remove Q4Keygen.exe from Windows startup using RegRun Startup Optimizer.

%windir%\quicktmelib.dll
QuicktmeLib.dll is a Trojan.LeechPie-D.
QuicktmeLib.dll opens a back door.
QuicktmeLib.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove QuicktmeLib.dll from Windows startup using RegRun Startup Optimizer.

%windir%\rakyatkelaparan.exe
RakyatKelaparan.exe is a worm W32.Brontok-L.
RakyatKelaparan.exe spreads by e-mail.
Related files:
%Windows%\KesenjanganSosial.exe
%Windows%\ShellNew\RakyatKelaparan.exe
%System%\cmd-brontok.exe
br6591on.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill RakyatKelaparan.exe process and remove RakyatKelaparan.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ramex.exe
ramex.exe is a Backdoor/Trojan.
Related files:
%WinDir%\ramex.exe
Removal:
Kill ramex.exe process and remove ramex.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rasdfgl32.exe
rasdfgl32.exe is a Trojan W32.Tilebot-CH.
rasdfgl32.exe opens a back door on IRC channels.
rasdfgl32.exe spreads via open network shares.
Related files:
%Windows%\rasdfgl32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rasdfgl32.exe process and remove rasdfgl32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ratsou.exe
Ratsou.exe is a Trojan Backdoor.IRC.Ratsou.B.
Ratsou.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Ratsou.exe process and remove Ratsou.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rdriv.sys
rdriv.sys is rootkit W32.Tilebot-HF.
rdriv.sys is used to hide files, processes and registry.
rdriv.sys is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
realplayers.exe opens a back door on IRC channels.
realplayers.exe spreads via open network shares.
Rootkit creates new system drivers:
service name: "rdriv"
display name: "rdriv"

service name: "trojans"
display name: "this change me"
Related files:
%WinDir%\realplayers.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\trojans\

HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.

to the Windows startup registry keys.
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Installed Time Me


HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Record Me
272962

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
1

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
0

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Control\
WaitToKillServiceTimeout
7000

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1
More info:
http://www.sophos.com/security/analyses/...

%windir%\recycled.exe
Recycled.exe is a Trojan.VBClick-A.
Recycled.exe opens a back door.
Recycled.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\Recycled.exe
%System%\Rundll32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Recycled.exe process and remove Recycled.exe from Windows startup using RegRun Startup Optimizer.

%windir%\regedit.dll
Regedit.dll is a Trojan Backdoor.IRC.Ratsou.B.
Regedit.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Regedit.dll from Windows startup using RegRun Startup Optimizer.

%windir%\regedit2.exe
regedit2.exe is a Trojan.Lydra-C.
regedit2.exe tries to terminate antiviral programs installed on a user computer.
regedit2.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\calc.exe
%Windows%\internat.exe
%Windows%\lsass32.exe
%Windows%\mui\modem.sys
%Windows%\regedit2.exe
%Windows%\userun32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill regedit2.exe process and remove regedit2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\registry1.dll
Registry1.dll is a mass-mailing worm W32.Minusia-A.
Registry1.dll opens a back door on IRC channels.
Registry1.dll spreads by e-mail and via open network shares.
Registry1.dll deletes files off the computer.
Registry1.dll tries to terminate antiviral programs installed on a user computer.
Registry1.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Messenger\msmsgs.exe.exe
%Windows%\Config\system.update.exe.exe
%Windows%\mmsg\mcAfee.Update.exe.exe
%Windows%\mmsg\mmsg.exe.exe
%System%\svchost.exe
%System%\ERSvc.exe
%Windows%\Registry1.dll
%Windows%\Registry2.dll
%Windows%\system_log.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Registry1.dll RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\registry2.dll
Registry2.dll is a mass-mailing worm W32.Minusia-A.
Registry2.dll opens a back door on IRC channels.
Registry2.dll spreads by e-mail and via open network shares.
Registry2.dll deletes files off the computer.
Registry2.dll tries to terminate antiviral programs installed on a user computer.
Registry2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Messenger\msmsgs.exe.exe
%Windows%\Config\system.update.exe.exe
%Windows%\mmsg\mcAfee.Update.exe.exe
%Windows%\mmsg\mmsg.exe.exe
%System%\svchost.exe
%System%\ERSvc.exe
%Windows%\Registry1.dll
%Windows%\Registry2.dll
%Windows%\system_log.txt
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Registry2.dll RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\regmon32.exe
regmon32.exe is a Trojan W32.Sdbot-ALK.
regmon32.exe opens a back door on IRC channels.
regmon32.exe spreads via open network shares.
Related files:
%Windows%\regmon32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill regmon32.exe process and remove regmon32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rejoice_06.exe
rejoice_06.exe is a Trojan.GrayBrd-Y.
rejoice_06.exe opens a back door.
Related files:
%Windows%\rejoice_06.exe
%Windows%\rejoice_06.exehook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rejoice_06.exe process and remove rejoice_06.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rejoice_06.exehook.dll
rejoice_06.exehook.dll is a Trojan.GrayBrd-Y.
rejoice_06.exehook.dll opens a back door.
Related files:
%Windows%\rejoice_06.exe
%Windows%\rejoice_06.exehook.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove rejoice_06.exehook.dll from Windows startup using RegRun Startup Optimizer.

%windir%\restart.exe
Restart.exe is a Trojan Backdoor.IRC.Ratsou.B.
Restart.exe spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Restart.exe process and remove Restart.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rfa.dll
rfa.dll is a Trojan PWSteal.Bankash.F.
rfa.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\rfa.dll
%Windir%\t593.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove rfa.dll from Windows startup using RegRun Startup Optimizer.

%windir%\rgrt.exe
Rgrt.exe is an adware program Adware.IEPlugin.
Rgrt.exe monitors user Internet activity.
Rgrt.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill rgrt.exe process and remove rgrt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rmagentoutput.dll
%WinDir%\RMAgentOutput.dll is Trojan/Backdoor.
Kill the file %WinDir%\RMAgentOutput.dll and remove %WinDir%\RMAgentOutput.dll from Windows startup using RegRun.
www.regrun.com

%windir%\rogger.exe
%WinDir%\rogger.exe is Trojan/Backdoor.
Kill the process rogger.exe and remove rogger.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\rsr2b.exe
RSR2B.EXE is a Spyware.WebSurfWatch.
RSR2B.EXE monitors user Internet activity.
Related files:
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WIND0WS.EXE
%ProgramFiles%\SWIS\WSW.exe
%Windir%\RSR2B.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill RSR2B.EXE process and remove RSR2B.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\rudll.exe
rudll.exe is a Trojan.Hupigon-CF.
rudll.exe opens a back door.
Related files:
%Windows%\rudll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rudll.exe process and remove rudll.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rundll132.exe
rundll132.exe is a Trojan.Ragrok-A.
rundll132.exe tries to terminate antiviral programs installed on a user computer.
rundll132.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\rundll132.exe
%System%\rodll.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill rundll132.exe process and remove rundll132.exe from Windows startup using RegRun Startup Optimizer.

%windir%\rundll32.exe
%WinDir%\rundll32.exe is IM-Worm.Win32.Funner.
Related files:
%System%\IEXPLORE.EXE
%System%\explorer.exe
%System%\userinit32.exe
%System%\bsfirst2.log
Read more:
http://www.viruslist.com/en/viruses/ency...
Kill the process %WinDir%\rundll32.exe and remove %WinDir%\rundll32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\runwin32.exe
runwin32.exe is a Trojan.VB-AET.
runwin32.exe opens a back door.
Related files:
%Windows%\runwin32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill runwin32.exe process and remove runwin32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sa55er.exe
SA55ER.EXE is a mass-mailing worm W32.Hilder-A.
SA55ER.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
funny.exe
unbelieveable.exe
C:\wichtig.exe
C:\FUUU.exe
%Windows%\INF3CTED.EXE
%Windows%\NET5KY.EXE
%Windows%\SA55ER.EXE
%Windows%\MYD00M.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process SA55ER.EXE and remove SA55ER.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sachostx.exe
sachostx.exe is a mass-mailing worm W32.Looksky.A@mm.
sachostx.exe opens a back door on TCP port 321.
sachostx.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\sachostx.exe
%System%\msvcrl.dll
%System%\sachostb.exe
%System%\sachostc.exe
%System%\sachostp.exe
%System%\sachosts.exe
%System%\sachostw.exe
%System%\sachostm.exe
Adds the value:
"HostSrv" = "%Windir%\sachostx.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sachostx.exe process and remove sachostx.exe from Windows startup using RegRun Startup Optimizer.

%windir%\saveruser.exe
saveruser.exe is a Trojan.Shpiel-A.
saveruser.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe.
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe.
%Windows%\winsock.exe.
%Windows%\saveruser.exe
%Windows%\winbackup.exe.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill saveruser.exe process and remove saveruser.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sbrowse.exe
Sbrowse.exe is a Spyware.SpyAgent.B.
Sbrowse.exe is a commercial keylogger/system-monitoring program.
Related files:
%System%\ntinvisible.dll
%Windir%\libimg.dll
%Windir%\sbrowse.exe
%Windir%\snmpapi.dll
%Windir%\yahoodll.dll
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sagent.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\deploy.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\nostealth.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe
Adds the value:
"System32"="%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sbrowse.exe process and remove sbrowse.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sc_reader.exe
SC_Reader.exe is a Trojan/Backdoor.
Kill the process SC_Reader.exe and remove SC_Reader.exe from Windows startup.

%windir%\scan.exe
Scan.exe is a mass-mailing worm W32.Reatle.I@mm.
Scan.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\bagle.exe
%System%\mcafee.exe
%Windir%\scan.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill scan.exe process and remove scan.exe from Windows startup using RegRun Startup Optimizer.

%windir%\scerver.dll
Scerver.DLL is a Trojan.Hupigon-CG.
Scerver.DLL opens a back door.
Related files:
%Windows%\Scerver.DLL
%Windows%\ScerverKey.DLL
%Windows%\Scerver_Hook.DLL
%System%\rapcklo.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Scerver.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\scerver_hook.dll
Scerver_Hook.DLL is a Trojan.Hupigon-CG.
Scerver_Hook.DLL opens a back door.
Related files:
%Windows%\Scerver.DLL
%Windows%\ScerverKey.DLL
%Windows%\Scerver_Hook.DLL
%System%\rapcklo.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Scerver_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\scerverkey.dll
ScerverKey.DLL is a Trojan.Hupigon-CG.
ScerverKey.DLL opens a back door.
Related files:
%Windows%\Scerver.DLL
%Windows%\ScerverKey.DLL
%Windows%\Scerver_Hook.DLL
%System%\rapcklo.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove ScerverKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\schedul3.exe
schedul3.exe is a Trojan W32.Rbot-AVT.
schedul3.exe opens a back door on IRC channels.
schedul3.exe spreads via open network shares.
Related files:
%Windows%\schedul3.exe
%System%\rdriv.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill schedul3.exe process and remove schedul3.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sclureg32a.dll
Sclureg32a.dll is a Trojan PWSteal.Drorar.
Sclureg32a.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Common Files\system\ado\mssrv.exe
%Program Files%\Common Files\system\svchost.exe
%Windir%\WindowsUpdate.dat
%Windir%\sclureg32a.dll
%Windir%\winsock_32a.dll
Adds the value:
"PathName" = "%Windir%\winsock_32a.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sclureg32a.dll from Windows startup using RegRun Startup Optimizer.

%windir%\screen.dll
Screen.dll is a Trojan Backdoor.IRC.Ratsou.B.
Screen.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Screen.dll from Windows startup using RegRun Startup Optimizer.

%windir%\scrsss.exe
Scrsss.exe is a Trojan.GrayBrd-AM.
Scrsss.exe opens a back door.
Related files:
%Windows%\Scrsss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Scrsss.exe process and remove Scrsss.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sdktemp.exe
SDKTEMP.EXE is rootkit W32/Tilebot-A.
SDKTEMP.EXE is used to hide files, processes and registry.
SDKTEMP.EXE is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
SDKTEMP.EXE spreads via open network shares.
SDKTEMP.EXE opens a back door on IRC channels.
SDKTEMP.EXE monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
SDKTEMP.EXE created new system drivers:
service name: "SDKTEMP"
display name: "Platform SDK Enviroment"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\SDKTEMP\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\SDKTEMP.EXE
%SysDir%\rdriv.sys
More info: <
http://www.sophos.com/virusinfo/analyses...

%windir%\secure2.exe
secure2.exe is a Trojan.LeechPie-D.
secure2.exe opens a back door.
secure2.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\pk.log
%Windows%\un\ComDlg.dll
%Windows%\un\ComDlg.ocx
%Windows%\un\CommonDlg32.pk1
%Windows%\un\CommonDlg32.pk2
%Windows%\un\acls.exe
%Windows%\un\admdll.dll
%Windows%\un\confini.exe
%Windows%\un\delsrv.exe
%Windows%\un\dtreg.exe
%Windows%\un\exe.bat
%Windows%\un\exec.bat
%Windows%\un\hiderun.exe
%Windows%\un\kill.exe
%Windows%\un\ntsvc.ocx
%Windows%\un\scvhost.exe
%Windows%\un\secure.exe
%Windows%\un\secure2.exe
%Windows%\un\serv.exe
%Windows%\un\wmc.exe
%System%\QuicktmeLib.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill secure2.exe process and remove secure2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\seli.exe
%WinDir%\seli.exe is Trojan LowZone-AS.
Kill the process %WinDir%\seli.exe and remove %WinDir%\seli.exe from Windows startup using RegRun.
www.regrun.com

%windir%\sererver.dll
Sererver.DLL is a Trojan.Feutel-BB.
Sererver.DLL opens a back door.
Sererver.DLL modifies data on the computer
Sererver.DLL mownloads code from the internet Related files:
%Windows%\Sererver.exe
%Windows%\Sererver.DLL
%Windows%\SererverKey.DLL
%Windows%\Sererver_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Sererver.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\sererver.exe
Sererver.exe is a Trojan.Feutel-BB.
Sererver.exe opens a back door.
Sererver.exe modifies data on the computer
Sererver.exe mownloads code from the internet Related files:
%Windows%\Sererver.exe
%Windows%\Sererver.DLL
%Windows%\SererverKey.DLL
%Windows%\Sererver_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Sererver.exe process and remove Sererver.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sererver_hook.dll
Sererver_HOOk.DLL is a Trojan.Feutel-BB.
Sererver_HOOk.DLL opens a back door.
Sererver_HOOk.DLL modifies data on the computer
Sererver_HOOk.DLL mownloads code from the internet Related files:
%Windows%\Sererver.exe
%Windows%\Sererver.DLL
%Windows%\SererverKey.DLL
%Windows%\Sererver_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove Sererver_HOOk.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\sererverkey.dll
SererverKey.DLL is a Trojan.Feutel-BB.
SererverKey.DLL opens a back door.
SererverKey.DLL modifies data on the computer
SererverKey.DLL mownloads code from the internet Related files:
%Windows%\Sererver.exe
%Windows%\Sererver.DLL
%Windows%\SererverKey.DLL
%Windows%\Sererver_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove SererverKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\server.dll
Server.DLL is a Trojan Backdoor.Graybird.N.
Server.DLL injects into all running processes.
Related files:
%Windir%\Server.exe
%Windir%\Server.DLL
%Windir%\ServerKey.DLL
%Windir%\Server_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Windows Updata Server
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_WINDOWS_UPDATA_SERVER
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Server.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\server.exe
Server.exe is a Trojan Backdoor.Graybird.N.
Server.exe injects into all running processes.
Related files:
%Windir%\Server.exe
%Windir%\Server.DLL
%Windir%\ServerKey.DLL
%Windir%\Server_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Windows Updata Server
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_WINDOWS_UPDATA_SERVER
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Server.exe process and remove Server.exe from Windows startup using RegRun Startup Optimizer.

%windir%\server_hook.dll
%Windir%\Server.exe
%Windir%\Server.DLL
%Windir%\ServerKey.DLL
%Windir%\Server_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Windows Updata Server
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_WINDOWS_UPDATA_SERVER
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Server_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\serverkey.dll
ServerKey.DLL is a Trojan Backdoor.Graybird.N.
ServerKey.DLL injects into all running processes.
Related files:
%Windir%\Server.exe
%Windir%\Server.DLL
%Windir%\ServerKey.DLL
%Windir%\Server_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Windows Updata Server
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_WINDOWS_UPDATA_SERVER
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ServerKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\service.exe
%WinDir%\service.exe is W32.Spybot.ANTR.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\service.exe and remove %WinDir%\service.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\service32.exe
SERVICE32.EXE is rootkit Rootkit.DialCall.
SERVICE32.EXE is used to hide files, processes, registry and network connections.
SERVICE32.EXE is a user mode rootkit.
SERVICE32.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
%CACHE%\CONTENT.IE5\????????\SERVICE32[1].EXE
%WINDIR%\SERVICE32.EXE
%WINDIR%\395735127.EXE
%WINDIR%\125250127163.EXE
\DC1.EXE
More info:
http://virusinfo.prevx.com/viruscenter.a...

%windir%\services.exe
I-Worm.Moodown.b
This worm spreads via the Internet as a file attached to infected emails.
Once launched, the worm displays a false error message on the screen: 'The file could not be opened'.

The worm copies itself to the Windows folder under the name 'services.exe' and adds the key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"service" = "%windir%\services.exe -serv"

The worm also creates the unique identifier 'AdmSkynetJklS003' to flag its presence in memory.
The worm creates a number of copies of itself in all sub-directories on disks which contain the word 'share' or 'sharing' in the directory name.
The copies will be under names chosen from the predefined list.

The worm finds files with some extensions, searches them for email addresses and sends a copy of itself to the addresses found.
Infected messages have random headers and subject text.

Use RegRun Startup Optimizer to remove this worm.

%windir%\services32.exe
services32.exe is rootkit W32/Tilebot-C.
services32.exe is used to hide files, processes and registry.
services32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
services32.exe spreads via open network shares.
services32.exe opens a back door on IRC channels.
services32.exe created new system drivers:
service name: "Service Sequence"
display name: "Service32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Service Sequence\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: " rdriv"
display name: " rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\services32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\
Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\
Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\setdebugnt.exe
setdebugnt.exe is a Trojan.Bancos-FD.
setdebugnt.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\setdebugnt.exe
%Windows%\ieupdate.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill setdebugnt.exe process and remove setdebugnt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shared\aim_hack.exe
Aim_hack.exe is a worm W32.Incef.
Aim_hack.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill aim_hack.exe process and remove aim_hack.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shared\ftp_crack.exe
Ftp_crack.exe is a worm W32.Incef.
Ftp_crack.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ftp_crack.exe process and remove ftp_crack.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shared\icq_hack.exe
icq_hack.exe is a worm W32.Incef.
icq_hack.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill icq_hack.exe process and remove icq_hack.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shared\msn_crack.exe
Msn_crack.exe is a worm W32.Incef.
Msn_crack.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msn_crack.exe process and remove msn_crack.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shared\xp_keygen.exe
XP_keygen.exe is a worm W32.Incef.
XP_keygen.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill XP_keygen.exe process and remove XP_keygen.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shellnew\bronstab.exe
bronstab.exe is a mass-mailing worm W32.Rontokbro.D@mm.
bronstab.exe overwrites the Autoexec.bat file.
Related files:
%UserProfile%\Local Settings\Application Data\csrss.exe
%UserProfile%\Local Settings\Application Data\inetinfo.exe
%UserProfile%\Local Settings\Application Data\lsass.exe
%UserProfile%\Local Settings\Application Data\services.exe
%UserProfile%\Local Settings\Application Data\smss.exe
%UserProfile%\Local Settings\Application Data\winlogon.exe
%UserProfile%\Start Menu\Programs\Startup\Empty.pif
%UserProfile%\Templates\WowTumpeh.com
%Windir%\eksplorasi.pif
%Windir%\ShellNew\bronstab.exe
%System%\[user name]'s Setting.scr
Adds the value:
"Bron-Spizaetus" = "%Windir%\ShellNew\bronstab.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill bronstab.exe process and remove bronstab.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shellnew\elnorb.exe
ElnorB.exe is a mass-mailing worm W32.Brontok-A.
ElnorB.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\ShellNew\ElnorB.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill ElnorB.exe process and remove ElnorB.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shellnew\sempalong.exe
sempalong.exe is a mass-mailing worm W32.Brontok-E.
sempalong.exe spreads by e-mail and via open network shares.
Related files:
%Windows%\ShellNew\sempalong.exe
%Windows%\eksplorasi.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sempalong.exe process and remove sempalong.exe from Windows startup using RegRun Startup Optimizer.

%windir%\shtasks.exe
shtasks.exe is a worm W32.Tilebot-EB.
shtasks.exe opens a back door.
shtasks.exe spreads via open network shares.
Related files:
%Windows%\shtasks.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process shtasks.exe and remove shtasks.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sistem32\svchost.exe
%WinDir%\sistem32\svchost.exe is Trojan/Backdoor.
Kill the process %WinDir%\sistem32\svchost.exe and remove %WinDir%\sistem32\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\skype32.exe
skype32.exe is a mass-mailing worm W32.Dolebot-A.
skype32.exe opens a back door on IRC channels.
skype32.exe spreads by e-mail and via open network shares.
Related files:
%Windows%\skype32.exe
%System%\rofl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill skype32.exe process and remove skype32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sllserv.exe
sllserv.exe is a Trojan.LegMir-BW.
sllserv.exe opens a back door.
sllserv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\assistseex.exe
%Windows%\sllserv.exe
%Windows%\uninstallex.exe
%Windows%\ced.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sllserv.exe process and remove sllserv.exe from Windows startup using RegRun Startup Optimizer.

%windir%\smgr.exe
%WinDir%\SMGR.EXE is Trojan/Backdoor.
Kill the process %WinDir%\SMGR.EXE and remove %WinDir%\SMGR.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sminst\launcher.exe
%WinDir%\SMINST\Launcher.exe is Trojan/Backdoor.
Kill the process %WinDir%\SMINST\Launcher.exe and remove %WinDir%\SMINST\Launcher.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\smncs.exe
smncs.exe is a Trojan W32.Tilebot-CK.
smncs.exe opens a back door.
smncs.exe spreads via open network shares.
Related files:
%Windows%\smncs.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smncs.exe process and remove smncs.exe from Windows startup using RegRun Startup Optimizer.

%windir%\smsc.exe
smsc.exe is rootkit W32/Tilebot-F.
smsc.exe is used to hide files, processes and registry.
smsc.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
smsc.exe spreads via open network shares.
smsc.exe opens a back door on IRC channels.
smsc.exe tries to terminate antiviral programs installed on a user computer.

smsc.exe created new system drivers:
service name: "WINSMSC"
display name: "System Messenger Service"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\WINSMSC
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINSMSC
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
Related files:
%WinDir%\smsc.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\
Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\smsg.exe
smsg.exe is a Trojan W32.Tilebot-AB.
smsg.exe opens a back door on IRC channels.
smsg.exe spreads via open network shares.
smsg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\smsg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smsg.exe process and remove smsg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\smss.exe
%WinDir%\smss.exe is Trojan/Backdoor.
Do not mix up it withsmss.exe in the System32 folder.
%WinDir%\smss.exe is installed as SMSS service.
Kill the process %WinDir%\smss.exe and remove %WinDir%\smss.exe from Windows startup.

%windir%\smtpsvc.exe
smtpsvc.exe is a Trojan W32.Tilebot-AU.
smtpsvc.exe opens a back door on IRC channels.
smtpsvc.exe spreads via open network shares.
smtpsvc.exe tries to terminate antiviral programs installed on a user computer.
smtpsvc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\smtpsvc.exe
%System%\rofl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill smtpsvc.exe process and remove smtpsvc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\snbho.exe
Snbho.exe is an adware program Adware.IEPlugin.
Snbho.exe monitors user Internet activity.
Snbho.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill snbho.exe process and remove snbho.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sndman.exe
%WinDir%\sndman.exe is Trojan/Backdoor.
Kill the process %WinDir%\sndman.exe and remove %WinDir%\sndman.exe from Windows startup.
http://www.sophos.com/virusinfo/analyses...

%windir%\sngpw36.exe
Sngpw36.exe is an adware program Adware.AdBlaster.
Sngpw36.exe downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sngpw36.exe process and remove Sngpw36.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sngsh33.dll
Sngsh33.dll is an adware program Adware.AdBlaster.
Sngsh33.dll downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Sngsh33.dll from Windows startup using RegRun Startup Optimizer.

%windir%\snuninst.exe
Snuninst.exe is a Trojan.Cmapp.
Snuninst.exe downloads and display advertisements.
Snuninst.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill snuninst.exe process and remove snuninst.exe from Windows startup using RegRun Startup Optimizer.

%windir%\softdwind.exe
softdwind.exe is a Trojan.Bancos-JS.
softdwind.exe opens a back door.
softdwind.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\softdwind.exe
%Windows%\ieupdate.dat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill softdwind.exe process and remove softdwind.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sonudman.exe
SonudMan.exe is a Trojan.Startpage.Q.
SonudMan.exe changes the Internet Explorer home page.
Related files:
%Windir%\SonudMan.exe
%System%\help.exe
Adds the value:
"SonudMan" = "Windir%\SonudMan.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SonudMan.exe process and remove SonudMan.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sonudmon.exe
SonudMon.exe is a Trojan.Lewor-J.
SonudMon.exe downloads code from the internet.
Related files:
%Windows%\SonudMon.exe
%System%\sevrices.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill SonudMon.exe process and remove SonudMon.exe from Windows startup using RegRun Startup Optimizer.

%windir%\soundfun.exe
%WinDir%\soundfun.exe is Trojan/Backdoor.
Kill the process soundfun.exe and remove soundfun.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sp2ydave1.exe
sp2ydave1.exe is a dialer program Dialer.ICcontrol.
Related files:
%Windir%\icc.dll
%Windir%\iccontrol.exe
%Windir%\madchook.dll
%Windir%\natydave1.exe
%Windir%\sp2ydave1.exe
%Windir%\ydave1.exe
%UserTemp%\mc2A.tmp
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process sp2ydave1.exe and remove sp2ydave1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\spcmon\hook.dll
HOOK.DLL is a Spyware.SpyloPCMonitor.
HOOK.DLL tries to terminate antiviral programs installed on a user computer.
HOOK.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\SPCMon\SPYLO.EXE
%Windir%\SPCMon\Uninstall.exe
%Windir%\SPCMon\HOOK.DLL
%Windir%\SPCMon\WSYS.DLL
%Windir%\SPCMon\WSYS.EXE
%Windir%\SPCMon\WSYSSRV.EXE
Adds the value:
"wsys.exe" = "%Windir%\SPCMon\wsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove HOOK.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\spcmon\spylo.exe
SPYLO.EXE is a Spyware.SpyloPCMonitor.
SPYLO.EXE tries to terminate antiviral programs installed on a user computer.
SPYLO.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\SPCMon\SPYLO.EXE
%Windir%\SPCMon\Uninstall.exe
%Windir%\SPCMon\HOOK.DLL
%Windir%\SPCMon\WSYS.DLL
%Windir%\SPCMon\WSYS.EXE
%Windir%\SPCMon\WSYSSRV.EXE
Adds the value:
"wsys.exe" = "%Windir%\SPCMon\wsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SPYLO.EXE process and remove SPYLO.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\spcmon\wsys.dll
WSYS.DLL is a Spyware.SpyloPCMonitor.
WSYS.DLL tries to terminate antiviral programs installed on a user computer.
WSYS.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\SPCMon\SPYLO.EXE
%Windir%\SPCMon\Uninstall.exe
%Windir%\SPCMon\HOOK.DLL
%Windir%\SPCMon\WSYS.DLL
%Windir%\SPCMon\WSYS.EXE
%Windir%\SPCMon\WSYSSRV.EXE
Adds the value:
"wsys.exe" = "%Windir%\SPCMon\wsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove WSYS.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\spcmon\wsys.exe
WSYS.EXE is a Spyware.SpyloPCMonitor.
WSYS.EXE tries to terminate antiviral programs installed on a user computer.
WSYS.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\SPCMon\SPYLO.EXE
%Windir%\SPCMon\Uninstall.exe
%Windir%\SPCMon\HOOK.DLL
%Windir%\SPCMon\WSYS.DLL
%Windir%\SPCMon\WSYS.EXE
%Windir%\SPCMon\WSYSSRV.EXE
Adds the value:
"wsys.exe" = "%Windir%\SPCMon\wsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WSYS.EXE process and remove WSYS.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\spcmon\wsyssrv.exe
WSYSSRV.EXE is a Spyware.SpyloPCMonitor.
WSYSSRV.EXE tries to terminate antiviral programs installed on a user computer.
WSYSSRV.EXE monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\SPCMon\SPYLO.EXE
%Windir%\SPCMon\Uninstall.exe
%Windir%\SPCMon\HOOK.DLL
%Windir%\SPCMon\WSYS.DLL
%Windir%\SPCMon\WSYS.EXE
%Windir%\SPCMon\WSYSSRV.EXE
Adds the value:
"wsys.exe" = "%Windir%\SPCMon\wsys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WSYSSRV.EXE process and remove WSYSSRV.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\speer2.dll
Speer2.dll is an adware program Adware.BetterInternet.
Speer2.dll is a Browser Helper Object.
Speer2.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove speer2.dll from Windows startup using RegRun Startup Optimizer.

%windir%\speeryox.dll
Speeryox.dll is an adware program Adware.BetterInternet.
Speeryox.dll is a Browser Helper Object.
Speeryox.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove speeryox.dll from Windows startup using RegRun Startup Optimizer.

%windir%\spoder.dll
Spoder.dll is a Spyware.Winvest.
Spoder.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove spoder.dll from Windows startup using RegRun Startup Optimizer.

%windir%\spoolmgr.exe
SpoolMgr.exe is W32.Assiral mailing worm.
Adds to Windows startup the values:
"MS_LARISSA" = "%System%\MS_LARISSA.exe"
"spoolsv manager" = "%Windir%\SpoolMgr.exe"
Changes IE home page.
To disable regsitry tools SpoolMgr.exe process adds the values:
"DisableRegistryTools" = "1"
"NoAdminPage" = "1"
to the registry subkey:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
Adds the value:
"Disabled" = "1"
to the registry subkey:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\WinOldApp
Sends itself by e-mail.
Removal:
Kill the processes SpoolMgr.exe, MS_LARISSA.exe.
Remove it from startup.
Creates the following files:
Delete files:
C:\MESSAGE.txt
C:\MS_LARISSA.exe
%Windir%\SpoolMgr.exe
%Windir%\love_letter.txt.exe
%System%\MS_LARISSA.exe
C:\WINDOWS\WinVBS_32.vbs
C:\WINDOWS\System32\REG_32.vbs
C:\LARISSA_ANTI_BROPIA.html

%windir%\spoolsv.exe
Spoolsv.exe is a worm W32.Linkbot.M.
Spoolsv.exe opens a back door through IRC.
Spoolsv.exe spreads by exploiting the Microsoft Windows LSASS Buffer Overrun Vulnerability (Microsoft Security Bulletin MS04-011).
Spoolsv.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\lssas.exe
%System%\Isass.exe
%System%\csrs.exe
%System%\logon.exe
%System%\winlogon.exe
%System%\explorer.exe
%System%\winamp.exe
%System%\firewall.exe
%System%\spoolsvc.exe
%System%\spoolsv.exe
%System%\algs.exe
%System%\iexplore.exe
Adds the value:
"Local Security Authority Service" = "%System%\lssas.exe"
"Local Security Authority Service" = "%System%\Isass.exe"
"Client Server Runtime Process" = "%System%\csrs.exe"
"Windows Logon Application" = "%System%\logon.exe"
"Windows Logon Application" = "%System%\winIogon.exe"
"Windows Explorer" = "%System%\explorer.exe"
"Winamp Agent" = "%System%\winamp.exe"
"Windows Network Firewall" = "%System%\firewall.exe"
"Spooler SubSystem App" = "%System%\spoolsvc.exe"
"Spooler SubSystem App" = "%System%\spooIsv.exe"
"Application Layer Gateway Service" = "%System%\algs.exe"
"Microsoft Internet Explorer" = "%System%\iexplore.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill spoolsv.exe process and remove spoolsv.exe from Windows startup using RegRun Startup Optimizer.

%windir%\spoolsvr.exe
%WinDir%\spoolsvr.exe is Trojan/Backdoor hackTool Rootkit.
Kill the process %WinDir%\spoolsvr.exe and remove %WinDir%\spoolsvr.exe from Windows startup.

%windir%\sqlserv.exe
%WinDir%\sqlserv.exe is WORM_SDBOT.BZO.
Related files:
HPDRIVER.EXE
HPR34K8.SYS
ORANS.SYS
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process %WinDir%\sqlserv.exe and remove %WinDir%\sqlserv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sqltob.exe
Sqltob.exe is a worm W32.Dasher.A.
Sqltob.exe opens a back door.
Related files:
%Windir%\Temp\SqlExp.exe
%Windir%\Temp\Sqlrep.exe
%Windir%\Temp\SqlScan.exe
%Windir%\Temp\Sqltob.exe
Adds the value:
"Windows Update" = "%windir%\Temp\Sqltob.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Sqltob.exe process and remove Sqltob.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sserver.dll
sServer.DLL is a Trojan.Feutel-AB.
sServer.DLL opens a back door.
sServer.DLL spreads via open network shares.
Related files:
%Windows%\sServer.exe
%Windows%\sServer.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove sServer.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\sserver.exe
sServer.exe is a Trojan.Feutel-AB.
sServer.exe opens a back door.
sServer.exe spreads via open network shares.
Related files:
%Windows%\sServer.exe
%Windows%\sServer.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sServer.exe process and remove sServer.exe from Windows startup using RegRun Startup Optimizer.

%windir%\ssmc.dll
ssmc.dll is a Trojan Backdoor.Berbew.R .
ssmc.dll tries to terminate antiviral programs installed on a user computer.
ssmc.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%SystemDrive%\1.dml
%System%\winhost.exe
%Windir%\ssmc.dll
Adds the value:
"System" = "{DD434173-550E-401D-9B0F-78A5481B2AA8}"
HKEY_CLASSES_ROOT\CLSID\{DD434173-550E-401D-9B0F-78A5481B2AA8}\InProcServer32
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove ssmc.dll from Windows startup using RegRun Startup Optimizer.

%windir%\startupmgr.exe
startupmgr.exe is a Trojan W32/Rbot-BFX.
startupmgr.exe opens a back door on IRC channels.
startupmgr.exe spreads via open network shares.
Related files:
%Windows%\startupmgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill startupmgr.exe process and remove startupmgr.exe from Windows startup using RegRun Startup Optimizer.

%windir%\story.exe
story.exe is a Trojan.Clagger-G.
story.exe downloads code from the internet.
story.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\story.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill the process story.exe and remove story.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\stubbish.exe
stubbish.exe is a Trojan W32.Stubbot-D.
stubbish.exe opens a back door on IRC channels.
stubbish.exe tries to terminate antiviral programs installed on a user computer.
stubbish.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\stubbish.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill stubbish.exe process and remove stubbish.exe from Windows startup using RegRun Startup Optimizer.

%windir%\suhoy112.exe
suhoy112.exe is a Trojan PWSteal.Tarno.U.
suhoy112.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\guisetup.exe
%Windir%\suhoy112.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process suhoy112.exe and remove suhoy112.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\suhoy330.exe
%WinDir%\suhoy330.exe is Trojan/Backdoor.
Kill the process suhoy330.exe and remove suhoy330.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\suniu.exe
suniu.exe is a Trojan.Multidr-EU.
suniu.exe opens a back door.
Related files:
%System%\ntdll32.dll
%System%\ranx.dll
%System%\god.sys
%System%\svch0st.exe
%Windows%\suniu.exe
%System%\mmdat.dat
%System%\wdata32.dll
%Windows%\123.jpg
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill suniu.exe process and remove suniu.exe from Windows startup using RegRun Startup Optimizer.

%windir%\svch0st.dll
svch0st.dll is a Trojan.Feutel-AZ.
svch0st.dll opens a back door.
Related files:
%Windows%\svch0st.dll
%Windows%\svch0stKey.DLL
%Windows%\svch0st_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svch0st.dll from Windows startup using RegRun Startup Optimizer.

%windir%\svch0st_hook.dll
svch0st_Hook.DLL is a Trojan.Feutel-AZ.
svch0st_Hook.DLL opens a back door.
Related files:
%Windows%\svch0st.dll
%Windows%\svch0stKey.DLL
%Windows%\svch0st_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svch0st_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\svch0stkey.dll
svch0stKey.DLL is a Trojan.Feutel-AZ.
svch0stKey.DLL opens a back door.
Related files:
%Windows%\svch0st.dll
%Windows%\svch0stKey.DLL
%Windows%\svch0st_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svch0stKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\svchost.exe
svchost.exe is rootkit Trojan.Bifrose-JF.
svchost.exe is used to hide files, processes and registry.
svchost.exe is a user mode rootkit.
Rootkit injects itself into running process.
Rootkit contacts remote hacker server using HTTP session.
svchost.exe spreads by e-mail.
Related files:
%WinDir%\svchost.exe
%WinDir%\plugin1.dat
Adds the value:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
msupdate
%WinDir%\svchost.exe
to the Windows startup registry keys.
Added to registry:
HKCU\Software\wget
More info:
http://www.sophos.com/security/analyses/...

Also, it may be Backdoor.XTS.
Related files:
%Windows%\Svchost.exe
%System%\Extapi.dll
%System%\Sysmsg.dll
%System%\Rascfg.dll
Read more: http://www.sarc.com/avcenter/venc/data/b...
Kill the process %WinDir%\svchost.exe and remove %WinDir%\svchost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\svchost.exe.exe
%WinDir%\svchost.exe.exe is W32/Lovgate.AD@mm.
Kill the process svchost.exe.exe and remove %WinDir%\svchost.exe.exe from Windows startup.
Read more:
http://www.symantec.com/avcenter/venc/da...

%windir%\svchost_hook.dll
svchost_Hook.DLL is a Trojan.Feutel-AN.
svchost_Hook.DLL opens a back door.
Related files:
%Windows%\svchost.exe
%Windows%\svchost.dll
%Windows%\svchost_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove svchost_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\svchostt.exe
svchostt.exe is a Trojan.Bancos-GQ.
svchostt.exe tries to terminate antiviral programs installed on a user computer.
svchostt.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\inf\svchostt.exe.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svchostt.exe process and remove svchostt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\svehost32.exe
svehost32.exe is rootkit W32/Tilebot-I.
svehost32.exe is used to hide files, processes and registry.
svehost32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
svehost32.exe spreads via open network shares.
svehost32.exe opens a back door on IRC channels.
svehost32.exe created new system drivers:
service name: " svehost32"
display name: "Microsoft New Game 2"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\svehost32\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
Related files:
%WinDir%\svehost32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\svhost.exe
SVHOST.EXE is rootkit Trojan.HacDef-K.
SVHOST.EXE is used to hide files, processes and registry.
SVHOST.EXE is a kernel mode rootkit.
Rootkit modifies the HOSTS file.
Rootkit contacts remote hacker server using HTTP session.
SVHOST.EXE tries to terminate antiviral programs installed on a user computer.
Related files:
%WinDir%\SVHOST.EXE
%WinDir%\HXDEFDRV.SYS
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\Network Service
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Network Service
to the Windows startup registry keys.
Added to registry:
HKLM\Software\Microsoft\Internet Explorer\Main\Start Page
HKLM\Software\Microsoft\Internet Explorer\Main\Search Page
HKLM\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
HKLM\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
HKLM\Software\Microsoft\Internet Explorer\Main\Search URL
HKLM\Software\Microsoft\Internet Explorer\Main\Search Bar
HKLM\Software\Microsoft\Internet Explorer\Main\CustomizeSearch
HKCU\Software\Microsoft\Internet Explorer\Main\Start Page
HKCU\Software\Microsoft\Internet Explorer\Main\Search Page
HKCU\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
HKCU\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
HKCU\Software\Microsoft\Internet Explorer\Main\Search URL
HKCU\Software\Microsoft\Internet Explorer\Main\Search Bar
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\svhosts.exe
svhosts.exe is rootkit W32/Tilebot-AC.
svhosts.exe is used to hide files, processes and registry.
svhosts.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
svhosts.exe spreads via open network shares.
svhosts.exe opens a back door on IRC channels.
svhosts.exe created new system drivers:
service name: "Host Services"
display name: "Host Services"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Host Services\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\
Related files:
%WinDir%\svhosts.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\svhosts32.exe
svhosts32.exe is a Trojan W32.Tilebot-CD.
svhosts32.exe opens a back door on IRC channels.
svhosts32.exe spreads via open network shares.
Related files:
%Windows%\svhosts32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill svhosts32.exe process and remove svhosts32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\svlhost.exe
%WinDir%\SVLHOST.EXE is Trojan/Backdoor.
Kill the process SVLHOST.EXE and remove SVLHOST.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\svohcst.exe
%WinDir%\svohcst.exe is Trojan/Backdoor.
Kill the process svohcst.exe and remove svohcst.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\svohost.exe
SVOHOST.EXE is a Trojan.Joex.
SVOHOST.EXE changes the Internet Explorer home page.
SVOHOST.EXE disables the Windows Task Manager.
Related files:
%Windir%\SVOHOST.EXE
%System%\commamd.exe
%System%\lsasa.exe
Adds the value:
"ctfnom.exe" = "%Windir%\SVOHOST.exe"
"Shell" = "Explorer.exe commamd.exe"
"command" = "%System%\lsasa.exe "%1""
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill SVOHOST.EXE process and remove SVOHOST.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\svshost.exe
Trojan Backdoor.Alets.
Opens a back door by contacting an IRC server at the IP address 140.239.119.102 through TCP port 32440. This allows a remote attacker to have unauthorized access to the compromised computer.
Remove it from startup using RegRun Startup Optimizer.

%windir%\switpa.exe
Switpa.exe is an adware program Adware.OfferAgent.
Switpa.exe displays pop-up advertisements.
Related files:
%Windir%\switpa.exe
%Windir%\switpb.exe
Adds the value:
"switp" = "%Windir%\switpa.exe"
"switp" = "%Windir%\switpb.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill switpa.exe process and remove switpa.exe from Windows startup using RegRun Startup Optimizer.

%windir%\switpb.exe
Switpb.exe is an adware program Adware.OfferAgent.
Switpb.exe displays pop-up advertisements.
Related files:
%Windir%\switpa.exe
%Windir%\switpb.exe
Adds the value:
"switp" = "%Windir%\switpa.exe"
"switp" = "%Windir%\switpb.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill switpb.exe process and remove switpb.exe from Windows startup using RegRun Startup Optimizer.

%windir%\symantecg.exe
symantecg.exe is a Trojan.Bancban-NW.
symantecg.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\symantecg.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill symantecg.exe process and remove symantecg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sys\mccagent.exe
Mccagent.exe is a Trojan.Dloader-UD.
Mccagent.exe spreads via open network shares.
Mccagent.exe monitors user Internet activity.
Related files:
%Windows%\sys\abr.txt
%Windows%\sys\fim.txt
%Windows%\sys\ini.txt
%Windows%\sys\mccagent.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill mccagent.exe process and remove mccagent.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sys32dll.exe
Sngsh33.dll is an adware program Adware.AdBlaster.
Sngsh33.dll downloads and displays advertisements.
Related files:
%System%\adprot.exe
%System%\ngpw36.exe
%System%\ngpw36.exe.exe
%System%\ngsh33.dll
%System%\MSWINSCK.OCX
%Windir%\Sngpw36.exe
%Windir%\Sngsh33.dll
%Windir%\morpheus_internet_accelerator2.exe
IEExplorer.exe
Adds the value:
"ngpw36" = "%System%\ngpw36.exe"
"adprot" = "%System%\adprot.exe"
"Aapp" = "%System%\adprot"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Sngsh33.dll from Windows startup using RegRun Startup Optimizer.

%windir%\sysboot.dll
Sysboot.dll is a Trojan Backdoor.IRC.Ratsou.B.
Sysboot.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Sysboot.dll from Windows startup using RegRun Startup Optimizer.

%windir%\sysc00.exe
%WinDir%\sysc00.exe is Trojan/Dloadr-LO.
Kill the process sysc00.exe and remove %WinDir%\sysc00.exe from Windows startup.

%windir%\syscfg16.exe
syscfg16.exe is a Trojan.Domwis-P.
syscfg16.exe opens a back door.
Related files:
%Windows%\syscfg16.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill syscfg16.exe process and remove syscfg16.exe from Windows startup using RegRun Startup Optimizer.

%windir%\syscvhost.exe
syscvhost.exe is rootkit W32/Tilebot-BU.
syscvhost.exe is used to hide files, processes and registry.
syscvhost.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
syscvhost.exe spreads via open network shares.
syscvhost.exe opens a back door on IRC channels.
syscvhost.exe created new system drivers:
service name: "syscvhost"
display name: "syscvhost"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\syscvhost\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\syscvhost.exe
%WinDir%\MsHS64.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\sysldr32.exe
sysldr32.exe is a Trojan.DownLdr-NS.
sysldr32.exe downloads code from the internet.
Related files:
%Windows%\sysldr32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysldr32.exe process and remove sysldr32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sysload.exe
sysload.exe is a Trojan.Xbot-F.
sysload.exe opens a back door on IRC channels.
sysload.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\sysload.exe
%Windows%\dlcomcnf.exe
%Windows%\svchost.exe
%Windows%\svchost.ini
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill sysload.exe process and remove sysload.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sysnet.exe
Sysnet.exe is a Trojan.Cmapp.
Sysnet.exe downloads and display advertisements.
Sysnet.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill sysnet.exe process and remove sysnet.exe from Windows startup using RegRun Startup Optimizer.

%windir%\sysninit.dll
Sysninit.dll is a Spyware.Winvest.
Sysninit.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysninit.dll from Windows startup using RegRun Startup Optimizer.

%windir%\sysop.exe
%WinDir%\sysop.exe is Trojan/Backdoor.
Kill the process %WinDir%\sysop.exe and remove %WinDir%\sysop.exe from Windows startup.

%windir%\syspw32.exe
Syspw32.exe is a mass-mailing worm W32.Appflet.A@mm.
Syspw32.exe spreads by e-mail.
Related files:
%Windir%\syspw32.exe
%Windir%\system\InstallGallery.exe
%Windir%\system\winpw32.exe
%Windir%\system\ActorsGallery.zip
%Windir%\system\zippwdinfo.dat
%Windir%\system\sysfile.dat
%Windir%\Flagex.Flg
Adds the value:
"syspw32.exe" = %Windir%\syspw32.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill syspw32.exe process and remove syspw32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\systb.exe
Systb.exe is an adware program Adware.IEPlugin.
Systb.exe monitors user Internet activity.
Systb.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill systb.exe process and remove systb.exe from Windows startup using RegRun Startup Optimizer.

%windir%\syste32.dll
Syste32.dll is a Trojan Backdoor.IRC.Ratsou.B.
Syste32.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Syste32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\system idle procese
System Idle Procese is rootkit Trojan.DDoS-E.
System Idle Procese is used to hide files, processes and registry.
System Idle Procese is a kernel mode rootkit.
Rootkit injects itself into the winlogon.exe process.
Rootkit executes a denial-of-service attack on an IP address
Related files:
%WinDir%\System Idle Procese
Adds the value:
HKLM\SOFWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
Explorer.exe %WinDir%\System Idle Procese
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%windir%\system proess.dll
system proess.DLL is a Trojan.Feutel-BA.
system proess.DLL opens a back door.
system proess.DLL downloads code from the internet.
Related files:
%Windows%\system proess.exe
%Windows%\system proess.DLL
%Windows%\system proessKey.DLL
%Windows%\system proess_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove system proess.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\system proess.exe
system proess.exe is a Trojan.Feutel-BA.
system proess.exe opens a back door.
system proess.exe downloads code from the internet.
Related files:
%Windows%\system proess.exe
%Windows%\system proess.DLL
%Windows%\system proessKey.DLL
%Windows%\system proess_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill system proess.exe process and remove system proess.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system proess_hook.dll
system proess_Hook.DLL is a Trojan.Feutel-BA.
system proess_Hook.DLL opens a back door.
system proess_Hook.DLL downloads code from the internet.
Related files:
%Windows%\system proess.exe
%Windows%\system proess.DLL
%Windows%\system proessKey.DLL
%Windows%\system proess_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove system proess_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\system proesskey.dll
system proessKey.DLL is a Trojan.Feutel-BA.
system proessKey.DLL opens a back door.
system proessKey.DLL downloads code from the internet.
Related files:
%Windows%\system proess.exe
%Windows%\system proess.DLL
%Windows%\system proessKey.DLL
%Windows%\system proess_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove system proessKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\system\cscript.exe
%WinDir%\system\cscript.exe is Troj/Glibma-A.
Related files:
cscript.exe
Hd.vbs
gm.BAT
gm.vbe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\system\cscript.exe and remove %WinDir%\system\cscript.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\csrss.exe
I-Worm.Netsky.ac
This worm spreads via the Internet as an attachment to infected messages, and via shared network resources.

Characteristics of infected messages:
Message header, body and attachment name (with .pif extension) are chosen at random from predefined list.
The worm uses a direct connection to the SMTP-server to send messages.

The wom copies itself to the Windows directory under the name csrss.exe
and registers this file in the system registry auto-run key:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\BagleAV
thus attempting to disguise itself as an antivirus working against Bagle.

Also, the worm attempts to delete registry keys created by I-Worm.Bagle.y

Automatic removal:
Use RegRun Startup Optimizer to delete this worm from your machine.

%windir%\system\ctfmon.exe
%WinDir%\system\ctfmon.exe is W32.Addsones.
W32.Addsones is a virus that may display advertisements and copy itself to all removable drives.
Related files:
%Windir%\system\ctfmon.exe
%Windir%\system\gg_ads_clk.dll
%Windir%\system\gg_ads_clk.cfg
%Windir%\system\gg_ads_clk.ini
%Windir%\system\gg_ads_rep.dat
%Windir%\system\DATA_0FAB1924-5DBF-1947-157BA64AC7945BB1
%Windir%\system\nthide.dll (Detected as Hacktool.Rootkit)
%Windir%\system\CURE.EXE
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\system\ctfmon.exe and remove %WinDir%\system\ctfmon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\installgallery.exe
InstallGallery.exe is a mass-mailing worm W32.Appflet.A@mm.
InstallGallery.exe spreads by e-mail.
Related files:
%Windir%\syspw32.exe
%Windir%\system\InstallGallery.exe
%Windir%\system\winpw32.exe
%Windir%\system\ActorsGallery.zip
%Windir%\system\zippwdinfo.dat
%Windir%\system\sysfile.dat
%Windir%\Flagex.Flg
Adds the value:
"syspw32.exe" = %Windir%\syspw32.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill InstallGallery.exe process and remove InstallGallery.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system\lsass.exe
Lsass.exe is W32.Banleed.B.
Directory: c:\windows\system
Read more:
http://securityresponse.symantec.com/avc...
Kill the process lsass.exe and remove lsass.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\service.exe
Service.exe is a Trojan Backdoor.Sdbot.
Service.exe spreads via Internet Relay Chat (IRC).
Service.exe tries to terminate antiviral programs installed on a user computer.
Service.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\Cnfgldr.exe
%System%\cthelp.exe
%System%\Sysmon16.exe
%System%\Sys3f2.exe
%System%\Syscfg32.exe
%System%\Mssql.exe
%System%\Aim95.exe
%System%\Svchosts.exe
%System%\FB_PNU.EXE
%System%\Cmd32.exe
%System%\Sys32.exe
%System%\Explorer.exe
%System%\IEXPL0RE.EXE
%System%\iexplore.exe
%System%\sock32.exe
%System%\MSTasks.exe
%System%\service.exe
%System%\Regrun.exe
%System%\ipcl32.exe
%System%\syswin32.exe
%System%\CMagesta.exe
%System%\YahooMsgr.exe
%System%\vcvw.exe
%System%\spooler.exe
%System%\MSsrvs32.exe
%System%\svhost.exe
%System%\winupdate32.exe
%System%\quicktimeprom.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill service.exe process and remove service.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system\smss.exe
%WINDIR%\system\smss.exe is BackDoor-CXT.
Related files:
%WINDIR%\system32\nvsvcd.exe
%WINDIR%\system\smss.exe
C:\documents and settings\%USER%\local settings\temp\smssb.exe
C:\documents and settings\%USER%\local settings\temp\smss.exe
Read more:
http://vil.nai.com/vil/content/v_138575....
Kill the process %WINDIR%\system\smss.exe and remove %WINDIR%\system\smss.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\svchost.exe
Worm Cycle
It uses LSASS vulnerability described in:
http://www.microsoft.com/technet/securit...
Please, do not confuse with the svchost.exe located in the Windows\system32 folder.
Download and install the patch. After that terminate it by RegRun Start Control.
Use Termintae option.

%windir%\system\svchost.exe
Worm Cycle
It uses LSASS vulnerability described in:
http://www.microsoft.com/technet/securit...
Please, do not confuse with the svchost.exe located in the Windows\system32 folder.
Download and install the patch. After that terminate it by RegRun Start Control.
Use Termintae option.

%windir%\system\winlogin.exe
%WinDir%\system\winlogin.exe is Trojan/Backdoor.
Kill the process %WinDir%\system\winlogin.exe and remove %WinDir%\system\winlogin.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\winlogon.exe
%WinDir%\system\winlogon.exe is W32.Mumawow.F.
W32.Mumawow.F is a virus that infects executable files.
Related files:
%Windir%\system\winlogon.exe
[DRIVE LETTER]:\setup.exe
%Windir%\win.log - a log file
[DRIVE LETTER]:\autorun.inf
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\system\winlogon.exe and remove %WinDir%\system\winlogon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system\winpw32.exe
Winpw32.exe is a mass-mailing worm W32.Appflet.A@mm.
Winpw32.exe spreads by e-mail.
Related files:
%Windir%\syspw32.exe
%Windir%\system\InstallGallery.exe
%Windir%\system\winpw32.exe
%Windir%\system\ActorsGallery.zip
%Windir%\system\zippwdinfo.dat
%Windir%\system\sysfile.dat
%Windir%\Flagex.Flg
Adds the value:
"syspw32.exe" = %Windir%\syspw32.exe
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winpw32.exe process and remove winpw32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system_dll.exe
System_dll.exe is a Trojan.GrayBrd-G.
System_dll.exe opens a back door.
Related files:
%Windows%\System_dll.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill System_dll.exe process and remove System_dll.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system16.exe
system16.exe is a Trojan.Agent-FI.
system16.exe opens a back door.
system16.exe downloads code from the internet.
Related files:
%Windows%\system.exe
%Windows%\libhide.dll
%Windows%\vbstub.exe
%Windows%\system16.exe
%Windows%\systemup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill system16.exe process and remove system16.exe from Windows startup using RegRun Startup Optimizer.

%windir%\system32\internat.exe
%SysDir%\internat.exe is W32.Jacksuf.A.
Related files:
[DRIVE LETTER]\setup.exe
%Windir%\system\internat.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %SysDir%\internat.exe and remove %SysDir%\internat.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\system32\rundll.exe
PWSteal.Banpaes Trojan.
Creates the following files:
%System%\rundll.exe
%System%\rundll.dll
%System%\rundll32.dll
Reguisters in the Registry Run as:
"MSTray"="%System%\rundll.exe"
Remove it from startup by RegRun Start Control.

%windir%\system32\vmss\vmss.exe
Vmss.exe is Adware.
Vmss.exe displays popup ads and monitors user Internet activity.
Author : DelFin Project
Vmss.exe adds the values:
Dvx: "%WINDIR%\System32\wsxsvc\wsxsvc.exe"
vmss: "%WINDIR%\System32\vmss\vmss.exe"
to the registry startup keys.
Also it adds:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion
\Uninstall\DMVLite\UninstallString: "C:\Program Files\Internet Explorer\iexplore.exe "%WINDIR%\System32\wsxsvc\uninstall.html"
Related files:
* %WINDIR%\system32\vmss\vmss.exe
* %WINDIR%\system32\wsxsvc\License.txt
* %WINDIR%\system32\wsxsvc\uninstall.html
* %WINDIR%\system32\wsxsvc\wsx.dll
* %WINDIR%\system32\wsxsvc\wsx.ocx
* %WINDIR%\system32\wsxsvc\wsxsvc.exe
* C:\keys.ini.
* C:\Documents and Settings\Administrator\Local Settings\Temp\kmin.exe
* C:\Documents and Settings\Administrator\Local Settings\Temp\vmstmp\vmstmp.exe
* C:\Documents and Settings\All Users\Application Data\vmss\vmss.inf
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\199.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\281.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\284.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\313.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\*

Kill the process %SysDir%\vmss\vmss.exe and remove %SysDir%\vmss\vmss.exe from Windows startup.
Repeat the same for wsxsvc.exe.

%windir%\system32\wsxsvc\wsxsvc.exe
%WINDIR%\system32\wsxsvc\wsxsvc.exe is Adware.
Vmss.exe displays popup ads and monitors user Internet activity.
Author : DelFin Project
Vmss.exe adds the values:
Dvx: "%WINDIR%\System32\wsxsvc\wsxsvc.exe"
vmss: "%WINDIR%\System32\vmss\vmss.exe"
to the registry startup keys.
Also it adds:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion
\Uninstall\DMVLite\UninstallString: "C:\Program Files\Internet Explorer\iexplore.exe "%WINDIR%\System32\wsxsvc\uninstall.html"
Related files:
* %WINDIR%\system32\vmss\vmss.exe
* %WINDIR%\system32\wsxsvc\License.txt
* %WINDIR%\system32\wsxsvc\uninstall.html
* %WINDIR%\system32\wsxsvc\wsx.dll
* %WINDIR%\system32\wsxsvc\wsx.ocx
* %WINDIR%\system32\wsxsvc\wsxsvc.exe
* C:\keys.ini.
* C:\Documents and Settings\Administrator\Local Settings\Temp\kmin.exe
* C:\Documents and Settings\Administrator\Local Settings\Temp\vmstmp\vmstmp.exe
* C:\Documents and Settings\All Users\Application Data\vmss\vmss.inf
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\199.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\281.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\284.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\Adverts\313.dfn
* C:\Documents and Settings\All Users\Application Data\wsxs\*

Kill the process %SysDir%\wsxsvc\wsxsvc.exe and remove %SysDir%\wsxsvc\wsxsvc.exe from Windows startup.
Repeat the same for vmss.exe.

%windir%\systemsa32.dll
SystemSA32.dll is a Spyware.Keycaptor.
SystemSA32.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\KeyCaptor\KeyCaptor.exe
%ProgramFiles%\KeyCaptor\NoStealth.exe
%Windir%\NTInvisible.dll
%Windir%\SystemSA32.dll
%Windir%\unvise32.exe
Adds the value:
"Srv32Win" = "%ProgramFiles%\KeyCaptor\KeyCaptor.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove SystemSA32.dll from Windows startup using RegRun Startup Optimizer.

%windir%\systemxpsp2.dll
systemxpsp2.dll is a Trojan.Kbroy-B.
systemxpsp2.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\systemxpsp2.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove systemxpsp2.dll from Windows startup using RegRun Startup Optimizer.

%windir%\systen.exe
systen.exe is a Trojan.Bancos-FO.
systen.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\systen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill systen.exe process and remove systen.exe from Windows startup using RegRun Startup Optimizer.

%windir%\systools.exe
%WinDir%\SYSTOOLS.EXE is W32/Ronoper-G.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\SYSTOOLS.EXE and remove %WinDir%\SYSTOOLS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\systra.exe
SYSTRA.exe is a mass-mailing worm W32.Lovgate.
SYSTRA.exe opens a back door.
SYSTRA.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%system%\Kernel66.dll
%system%\RAVMOND.exe
%windir%\SYSTRA.exe
%SysDir%\msjdbc11.dll
%SysDir%\MSSIGN30.DLL
%SysDir%\ODBC16.dll
%SysDir%\Lmmib20.dll
More info:
http://www.viruslist.com/en/viruses/ency...
Removal:
Kill the process SYSTRA.exe and remove SYSTRA.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\sysw.dll
Sysw.dll is a Trojan PWSteal.Ldpinch.D.
Sysw.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\sysw.dll
%Windir%\csrss.exe
Adds the value:
"(Default)" = "sysw.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove sysw.dll from Windows startup using RegRun Startup Optimizer.

%windir%\syswindows
%WinDir%\syswindows is Trojan/Backdoor.
Trojan creates a windows service 'lsass'.
Kill the file %WinDir%\syswindows and remove %WinDir%\syswindows from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\syswvh.dll
Syswvh.dll is a Spyware.Winvest.
Syswvh.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove syswvh.dll from Windows startup using RegRun Startup Optimizer.

%windir%\syswvmail.dll
Syswvmail.dll is a Spyware.Winvest.
Syswvmail.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove syswvmail.dll from Windows startup using RegRun Startup Optimizer.

%windir%\syswvnt.dll
Syswvnt.dll is a Spyware.Winvest.
Syswvnt.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove syswvnt.dll from Windows startup using RegRun Startup Optimizer.

%windir%\syswvwin.dll
Syswvwin.dll is a Spyware.Winvest.
Syswvwin.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%ProgramFiles%\wv\wvh.dll
%ProgramFiles%\wv\wvres.dll
%ProgramFiles%\wv\wv.exe
%Windir%\sysninit.dll
%Windir%\spoder.dll
%Windir%\syswvnt.dll
%Windir%\syswvh.dll
%Windir%\loaddll.exe
%Windir%\syswvwin.dll
%Windir%\syswvmail.dll
%Windir%\loaddll.dll
Adds the value:
"loaddll" = "loaddll.exe"
"(Default)" = "C:\Program Files\wv\wv.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove syswvwin.dll from Windows startup using RegRun Startup Optimizer.

%windir%\t1jmqu5etw\command.exe
%WinDir%\T1JMQU5ETw\command.exe is Trojan/Backdoor.
Kill the process %WinDir%\T1JMQU5ETw\command.exe and remove %WinDir%\T1JMQU5ETw\command.exe from Windows startup using RegRun.
www.regrun.com

%windir%\t42qvknq.dll
t42qvknq.dll is a Trojan.Graybir-AE.
t42qvknq.dll opens a back door.
t42qvknq.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\twunk_64.exe
%Windows%\t42qvknq.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove t42qvknq.dll from Windows startup using RegRun Startup Optimizer.

%windir%\t593.exe
t593.exe is a Trojan PWSteal.Bankash.F.
t593.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\rfa.dll
%Windir%\t593.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill t593.exe process and remove t593.exe from Windows startup using RegRun Startup Optimizer.

%windir%\task.exe
task.exe is rootkit W32/Tilebot-R.
task.exe is used to hide files, processes and registry.
task.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
task.exe spreads via open network shares.
task.exe opens a back door on IRC channels.
task.exe created new system drivers:
service name: "tskman"
display name: "Windows Task Manager Service"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\tskman\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\task.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info: <
http://www.sophos.com/virusinfo/analyses...

%windir%\taskbar.exe
%WinDir%\taskbar.exe is W32.Falsu.E.
W32.Falsu.E is a worm that spreads through file-sharing networks and mIRC.
Related files:
%Windir%\Win.exe
%Windir%\Winini.scr
%Windir%\msfck.exe
%Windir%\mswin32.exe
%Windir%\winlog.pif
%Windir%\sysreset.scr
%Windir%\sysoff.pif
%Windir%\taskbar.exe
%Windir%\tasker.pif
%Windir%\thefuck.scr
%Windir%\lsass.exe
[MIRC FOLDER]\macbet.mrc
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\taskbar.exe and remove %WinDir%\taskbar.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\taskbarmngr.exe
taskbarmngr.exe is rootkit W32/Rbot-ZO.
taskbarmngr.exe is used to hide files, processes and registry.
taskbarmngr.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
taskbarmngr.exe spreads via open network shares.
taskbarmngr.exe opens a back door on IRC channels.
taskbarmngr.exe tries to terminate antiviral programs installed on a user computer.
taskbarmngr.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%WinDir%\taskbarmngr.exe
%SysDir%\drivers\haxdrv.sys

haxdrv.sys created new system drivers:
service name: " haxdrv"
display name: " haxdrv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000
Class
LegacyDriver

ClassGUID
(random Class ID)

ConfigFlags
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000\Control
*NewlyCreated*
dword:00000000

ActiveService
haxdrv

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000
DeviceDesc
haxdrv

Legacy
dword:00000001

Service
haxdrv

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV
NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv
DisplayName
haxdrv

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv\Enum
0
Root\\LEGACY_HAXDRV\\0000

Count
dword:00000001

NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv
ErrorControl
dword:00000001

ImagePath


HKLM\SYSTEM\CurrentControlSet\Services\haxdrv\Security
Security


HKLM\SYSTEM\CurrentControlSet\Services\haxdrv
Start
dword:00000003

Type
dword:00000001

taskbarmngr.exe created new system drivers:
service name: "taskbarmngr"
display name: "Windows Taskbar Manager"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
Type
dword:00000110
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
Start
dword:00000002
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
ErrorControl
dword:00000000
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
ImagePath

HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
DisplayName
Windows Taskbar Manager
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
ObjectName
LocalSystem
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
FailureActions

HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr
Description
Moniters Windows Services And Processes
HKLM\SYSTEM\CurrentControlSet\Services\wtaskbarmngr\Security
Security

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WTASKBARMNGR\0000
Class
LegacyDriver
ClassGUID
(random Class ID)
ConfigFlags
dword:00000000
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WTASKBARMNGR\0000\Control
*NewlyCreated*
dword:00000000
ActiveService
wtaskbarmngr
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WTASKBARMNGR\0000
DeviceDesc
Windows Taskbar Manager
Legacy
dword:00000001
Service
wtaskbarmngr
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WTASKBARMNGR
NextInstance
dword:00000001

Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
dword:00000001

AntiVirusOverride
dword:00000001

FirewallDisableNotify
dword:00000001

FirewallOverride
dword:00000001

UpdatesDisableNotify
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update
AUOptions
dword:00000001

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Installed Time


Record


MeltMe


HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
dword:00000004

W32/Rbot-ZO also changes the following registry entries from the default Windows values:

from:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
dword:00000002

to:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
dword:00000004

from:
HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
dword:00000002

to:
HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
dword:00000004

from:
HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
dword:00000003

to:
HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
dword:00000004

from:
HKLM\Software\Microsoft\OLE
EnableDCOM
Y

to:
HKLM\Software\Microsoft\OLE
EnableDCOM
N

from:
HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
0

to:
HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

from:
HKLM\SYSTEM\CurrentControlSet\Control
WaitToKillServiceTimeout
20000

to:
HKLM\SYSTEM\CurrentControlSet\Control
WaitToKillServiceTimeout
7000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

The worm can change the Internet Explorer Start page by changing the following registry entry:

HKLM\Software\Microsoft\Internet Explorer\Main
Start Page

More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\taskmanager.exe
TASKMANAGER.exe is a mass-mailing worm W32.Elitper.B@mm.
TASKMANAGER.exe spreads via open network shares.
TASKMANAGER.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\TASKMANAGER.exe
%Program Files%\Windows Media Player\ wmlaunch .exe
%Program Files%\mIRC\Downloads\WWE DIVAS.exe
Adds the value:
"Firewall" = "%Program files%\Windows Media Player\[space]wmlaunch[space].exe"
"Protection" = "%Program files%\Internet Explorer\Firewall.exe"
"SysRes" = "%Windir%\TASKMANAGER.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill TASKMANAGER.exe process and remove TASKMANAGER.exe from Windows startup using RegRun Startup Optimizer.

%windir%\taskmanes.exe
TASKMANES.EXE is a Trojan.GrayBrd-D.
TASKMANES.EXE opens a back door.
TASKMANES.EXE downloads code from the internet.
Related files:
%Windows%\TASKMANES.EXE
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill TASKMANES.EXE process and remove TASKMANES.EXE from Windows startup using RegRun Startup Optimizer.

%windir%\taskmgrnt.exe
taskmgrnt.exe is a Trojan.Bancos-GA.
taskmgrnt.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\rumlog.dat
%System%\carta.exe
%Windows%\taskmgrnt.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmgrnt.exe process and remove taskmgrnt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\taskmng.exe
%WinDir%\taskmng.exe is W32.Yautoit.
W32.Yautoit is a worm that spreads through Yahoo! Instant Messenger.
Readm ore:
http://www.symantec.com/security_respons...
Kill the process %WinDir%\taskmng.exe and remove %WinDir%\taskmng.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\taskmsve.dll
taskmsve.dll is a Trojan.Darro-A.
taskmsve.dll opens a back door.
taskmsve.dll downloads code from the internet.
Related files:
%Windows%\taskmsve.exe
%Windows%\taskmsve.dll
%Windows%\taskmsve_Hook.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove taskmsve.dll from Windows startup using RegRun Startup Optimizer.

%windir%\taskmsve.exe
taskmsve.exe is a Trojan.Darro-A.
taskmsve.exe opens a back door.
taskmsve.exe downloads code from the internet.
Related files:
%Windows%\taskmsve.exe
%Windows%\taskmsve.dll
%Windows%\taskmsve_Hook.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill taskmsve.exe process and remove taskmsve.exe from Windows startup using RegRun Startup Optimizer.

%windir%\taskmsve_hook.dll
taskmsve_Hook.DLL is a Trojan.Darro-A.
taskmsve_Hook.DLL opens a back door.
taskmsve_Hook.DLL downloads code from the internet.
Related files:
%Windows%\taskmsve.exe
%Windows%\taskmsve.dll
%Windows%\taskmsve_Hook.DLL
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove taskmsve_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\tcpctrl.exe
tcpctrl.exe is a Trojan.YSpy-A.
tcpctrl.exe tries to terminate antiviral programs installed on a user computer.
tcpctrl.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\msagent\update.exe
%System%\Decoder.dll
%Windows%\tcpctrl.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tcpctrl.exe process and remove tcpctrl.exe from Windows startup using RegRun Startup Optimizer.

%windir%\temp\comxt.exe
Trojan.Comxt
Register in registry run keys.
Also registers as service "comxt" by adding the keys to registry:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\comxt
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_COMXT
Executes:
%Windir%\temp\yemeklik.exe
Removal:
stop the service, kill the "comxt.exe" process by RegRun Process Manager (
http://www.regrun.com), kill yemeklik.exe
Restart your computer.

%windir%\temp\csrse.exe
csrse.exe is a Trojan Backdoor.Hesive.
csrse.exe spreads via open network shares.
csrse.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\temp\csrse.exe
Adds the value:
"csrse.exe" = "%Windir%\temp\csrse.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill csrse.exe process and remove csrse.exe from Windows startup using RegRun Startup Optimizer.

%windir%\temp\mc2b.tmp
MC2B.TMP is Trojan/Backdoor.
Kill the process MC2B.TMP and remove MC2B.TMP from Windows startup.

%windir%\temp\rundll32.exe
%WinDir%\Temp\rundll32.exe is Trojan.Mixpel.
Related files:
%System%\ms[5 RANDOM LETTERS].dll
%Temp%\setup_x086.exe.
%Windir%\Help\rundll32.exe
%Windir%\Help\msremote.dll
%Windir%\Help\msw_a.dll
%Windir%\Help\msw_h.dll
%Windir%\Help\msw_k.dll
%Windir%\Help\msw_p.dll
%Windir%\Help\msw_n.exe
Trojan.Mixpel is a Trojan horse that steals information and downloads additional files onto the compromised computer.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\Temp\rundll32.exe and remove %WinDir%\Temp\rundll32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\temp\start5\msg.exe
msg.exe is a Trojan.Alexmo.
msg.exe spreads by e-mail.
msg.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Desktop%\jump.url
%Windir%\eiunin2.exe
%Windir%\Temp\start5\install.DAT
%Windir%\Temp\start5\log1.txt
%Windir%\Temp\start5\msg.exe
%Windir%\Temp\start5\Start.exe
%Windir%\Temp\start5\data\img.bmp
%Windir%\Temp\start5\data\read.txt
%Documents and Settings%\[user id]\Local Settings\Temp\EINSTALL\INSTALL.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill msg.exe process and remove msg.exe from Windows startup using RegRun Startup Optimizer.

%windir%\temp\start5\start.exe
Start.exe is a Trojan.Alexmo.
Start.exe spreads by e-mail.
Start.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Desktop%\jump.url
%Windir%\eiunin2.exe
%Windir%\Temp\start5\install.DAT
%Windir%\Temp\start5\log1.txt
%Windir%\Temp\start5\msg.exe
%Windir%\Temp\start5\Start.exe
%Windir%\Temp\start5\data\img.bmp
%Windir%\Temp\start5\data\read.txt
%Documents and Settings%\[user id]\Local Settings\Temp\EINSTALL\INSTALL.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Start.exe process and remove Start.exe from Windows startup using RegRun Startup Optimizer.

%windir%\temp\startdrv.exe
%WinDir%\Temp\startdrv.exe is Trojan/Backdoor.
Kill the process %WinDir%\Temp\startdrv.exe and remove %WinDir%\Temp\startdrv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\termsvcs.exe
%WinDir%\termsvcs.exe is WORM_SDBOT.AOP.
Read more:
http://de.trendmicro-europe.com/consumer...
Kill the process %WinDir%\termsvcs.exe and remove %WinDir%\termsvcs.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\termsvrs.exe
termsvrs.exe is a worm W32.Tilebot-DB.
termsvrs.exe opens a back door on IRC channels.
termsvrs.exe spreads via open network shares.
Related files:
%Windows%\termsvrs.exe
%System%\rofl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill termsvrs.exe process and remove termsvrs.exe from Windows startup using RegRun Startup Optimizer.

%windir%\tool2.exe
tool2.exe is a Start Page Trojan Paymite-B.
tool2.exe changes settings for Microsoft Internet Explorer.
Related files:
%System%\paytime.exe
%Windows%\tool2.exe
%System%\paydial.exe
%System%\newdial.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tool2.exe process and remove tool2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\topcontext.exe
TopContext.exe is an adware program Adware.ZQuest.
TopContext.exe displays advertisements.
Related files:
lofqf.exe
SSK3_B5.exe
dsr.dll
%Windir%\TopContext.exe
Adds the value:
"Windows More Choice" = "%Windir%\TopContext.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill TopContext.exe process and remove TopContext.exe from Windows startup using RegRun Startup Optimizer.

%windir%\trace.exe
Trace.exe is an adware program Spyware.AdvancedKey.
Trace.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\IDDE\kmonitor.exe
%Windir%\IDDE\trace.exe
%Windir%\system\svchost.exe:
%System%\TMLib.dll
%System%\TMUtils.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill trace.exe process and remove trace.exe from Windows startup using RegRun Startup Optimizer.

%windir%\tsecure.exe
tsecure.exe is rootkit W32/Tilebot-B.
tsecure.exe is used to hide files, processes and registry.
tsecure.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
tsecure.exe spreads via open network shares.
tsecure.exe opens a back door on IRC channels.
tsecure.exe tries to terminate antiviral programs installed on a user computer.
tsecure.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
tsecure.exe created new system drivers:
service name: "tsecure"
display name: "Terminal Security"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\tsecure\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\tsecure.exe
%SysDir%\rdriv.sys
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
1

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
0

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
0

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\
AutoUpdate
AUOptions
1

HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareWks
0

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
0

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAlloxXPSP2
1

HKLM\SOFTWARE\Microsoft\OLE
EnableDCOM
"N"

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
MeltMe

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Installed Time

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Record

HKLM\SYSTEM\CurrentControlSet\Control
WaitToKillServiceTimeout
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\tsrv.exe
%WinDir%\tsrv.exe is Worm/Warezov.Q.1.
Read more:
http://www.avira.com/en/threats/section/...
Kill the process %WinDir%\tsrv.exe and remove %WinDir%\tsrv.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\tsuninst.exe
tsuninst.exe is an adware program Adware.TargetSaver.
tsuninst.exe displays advertisements.
tsuninst.exe monitors user Internet.
Related files:
ts2.exe
tsl2.exe
tsm2.exe
tsp2.exe
%System%\tsuninst.exe
Adds the value:
"Tsa2" = "[path to the adware program]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill tsuninst.exe process and remove tsuninst.exe from Windows startup using RegRun Startup Optimizer.

%windir%\tw725.dll
tw725.dll is a Trojan.Feutel-P.
tw725.dll opens a back door.
tw725.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\tw725.exe
%Windows%\tw725.dll
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove tw725.dll from Windows startup using RegRun Startup Optimizer.

%windir%\tw725.exe
tw725.exe is a Trojan.Feutel-P.
tw725.exe opens a back door.
tw725.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\tw725.exe
%Windows%\tw725.dll
%Windows%\uninstal.bat
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill tw725.exe process and remove tw725.exe from Windows startup using RegRun Startup Optimizer.

%windir%\twain_32.exe
Twain_32.exe is an adware program Adware.Affilred.
Twain_32.exe monitors user Internet activity.
Related files:
usbwin32.exe
C:\CriticalUpdate.exe
C:\cab.exe
C:\winsecure.exe
%Windir%\twain_32.exe
%Windir%\mshotfix.exe
%Windir%\msupdate.exe
%System%\security32.exe
%System%\iProtect.exe
%System%\axe.exe
%System%\inetconnect.dll
%System%\comnt32.dll.
Adds the value:
"MSUpdate" = "c:\criticalUpdate.exe"
"Microsoft Security Hot Fix Update" = "%SystemRoot%\mshotfix.exe"
"Microsoft Cab Manager" = "c:\exec.exe"
"Windows Security Manager" = "c:\winsecure.exe"
"Windows Security Update" = "%Windir%\security32.exe"
"Userinit" = "%System%\userinit.exe, %Windir%\iProtect.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill twain_32.exe process and remove twain_32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\twunk_64.exe
twunk_64.exe is a Trojan.Graybir-AE.
twunk_64.exe opens a back door.
twunk_64.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\twunk_64.exe
%Windows%\t42qvknq.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill twunk_64.exe process and remove twunk_64.exe from Windows startup using RegRun Startup Optimizer.

%windir%\uninstiu.exe
uninstIU.exe is a virus W32.Desktophijack.
uninstIU.exe modifies the desktop settings.
uninstIU.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\uninstIU.exe
%System%\oleadm.dll
%System%\wp.bmp
%System%\wininet.dll
%System%\oleadm32.dll
Adds the value:
"WindowsFZ" = "[PATH TO EXECUTABLE FILE]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill uninstIU.exe process and remove uninstIU.exe from Windows startup using RegRun Startup Optimizer.

%windir%\unwn.exe
%WinDir%\unwn.exe is Trojan/Backdoor.
Kill the process unwn.exe and remove unwn.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\userconfig9x.dll
%WinDir%\USERCONFIG9X.DLL is Trojan/Backdoor.
Remove USERCONFIG9X.DLL using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\userlogon.exe
Trojan.Gletta.A is a Trojan horse that steals Internet banking passwords.
It logs keystrokes when you visit certain Web pages and emails the log to the attacker.
Web pages that link to .CHM files to exploit the Microsoft Internet Explorer ITS Protocol Zone Bypass Vulnerability are known to distribute Trojan.Gletta.A.
Captures all the keystrokes entered into any windows that match predefined list, and writes them into a log file.
Uses its own SMTP engine to send the log file to an external mail account.
It uses an SMTP server in Russia to send the mail.

The mail has the following characteristics:
Both the FROM and TO addresses have the domain "mail.ru"
The subject starts with "Business News from "

Use RegRun Startup Optimizer to remove it from your system.

%windir%\users.dll
Users.dll is a Trojan Backdoor.IRC.Ratsou.B.
Users.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Users.dll from Windows startup using RegRun Startup Optimizer.

%windir%\userun32.exe
userun32.exe is a Trojan.Lydra-C.
userun32.exe tries to terminate antiviral programs installed on a user computer.
userun32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\calc.exe
%Windows%\internat.exe
%Windows%\lsass32.exe
%Windows%\mui\modem.sys
%Windows%\regedit2.exe
%Windows%\userun32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill userun32.exe process and remove userun32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\vbarun.dll
vbarun.dll is a Trojan.LegMir-BE.
vbarun.dll tries to terminate antiviral programs installed on a user computer.
vbarun.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wscnty.exe
%Windows%\vbarun.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove vbarun.dll from Windows startup using RegRun Startup Optimizer.

%windir%\vcmnet11.exe
VCMNet11.exe is an adware program Adware.AFAEnhance.
VCMNet11.exe is a Browser Helper Object.
VCMNet11.exe monitors user Internet activity.
Related files:
%Windir%\system\QB.exe
%Windir%\system\QBTool.exe
%Windir%\system\QBUninstaller.exe
%Windir%\VCMNet11.exe
%System%\n.dll
Adds the value:
"[File path]" = "%Windir%\[File path]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill VCMNet11.exe process and remove VCMNet11.exe from Windows startup using RegRun Startup Optimizer.

%windir%\vcualts32.exe
vcualts32.exe is a mass-mailing worm W32.Beagle.DS@mm.
vcualts32.exe opens a back door.
vcualts32.exe spreads by e-mail and via open network shares.
vcualts32.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\vcualts32.exe
%System%\lmovie.exe
%System%\lmovie.exeopen
%System%\lmovie.exeopenopen
Adds the value:
"MovieM" = "%System%\lmovie.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process vcualts32.exe and remove vcualts32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\vfprotect.exe
VfProtect.exe is a Trojan W32/Hiberi-B.
VfProtect.exe opens a back door.
VfProtect.exe spreads via open network shares.
Related files:
%Windows%\Hiberium.rar
%Windows%\Hiberium2.rar
%Windows%\VfProtect.exe
%Windows%\VfProtect2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill VfProtect.exe process and remove VfProtect.exe from Windows startup using RegRun Startup Optimizer.

%windir%\vfprotect2.exe
VfProtect2.exe is a Trojan W32/Hiberi-B.
VfProtect2.exe opens a back door.
VfProtect2.exe spreads via open network shares.
Related files:
%Windows%\Hiberium.rar
%Windows%\Hiberium2.rar
%Windows%\VfProtect.exe
%Windows%\VfProtect2.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill VfProtect2.exe process and remove VfProtect2.exe from Windows startup using RegRun Startup Optimizer.

%windir%\virtualmgr\mssvc128.exe
Mssvc128.exe is a Trojan.Maroot.
Mssvc128.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\mac128.sys
%Windir%\VirtualMGR\cffn1.GIF
%Windir%\VirtualMGR\cffn2.gif
%Windir%\VirtualMGR\klfn.gif
%Windir%\VirtualMGR\mac128.sys
%Windir%\VirtualMGR\mnc128.VXD
%Windir%\VirtualMGR\mssvc128.exe
%Windir%\VirtualMGR\winfw32.dat
%Windir%\VirtualMGR\winsock.DLL
%Windir%\VirtualMGR\PROCESS.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mssvc128.exe process and remove mssvc128.exe from Windows startup using RegRun Startup Optimizer.

%windir%\virtualmgr\winsock.dll
winsock.DLL is rootkit Trojan.Maroot.
winsock.DLL is used to hide files, processes and registry.
winsock.DLL is a kernel mode rootkit.
Rootkit injects itself into running process.
winsock.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit creates new system drivers:
display name: "VirtualMGR"

Related files:
%System%\drivers\mac128.sys
%Windir%\VirtualMGR\cffn1.GIF
%Windir%\VirtualMGR\cffn2.gif
%Windir%\VirtualMGR\klfn.gif
%Windir%\VirtualMGR\mac128.sys
%Windir%\VirtualMGR\mnc128.VXD
%Windir%\VirtualMGR\mssvc128.exe
%Windir%\VirtualMGR\winfw32.dat
%Windir%\VirtualMGR\winsock.DLL
%Windir%\VirtualMGR\PROCESS.EXE
Adds the value:
"List" = "MSNetSvc"
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ServiceGroupOrder
to the Windows startup registry keys.
Added to registry:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mac128
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_MAC128
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\VirtualMGR
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\Root\LEGACY_VIRTUALMGR
More info:
http://www.symantec.com/security_respons...

%windir%\virtualmgr\winsock.dll
Winsock.DLL is a Trojan.Maroot.
Winsock.DLL monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\drivers\mac128.sys
%Windir%\VirtualMGR\cffn1.GIF
%Windir%\VirtualMGR\cffn2.gif
%Windir%\VirtualMGR\klfn.gif
%Windir%\VirtualMGR\mac128.sys
%Windir%\VirtualMGR\mnc128.VXD
%Windir%\VirtualMGR\mssvc128.exe
%Windir%\VirtualMGR\winfw32.dat
%Windir%\VirtualMGR\winsock.DLL
%Windir%\VirtualMGR\PROCESS.EXE
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winsock.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\visfxun.exe
Visfxun.exe is a Trojan.Cmapp.
Visfxun.exe downloads and display advertisements.
Visfxun.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%ProgramFiles%\CMAPP\cmappstub.exe
%ProgramFiles%\CMAPP\Client\cmappclient.exe
%ProgramFiles%\CMAPP\Client\cmappmf.dll
%ProgramFiles%\asys\Stb.exe
%ProgramFiles%\asys\VFX8.0-1.exe
%Windir%\sysnet.exe
%Windir%\snuninst.exe
%Windir%\svc.exe
%Windir%\visfxun.exe
%UserProfile%\Local Settings\Temp\cmappsetup.exe
Adds the value:
"CMAPP" = ""%ProgramFiles%\CMAPP\Client\cmappclient.exe""
"Sysnet" = "%Windir%\sysnet.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill visfxun.exe process and remove visfxun.exe from Windows startup using RegRun Startup Optimizer.

%windir%\vmlmod.dll
Vmlmod.dll is a Spyware.ChatBlocker.
Vmlmod.dll blocks applications.
Related files:
ChatBlocker.exe
Windir%\cbphook.dll
%Windir%\cbsys32.dll
%Windir%\cbtril32.dll
%Windir%\unvise32.exe
%Windir%\vmlmod.dll
%Windir%\winsscap.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove vmlmod.dll from Windows startup using RegRun Startup Optimizer.

%windir%\vnn.exe
%WinDir%\vnn.exe is W32.Imaut.S.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\vnn.exe and remove %WinDir%\vnn.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\voiceip.dll
VoiceIP.dll is an adware program Adware.BetterInternet.
VoiceIP.dll is a Browser Helper Object.
VoiceIP.dll downloads and displays advertisements.
Related files:
%Windir%\Bi.dll
%Windir%\speeryox.dll
%Windir%\Mxtarget.dll
%Windir%\BTGrab.dll
%Windir%\farmmext.exe
%Windir%\dlmax.dll
%Windir%\speer2.dll
%Windir%\VoiceIP.dll
%Windir%\morphacl.dll
%Windir%\Pynix.dll
%Windir%\Biprep.exe
%Windir%\banner.dll
%System%\laziqn.exe
%System%\xxvyaj.exe
%System%\wbtvsffd.exe
%System%\nnmzoq.exe
%Temp%\DrTemp\thnall1b.exe
%Temp%\DrTemp\thnall1p.exe
%Temp%\DrTemp\thnall2r.exe
%Temp%\DrTemp\polall1b.exe
%Temp%\thnall1s.exe
%Temp%\morphrec.exe
Adds the value:
"[File name of adware]" = "[File path to adware]"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove VoiceIP.dll from Windows startup using RegRun Startup Optimizer.

%windir%\volumec.exe
volumec.exe is a Trojan.Bckdr-CUP.
volumec.exe opens a back door.
Related files:
%Windows%\volumec.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill volumec.exe process and remove volumec.exe from Windows startup using RegRun Startup Optimizer.

%windir%\volumeco.exe
volumeco.exe is a Trojan.Small-FA.
volumeco.exe opens a back door on IRC channels.
volumeco.exe downloads code from the internet.
Related files:
%Windows%\volumeco.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill volumeco.exe process and remove volumeco.exe from Windows startup using RegRun Startup Optimizer.

%windir%\vtemp.dll
Vtemp.dll is a mass-mailing worm W32.Anpes@mm.
Vtemp.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\33.exe
%Windir%\vtemp.dll
%Windir%\vtemp.vbs
%Windir%\winsnav.vbs
%Windir%\win32sp.vbs
Adds the value:
"winXP" = "%System"\33.exe/background"
"windef" = "Win32sp.vbs -quiet"
"NAV Agent" = "%Windir%\winsnav.vbs"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove vtemp.dll from Windows startup using RegRun Startup Optimizer.

%windir%\vttrayp.exe
%WinDir%\VTTrayp.exe is W32/Sdbot-DHA.
Read more:
http://www.sophos.com/security/analyses/...
Kill the process %WinDir%\VTTrayp.exe and remove %WinDir%\VTTrayp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\w32appsrv.exe
W32AppSrv.exe is a Trojan.GrayBrd-AX.
W32AppSrv.exe opens a back door.
Related files:
%Windows%\W32AppSrv.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill W32AppSrv.exe process and remove W32AppSrv.exe from Windows startup using RegRun Startup Optimizer.

%windir%\waudio.exe
waudio.exe is a Trojan.Agent-AAJ.
waudio.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\dupadupam1.exe
%Windows%\waudio.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill waudio.exe process and remove waudio.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wbehqot.exe
%WinDir%\wbehqot.exe is Trojan/Backdoor.
Wbehqot.exe is installed as system service "Windows Overlay Components".
Kill the process %WinDir%\wbehqot.exe and remove %WinDir%\wbehqot.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wcsrss.exe
wcsrss.exe is a Trojan W32.Tilebot-DA.
wcsrss.exe opens a back door on IRC channels.
wcsrss.exe spreads via open network shares.
Related files:
%Windows%\wcsrss.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wcsrss.exe process and remove wcsrss.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wdfmgr.exe
%WinDir%\wdfmgr.exe is Trojan/Backdoor.
Kill the process %WinDir%\wdfmgr.exe and remove %WinDir%\wdfmgr.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wdskctl.exe
Wdskctl.exe is an adware program Adware.IEPlugin.
Wdskctl.exe monitors user Internet activity.
Wdskctl.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wdskctl.exe process and remove wdskctl.exe from Windows startup using RegRun Startup Optimizer.

%windir%\web\sys.exe
%WinDir%\Web\Sys.exe is W32.Alnuh.
W32.Alnuh is a worm that copies itself to removable drives and closes Registry Editor, Task Manager, Command Prompt and Folder Options of Windows Explorer running on English and Arabic Windows.
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\Web\Sys.exe and remove %WinDir%\Web\Sys.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wernell87.exe
wernell87.exe is a Trojan.Bancos-FJ.
wernell87.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\wernell87.exe
%Windows%\filedate.dat.
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wernell87.exe process and remove wernell87.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wheax.dll
wheax.dll is a Trojan.BeastPWS-B.
wheax.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%System%\wheax.exe
%Windows%\wheax.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wheax.dll using RegRun "Scan for Viruses" feature.
http://www.regrun.com

%windir%\whitsoft.exe
whitsoft.exe is a Trojan W32.Rbot-AUB.
whitsoft.exe opens a back door on IRC channels.
whitsoft.exe spreads via open network shares.
whitsoft.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\whitsoft.exe
%System%\rofl.sys
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill whitsoft.exe process and remove whitsoft.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wimanager.exe
Wimanager.exe is a mass-mailing worm W32.Beagle.DR@mm.
Wimanager.exe opens a back door on TCP port 6777.
Wimanager.exe spreads via open network shares.
Wimanager.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Wimanager.exe
%System%\lsamgr.exe
%System%\lsamgr.exeopen
%System%\lsamgr.exeopenopen
%Temp%\winkgcbmt.exe
Adds the value:
"LsaManager" = ""%System%\lsamgr.exe"\lsamgr.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process Wimanager.exe and remove Wimanager.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\win16svc.exe
win16svc.exe is a Trojan.Chast-A.
win16svc.exe opens a back door.
win16svc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\win16svc.exe
%Windows%\isnopt.dat
%Windows%\isnsys.dll
%Windows%\isnsys32zx.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill win16svc.exe process and remove win16svc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\win2sys.dll
win2sys.dll is a Trojan.Dropper-BS.
win2sys.dll spreads via open network shares.
Related files:
%Windows%\csrss.exe
%Windows%\win2sys.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove win2sys.dll from Windows startup using RegRun Startup Optimizer.

%windir%\win320874-9913630.exe
WIN320874-9913630.EXE is Trojan/Backdoor.
Kill the process WIN320874-9913630.EXE and remove WIN320874-9913630.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\win32ssr.exe
win32ssr.exe is rootkit W32/Sdbot-AMA.
win32ssr.exe is used to hide files, processes and registry.
win32ssr.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
win32ssr.exe spreads via open network shares.
win32ssr.exe opens a back door on IRC channels.
win32ssr.exe tries to terminate antiviral programs installed on a user computer.
win32ssr.exe created new system drivers:
service name: "win32ssr"
display name: "ImagePath"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\masry\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\win32ssr.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center
UpdatesDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallDisableNotify
1

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
1

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
0

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
0
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\wincmdxp.exe
wincmdXP.exe is a worm W32/Tilebot-CC.
wincmdXP.exe opens a back door on IRC channels.
wincmdXP.exe spreads via open network shares.
wincmdXP.exe tries to terminate antiviral programs installed on a user computer.
wincmdXP.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\wincmdXP.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wincmdXP.exe process and remove wincmdXP.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wind.dll
Wind.dll is a Trojan Backdoor.IRC.Ratsou.B.
Wind.dll spreads via open network shares.
Related files:
C:\Note.exe
%System%\Hid.exe
%System%\Explorer.dll
%System%\Iexplore.dll
%Windir%\Aim.dll
%Windir%\Boot.exe
%Windir%\C.dll
%Windir%\Crazy.exe
%Windir%\Dr.exe
%Windir%\Empavms.exe
%Windir%\Ipservers.dll
%Windir%\Java.dll
%Windir%\LibParse.exe
%Windir%\Lsass.exe
%Windir%\Miconfig.exe
%Windir%\Moo.dll
%Windir%\Msccl.dll
%Windir%\Msconig.exe
%Windir%\Nhtml.dll
%Windir%\Ratsou.exe
%Windir%\Regedit.dll
%Windir%\Restart.exe
%Windir%\Screen.dll
%Windir%\Sysboot.dll
%Windir%\Syste32.dll
%Windir%\Users.dll
%Windir%\Wind.dll
Adds the value:
"HID.EXE"="%System%\HID.EXE"
"lsass"="%Windir%\Debug\UserMode\lsass.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove Wind.dll from Windows startup using RegRun Startup Optimizer.

%windir%\windos.exe
%WinDir%\windos.exe is W32.Memesa.
Related files:
%Windir%\svchost.exe
%Windir%\dllhost.exe
%Windir%\windos.exe
[DRIVE LETTER]\agnes vs f4.exe
[DRIVE LETTER]\foto panas agnes.exe
[DRIVE LETTER]\foto mesra f4 vs agnes monica.exe
%Windir%\meme.bmp
%Windir%\memesayang.htm
%Windir%\happyday.htm
%Windir%\putuscinta.htm
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\windos.exe and remove %WinDir%\windos.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\windowo.exe
windowo.exe is a Trojan.Bckdr-AWQ.
windowo.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\windowo.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill windowo.exe process and remove windowo.exe from Windows startup using RegRun Startup Optimizer.

%windir%\windows.exe
windows.exe is rootkit W32/Sdbot-CRR.
windows.exe is used to hide files, processes and registry.
windows.exe is a kernel mode rootkit.
Rootkit creates a new service:
service name: "Java development Services"
Related files:
%WinDir%\windows.exe
%SysDir%\rdriv.sys
Adds the value:
"%WinDir%\windows.exe"
to the Windows startup registry keys.
More info:
http://www.sophos.com/security/analyses/...

%windir%\windows33.exe
Windows33.exe is a Trojan.Downloader.Aphe.
Windows33.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Windows33.exe
%Windir%\Xtb.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Windows33.exe process and remove Windows33.exe from Windows startup using RegRun Startup Optimizer.

%windir%\windowsbackup.exe
WINDOWSBACKUP.EXE is W32.Stang .
It is spreaded via Microsoft Messenger.
The worm also disables the Task Manager and Registry Editor.
Adds the value:
"WindowsBackup" = "%Windir%\WINDOWSBACKUP.EXE"
to the registry startup keys.
Creates the following registry entries:
HKEY_CURRENT_USER\Software\Microsoft\security center\"FirewallDisableNotify" = "1"
HKEY_CURRENT_USER\Software\Microsoft\security center\"UpdatesDisableNotify" = "1"
HKEY_CURRENT_USER\Software\Microsoft\security center\"AntiVirusDisableNotify" = "1"
HKEY_LOCAL_MACHINE\Software\Microsoft\security center\"FirewallDisableNotify" = "1"
HKEY_LOCAL_MACHINE\Software\Microsoft\security center\"UpdatesDisableNotify" = "1"
HKEY_LOCAL_MACHINE\Software\Microsoft\security center\"AntiVirusDisableNotify" = "1"
to lower computer security and disable auto update.
Windowsbackup.exe process modifies the value:
"DisableTaskMgr" = "1"
in the registry subkey:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
to disable the Task Manager.
Windowsbackup.exe process changes the value:
"DisableRegistryTools" = "1
in the registry subkey:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
to disable Registry Editor.
Attempts to end the following processes:
SVCHOST.EXE
LSASS.EXE
It can cause the unexpected system shutdown.
Removal:
kill the Windowsbackup.exe process, remove it from startup and restore registry keys.

%windir%\windowssecurityupdate.exe
%WinDir%\windowssecurityupdate.exe is Trojan/Backdoor.
Kill the process %WinDir%\windowssecurityupdate.exe and remove %WinDir%\windowssecurityupdate.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\windrvrs32.exe
windrvrs32.exe is rootkit W32/Tilebot-AG.
windrvrs32.exe is used to hide files, processes and registry.
windrvrs32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
windrvrs32.exe spreads via open network shares.
windrvrs32.exe opens a back door on IRC channels.
windrvrs32.exe tries to terminate antiviral programs installed on a user computer.
windrvrs32.exe created new system drivers:
service name: "windows drivers32"
display name: "windows drivers32"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\msvcrt\
to the Windows startup registry keys.

hpdriver.sys is created new system driver:
service name: " hpdriver"
display name: " hpdriver"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\hpdriver\

Related files:
%WinDir%\windrvrs32.exe
%SysDir%\hpdriver.sys
Adds the value:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
0

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
0

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusOverride
1

HKLM\SOFTWARE\Microsoft\Security Center
FirewallOverride
1

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
4
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\windupdate.exe
%WinDir%\windupdate.exe is Trojan/Backdoor.
Kill the process %WinDir%\windupdate.exe and remove %WinDir%\windupdate.exe from Windows startup.

%windir%\winexec.exe
WinExec.exe is a worm W32.Incef.
WinExec.exe spreads via open network shares and mIRC.
Related files:
%Windir%\WinExec.exe
%Windir%\shared\aim_hack.exe
%Windir%\shared\msn_crack.exe
%Windir%\shared\icq_hack.exe
%Windir%\shared\ftp_crack.exe
%Windir%\shared\XP_keygen.exe
%Windir%\commad.pif
%Windir%\srvwin.scr
%System%\WinUpdate.exe
%System%\Winsys.exe
C:\commando.exe
C:\comand.scr
Adds the value:
"WinExec" = "%Windir%\WinExec.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WinExec.exe process and remove WinExec.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winfog.exe
winfog.exe is a Trojan.Shpiel-A.
winfog.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe
%Windows%\winsock.exe
%Windows%\saveruser.exe
%Windows%\winbackup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winfog.exe process and remove winfog.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winfws.exe
winfws.exe is rootkit W32/Sdbot-ABA.
winfws.exe is used to hide files, processes and registry.
winfws.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winfws.exe spreads via open network shares.
winfws.exe opens a back door on IRC channels.
winfws.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
winfws.exe created new system drivers:
service name: "winfws"
display name: "winfws"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\winfws\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\winfws.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\wingerver2.0.exe
wingerver2.0.exe is a Trojan.GrayBrd-AE.
wingerver2.0.exe opens a back door.
Related files:
%Windows%\wingerver2.0.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wingerver2.0.exe process and remove wingerver2.0.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winhlp.exe
Trojan PWSteal.Formglieder.
Adds the value:
"winhlp.exe" = "%Windir%\winhlp.exe"
to Windows startup registry keys.
Adds a unique ID for the infected machine:
"UserData\UID" = "[generated ID]"
to the registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft

Steals passwords.
Sends the gathered information back to a remote Web site.
Downloads and executes remote files.

Kill it using RegRun Startup Optimizer.

%windir%\winime.exe
%WinDir%\winime.exe is Trojan/Backdoor.
Kill the process %WinDir%\winime.exe and remove %WinDir%\winime.exe from Windows startup.

%windir%\wininits.exe
wininits.exe is a Trojan W32.Rbot-ANB.
wininits.exe opens a back door.
wininits.exe spreads via open network shares.
Related files:
%Windows%\wininits.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wininits.exe process and remove wininits.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winkernel32.exe
winkernel32.exe is rootkit W32/Tilebot-BM.
winkernel32.exe is used to hide files, processes and registry.
winkernel32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winkernel32.exe spreads via open network shares.
winkernel32.exe opens a back door on IRC channels.
winkernel32.exe tries to terminate antiviral programs installed on a user computer.
winkernel32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
winkernel32.exe created new system drivers:
service name: "windowsnetwork"
display name: "windowsnetwork"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\windowsnetwork\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\winkernel32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winl0gon.exe
winl0gon.exe is a Trojan.Surila-D.
winl0gon.exe modifies data on the computer.
winl0gon.exe tries to terminate antiviral programs installed on a user computer.
winl0gon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\mwfirebpx.exe
%Windows%\winl0gon.exe
%Windows%\msbpx32.dll
%Windows%\dodrrr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winl0gon.exe process and remove winl0gon.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winlog.exe
%WinDir%\winlog.exe is Backdoor.Netshadow.
Related files:
%System%\winlog.exe
Kill the process winlog.exe and remove winlog.exe from Windows using RegRun.
www.regrun.com
Read more:
http://www.symantec.com/avcenter/venc/da...

%windir%\winlogin.dll
winlogin.dll is a Trojan.GrayBrd-BL.
winlogin.dll opens a back door.
Related files:
%Windows%\winlogin.exe
%Windows%\uninstal.bat
%Windows%\winlogin.dll
%Windows%\winloginKey.DLL
%Windows%\winlogin_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winlogin.dll from Windows startup using RegRun Startup Optimizer.

%windir%\winlogin.exe
winlogin.exe is a Trojan.Lineage-AQ.
winlogin.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\java\winlogin.exe
%Windows%\deomen.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winlogin.exe process and remove winlogin.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winlogin_hook.dll
winlogin_HOOk.DLL is a Trojan.GrayBrd-BL.
winlogin_HOOk.DLL opens a back door.
Related files:
%Windows%\winlogin.exe
%Windows%\uninstal.bat
%Windows%\winlogin.dll
%Windows%\winloginKey.DLL
%Windows%\winlogin_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winlogin_HOOk.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\winloginkey.dll
winloginKey.DLL is a Trojan.GrayBrd-BL.
winloginKey.DLL opens a back door.
Related files:
%Windows%\winlogin.exe
%Windows%\uninstal.bat
%Windows%\winlogin.dll
%Windows%\winloginKey.DLL
%Windows%\winlogin_HOOk.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove winloginKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\winlogon.exe
I-Worm.Netsky.d worm that infect computers through internet as an attachment to infected emails.

Infected email message has the following characteristics:
Random header.

Body is one of the following:
Here is the file.
Please have a look at the attached file
Please read the attached file.
See the attached file for details.
Your document is attached.
Your file is attached.

Attachment: all_document.pif, application.pif, document.pif, document_4351.pif, document_excel.pif, document_full.pif, document_word.pif, etc.

Copies itself to the %System% folder as "winlogon.exe"
and adds the value to the registry key:
[HKLM\Software\Microsoft\Windows\CurrentVersion\Run]
Searches for the email addresses in the files with the following extensions: adb, asp, dbx, doc, eml, htm, html, msg, oft, php, pl, rtf, sht, tbb, txt, uin, vbs, wab.
Attempts to send email messages using its own SMTP list.
Some of them:
145.253.2.171
151.189.13.35
193.141.40.42
193.189.244.205
193.193.144.12
and so on.

Attempts to remove Mydoom worm from the infected machine.
Also it deletes the keys:
"KasperskyAv" and "system."
from the system registry.

%windir%\winlogon32.dll
winlogon32.dll is rootkit Small.QP.
winlogon32.dll is used to hide files, processes and registry.
winlogon32.dll is a user mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winlogon32.dll injected itself into the lsass.exe process.
Rootkit creates the mutex: _Win_Loader__Win_Loader_.
Related files:
%WinDir%\winlogon32.exe
%WinDir%\winlogon32.dll
%WinDir%\prefoct.dat
More info:
http://www.f-secure.com/v-descs/small_qp...

%windir%\winmgnt.dll
WinMgnt.DLL is a Trojan.Feutel-AP.
WinMgnt.DLL opens a back door.
Related files:
%Windows%\WinMgnt.DLL
%Windows%\WinMgntKey.DLL
%Windows%\WinMgnt_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove WinMgnt.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\winmgntkey.dll
WinMgntKey.DLL is a Trojan.Feutel-AP.
WinMgntKey.DLL opens a back door.
Related files:
%Windows%\WinMgnt.DLL
%Windows%\WinMgntKey.DLL
%Windows%\WinMgnt_Hook.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove WinMgntKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\winmic.exe
winmic.exe is a Trojan W32.Spybot-EB.
winmic.exe opens a back door on IRC channels.
winmic.exe spreads via open network shares.
winmic.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windows%\winmic.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winmic.exe process and remove winmic.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winmod32.exe
Winmod32.exe is a Trojan.Dloader-WG.
Winmod32.exe downloads code from the internet.
Related files:
%Windows%\Winmod32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill Winmod32.exe process and remove Winmod32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winnite.exe
winnite.exe is a Trojan.Wisdoor-A .
winnite.exe opens a back door.
Related files:
%Windows%\winnite.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winnite.exe process and remove winnite.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winnod.exe
winnod.exe is rootkit W32/Tilebot-CG.
winnod.exe is used to hide files, processes and registry.
winnod.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winnod.exe spreads via open network shares.
winnod.exe opens a back door on IRC channels.
winnod.exe created new system drivers:
service name: "WinNod"
display name: "WindowsNod"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\WinNod\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\winnod.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

Registry entries are created under:

HKCR\.key\
HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winnt.exe
Winnt.exe is Backdoor.Graybird.S
Directory: %WinDir%
Read more:
http://securityresponse.symantec.com/avc...
Kill the process Winnt.exe and remove Winnt.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\winoi.exe
winoi.exe is a worm W32.Kelvir-DV.
winoi.exe spreads via MSN Messenger.
Related files:
%Windows %\winoi.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winoi.exe process and remove winoi.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winproc.exe
%WinDir%\WINPROC.exe is Trojan/Backdoor TROJ_PWSIM.A.
Kill the process %WinDir%\WINPROC.exe and remove %WinDir%\WINPROC.exe from Windows startup.
Related files:
# %Windows%\WINPROC.exe
# %Windows%\HOOKCLK.DLL
# %Windows%\HOOKKEY.DLL
# %Windows%\ARQEVE.TXT
# %Windows%\ARQKEY.TXT
# %Windows%\ARQCLK.TXT
# %Windows%\HOOKCLK.DLL
# %Windows%\HOOKKEY.DLL
# %Windows%\HOOKIMG.DBF
# %Windows%\HOOKIMG.DBT

%windir%\winred.exe
winred.exe is TrojBandrop-A.
winred.exe opens a back door.
Related files:
%Windows%\winred.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winred.exe process and remove winred.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winrv3e.exe
winrv3e.exe is a Spyware.KeyCollect.
winrv3e.exe logs keystrokes.
Related files:
%Windir%\winrv3e.exe
%ProgramFiles%\keycl\keytrial.exe
%ProgramFiles%\keycl\readme.txt
Adds the value:
"Wdrvfig7" = "%Windir%\WINRV3E.EXE"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winrv3e.exe process and remove winrv3e.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winserv.ila
Mass mailing worm W32.Nodmin@mm.
Adds the value:
"Winserv" = "%Windows%\Winserv.ila"
to teh Windows startup registry keys.
Related files:
# %System%\kbdbg.exe
# %System%\bgHacKeR$.exe
# %System%\mymind.exe
# %System%\open.exe
# %System%\Q-We are the champions.exe
# %System%\Microsoft SuxX.exe
# %Windows%\winserv.ila
# C:\free01.exe
# C:\Documents and Settings\All Users\Start Menu\Programs\Startup\sservice.ila
# C:\Documents and Settings\All Users\Start Menu\Programs\Startup\lservice.exe
Chanegs file associations.
Modifies HOSTS file.
Lowers security settings by modifying the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Policies\System\DisableTaskMgr = 1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Policies\Explorer\DisallowRun = regedit.exe
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System\
DisableCMD = 1
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore\DisableConfig = 1
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore\DisableSR = 1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Internet Settings\Zones\3\1803 = 3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Internet Settings\Zones\3\1804 = 1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Internet Settings\Zones\4\1803 = 3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Internet Settings\Zones\4\1804 = 1
HKEY_CURRENT_USER\Software\Microsoft\Outlook Express\5.0\Mail\Warn on Mapi Send = 0

Remove it from Windows startup.
Restore HOSTS file.

%windir%\winset.exe
Winset.exe is a Trojan.QQPass-I.
Winset.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\winset.exe
%System%\winet.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winset.exe process and remove winset.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winsmc.exe
winsmc.exe is rootkit W32/Sdbot-BPZ.
winsmc.exe is used to hide files, processes and registry.
winsmc.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using IRC channel.
winsmc.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Rootkit creates new system drivers.
winsmc.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%WinDir%\winsmc.exe
%WinDir%\rdriv.sys
Adds the value:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
WinScMngr
"%WinDir%\winsmc.exe"
to the Windows startup registry keys.
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winsms.dll
Winsms.dll is a Trojan Backdoor.Nibu.K .
winsms.dll opens a back door on TCP port 9125.
winsms.dll spreads via open network shares.
winsms.dll tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\winldra.exe
%Windir%\dvpd.dll
%Windir%\netdx.dat
%Windir%\prntsvra.dll
%Windir%\TEMP\fa4537ef.tmp
%Windir%\winsms.dll
Adds the value:
"load32" = "%System%\winldra.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winsms.dll from Windows startup using RegRun Startup Optimizer.

%windir%\winsock_32a.dll
Winsock_32a.dll is a Trojan PWSteal.Drorar.
Winsock_32a.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Program Files%\Common Files\system\ado\mssrv.exe
%Program Files%\Common Files\system\svchost.exe
%Windir%\WindowsUpdate.dat
%Windir%\sclureg32a.dll
%Windir%\winsock_32a.dll
Adds the value:
"PathName" = "%Windir%\winsock_32a.dll"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winsock_32a.dll from Windows startup using RegRun Startup Optimizer.

%windir%\winsress.exe
winsress.exe is a Trojan.Shpiel-A.
winsress.exe opens a back door.
Related files:
%Windows%\msnupdate.exe
%Windows%\winfog.exe
%Windows%\winsys.exe
%Windows%\lsass1.exe
%Windows%\lovcx.exe
%Windows%\winsress.exe
%Windows%\winlog.exe
%Windows%\winsock.exe
%Windows%\saveruser.exe
%Windows%\winbackup.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsress.exe process and remove winsress.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winsscap.dll
Winsscap.dll is a Spyware.ChatBlocker.
Winsscap.dll blocks applications.
Related files:
ChatBlocker.exe
Windir%\cbphook.dll
%Windir%\cbsys32.dll
%Windir%\cbtril32.dll
%Windir%\unvise32.exe
%Windir%\vmlmod.dll
%Windir%\winsscap.dll
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove winsscap.dll from Windows startup using RegRun Startup Optimizer.

%windir%\winstats.exe
Winstats.exe is a Trojan.Gargafx.
Winstats.exe downloads and executes remote files.
Related files:
%Windir%\winstats.exe
Adds the value:
"winstats" = "%Windir%\winstats.exe"
"*winstats" = "%Windir%\winstats.exe"
"StubPath" = "%Windir%\winstats.exe 2"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill winstats.exe process and remove winstats.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winsvcmgr.exe
winsvcmgr.exe is rootkit W32/Rbot-AAD.
winsvcmgr.exe is used to hide files, processes and registry.
winsvcmgr.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
Rootkit injects itself into other process.
winsvcmgr.exe tries to terminate antiviral programs installed on a user computer.
winsvcmgr.exe created new system drivers:
service name: "winmdgr"
display name: " Microsoft Service Manager"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000
Class
LegacyDriver

ClassGUID
(random Class ID)

ConfigFlags
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000\Control
ActiveService
winmdgr

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000
DeviceDesc
Microsoft Service Manager

Legacy
dword:00000001

Service
winmdgr

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR
NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
Description
Moniters Windows Services And Processes

DisplayName
Microsoft Service Manager

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr\Enum
0
Root\\LEGACY_WINMDGR\\0000

Count
dword:00000001

NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
ErrorControl
dword:00000000

FailureActions


ImagePath


ObjectName
LocalSystem

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr\Security
Security


HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
Start
dword:00000002

Type
dword:00000110



Related files:
%WinDir%\winsvcmgr.exe
%SysDir%\haxdrv.sys
Adds the value:

to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
dword:00000001

AntiVirusOverride
dword:00000001

FirewallDisableNotify
dword:00000001

FirewallOverride
dword:00000001

UpdatesDisableNotify
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update
AUOptions
dword:00000001

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Installed Time


Record


MeltMe


HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
dword:00000004

W32/Rbot-AAD also changes the following registry entries from the default Windows values:

from:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
dword:00000002

to:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
dword:00000004

from:
HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
dword:00000002

to:
HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
dword:00000004

from:
HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
dword:00000003

to:
HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
dword:00000004

from:
HKLM\Software\Microsoft\OLE
EnableDCOM
Y

to:
HKLM\Software\Microsoft\OLE
EnableDCOM
N

from:
HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
0

to:
HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

from:
HKLM\SYSTEM\CurrentControlSet\Control
WaitToKillServiceTimeout
20000

to:
HKLM\SYSTEM\CurrentControlSet\Control
WaitToKillServiceTimeout
7000

W32/Rbot-AAD also disables hidden network shares on the infected computer by creating the following registry entries:

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

HKLM\Software\Microsoft\Internet Explorer\Main
Start Page

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000
Class
LegacyDriver

ClassGUID
(random Class ID)

ConfigFlags
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000\Control
ActiveService
haxdrv

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV\0000
DeviceDesc
haxdrv

Legacy
dword:00000001

Service
haxdrv

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_HAXDRV
NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv
DisplayName
haxdrv

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv\Enum
0
Root\\LEGACY_HAXDRV\\0000

Count
dword:00000001

NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\haxdrv

ErrorControl
dword:00000001

ImagePath


HKLM\SYSTEM\CurrentControlSet\Services\haxdrv\Security
Security


HKLM\SYSTEM\CurrentControlSet\Services\haxdrv
Start
dword:00000003

Type
dword:00000001
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winsys.exe
I-Worm.Naver
This is email worm spreading by affecting MS Outlook.
When the worm is run it displays the dialog box with "OK" and "Cancel" buttons, allows users to upgrade for Microsoft Windows 9x/Me/NT/2000 to solve some protocol TCP/IP problems and for SSL
(Secure Sockets Layer) secure system exploration.
Then, as well as on "Cancel" or "OK" click, the worm installs itself to the system.
The worm also creates additional registry key that indacates that the system is already infected:
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion WLKey = 1
The worm also creates NAVER.TXT file in Windows system directory and writes to there a text that is then used in infected messages body.
The worm then connects to MS Outlook address book, get email addresses from there and sends itself attached to these emails.

Manual removal:
Please, go to the key in the system registry: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
and delete the value: WLWin = %windir%\WINSYS.EXE

%windir%\winsysnet.exe
winsysnet.exe is a Trojan W32.Tilebot-AF.
winsysnet.exe opens a back door on IRC channels.
winsysnet.exe spreads via open network shares.
Related files:
%Windows%\winsysnet.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winsysnet.exe process and remove winsysnet.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wintray.exe
%WinDir%\wintray.exe is Trojan/Backdoor.
Kill the process wintray.exe and remove wintray.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wintroters.dll
wintroters.DLL is a Trojan.GrayBrd-AJ.
wintroters.DLL opens a back door.
Related files:
%Windows%\wintroters.exe
%Windows%\wintroters.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wintroters.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\wintroters.exe
wintroters.exe is a Trojan.GrayBrd-AJ.
wintroters.exe opens a back door.
Related files:
%Windows%\wintroters.exe
%Windows%\wintroters.DLL
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wintroters.exe process and remove wintroters.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winupdmon.exe
winupdmon.exe is rootkit W32/Tilebot-AR.
winupdmon.exe is used to hide files, processes and registry.
winupdmon.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
winupdmon.exe spreads via open network shares.
winupdmon.exe opens a back door on IRC channels.
winupdmon.exe tries to terminate antiviral programs installed on a user computer.
winupdmon.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
winupdmon.exe created new system drivers:
service name: "Windows Update"
display name: "Windows Update"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows Update\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\winupdmon.exe
%SysDir%\rdriv.sys

More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winupgrm.exe
winupgrm.exe is a Trojan.Kbroy-A.
winupgrm.exe records keystrokes.
Related files:
%Windows%\winupgrm.exe
%Windows%\sqlserver.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winupgrm.exe process and remove winupgrm.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winuping.exe
winuping.exe is a Trojan.Banload-IU.
winuping.exe opens a back door.
Related files:
%Windows%\winuping.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winuping.exe process and remove winuping.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winvid32.exe
WinVid32.exe is rootkit W32/Tilebot-BH.
WinVid32.exe is used to hide files, processes and registry.
WinVid32.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
WinVid32.exe spreads via open network shares.
WinVid32.exe opens a back door on IRC channels.
WinVid32.exe tries to terminate antiviral programs installed on a user computer.
WinVid32.exe created new system drivers:
service name: "Windows 32 Bit Drivers"
display name: "Windows 32 Bit"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Windows 32 Bit Drivers\
to the Windows startup registry keys.

rdriv.sys created new system drivers:
service name: "rdriv"
display name: "rdriv"
Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

Related files:
%WinDir%\WinVid32.exe
%SysDir%\rdriv.sys
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4
to the Windows startup registry keys.
Added to registry:
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\
More info:
http://www.sophos.com/virusinfo/analyses...

%windir%\winwinker.exe
winwinker.exe is a Trojan.Bancos-FQ.
winwinker.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\winwinker.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill winwinker.exe process and remove winwinker.exe from Windows startup using RegRun Startup Optimizer.

%windir%\winword.exe
%WinDir%\winword.exe is Trojan.Mdropper.S.
Related files:
%Windir%\winword.exe (detected as Trojan.Dropper)
%Windir%\[WORD DOCUMENT NAME] - a clean Microsoft Word file containing the exploit.
%System%\drivers\sbsrtyus.sys (detected as Trojan.Agentdoc)
%System%\sbsrtyus.dll (detected as Trojan.Agentdoc)
%System%\sbsrtyus.drv (detected as Trojan.Agentdoc)
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process %WinDir%\winword.exe and remove %WinDir%\winword.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wiwn.exe
Wiwn.exe is Trojan/Backdoor.
Kill the process wiwn.exe and remove wiwn.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wkfxi.js
JS.Speth.Worm
It is a Java Script file that copies itself throughout the C drive of the infected computer. It overwrites Autoexec.bat, as well as .vbs and .cmd files. The worm contains a mass-mailing routine and can also spread via mIRC, Pirch98, and vIRC.
Overwrites Autoexec.bat so that %Windir%\wigun.js is executed.
Copies itself to various folders.
Creates lpmvh.vbs, which is a mass-mailing routine.
Adds the value:
"stmha" = "%Windir%\wkfxi.js"
to Windows startup registry keys.
Sends itself by e-mail.
Use RegRun Startup Optimizer to remove it from startup.
Delete the worm's files from hard disk.

%windir%\wkssvc.exe
wkssvc.exe is rootkit W32/Sdbot-ABE.
wkssvc.exe is used to hide files, processes and registry.
wkssvc.exe is a kernel mode rootkit.
Rootkit contacts remote hacker server using HTTP session.
wkssvc.exe opens a back door on IRC channels.
wkssvc.exe spreads via open network shares.
Related files:
%WinDir%\wkssvc.exe
%SysDir\rdriv.sys

wkssvc.exe is created new system drivers:
service name: "Microsoft Locator Service"
display name: "Workstation Service Library"
Adds the value:
HKLM\SYSTEM\CurrentControlSet\Services\Microsoft Locator Service\
to the Windows startup registry keys.

rdriv.sys is created new system drivers:
service name: "rdriv"
display name: "rdriv"

Added to registry:
HKLM\SYSTEM\CurrentControlSet\Services\rdriv\

HKLM\SYSTEM\CurrentControlSet\Services\Messenger
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry
Start
4

HKLM\SYSTEM\CurrentControlSet\Services\TlntSvr
Start
4

Registry entries are set as follows:

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
1

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SYSTEM\CurrentControlSet\Hardware Profiles\Current\Software\Microsoft\windows\CurrentVersion\Internet Settings
ProxyEnable
1

HKLM\SOFTWARE\Microsoft\Security Center\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\
HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\

More info:
http://www.sophos.com/security/analyses/...

%windir%\wmapsrvs.exe
%WinDir%\WMAPSRVS.EXE is a part of Malware group - Downloader Drev A.
Related files:
%profiles%\matt\local set...r$vr04.125\photo27.zip\PHOTO27.PIF
%profiles%\matt\local settings\temp\rar$di01.907\PHOTO27.PIF
Read more:
http://fileinfo.prevx.com/QQ161c21301717...
Kill the process %winDir%\WMAPSRVS.EXE and remove %WinDir%\WMAPSRVS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wmedia16.exe
wmedia16.exe is Trojan/Backdoor.
Kill the process wmedia16.exe and remove wmedia16.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wmisp.exe
%WinDir%\wmisp.exe is Trojan/Backdoor.
Kill the process %WinDir%\wmisp.exe and remove %WinDir%\wmisp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wnilogon.exe
wnilogon.exe is a worm W32.Lewor-M.
wnilogon.exe spreads via instant messenger.
wnilogon.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%System%\qw.exe
%Windows%\wnilogon.exe
%System%\she11.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wnilogon.exe process and remove wnilogon.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wscntfy.exe
%WinDir%\wscntfy.exe is Trojan/Backdoor.
Kill the process %WinDir%\wscntfy.exe and remove %WinDir%\wscntfy.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wscntify.exe
wscntify.exe is a worm W32.Spybot.AFEW.
wscntify.exe opens a back door.
wscntify.exe spreads via AOL Instant Messenger.
Related files:
%Windir%\wscntify.exe
Adds the value:
"ImagePath" = "%Windir%\wscntify.exe"
"DisplayName" = "security centre"
"Description" = "security"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill the process wscntify.exe and remove wscntify.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\wsemxxx.dll
WsemXXX.dll is an adware program Adware.NetOptimizer.
WsemXXX.dll downloads and displays advertisements.
Related files:
%ProgramFiles%\Internet Optimizer\actalert.exe
%ProgramFiles%\Internet Optimizer\optimize.exe
%ProgramFiles%\Internet Optimizer\update\actalert.exe
%Windir%\nemXXX.dll
%Windir%\optimize.exe
%Windir%\wsemXXX.dll
%Windir%\ioptiXXX.dll
Adds the value:
"Internet Optimizer" = "C:\Program Files\Internet Optimizer\optimize.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove wsemXXX.dll from Windows startup using RegRun Startup Optimizer.

%windir%\wssys\ks.exe
ks.exe is a Spyware.WebPI.
ks.exe logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill ks.exe process and remove ks.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wssys\mc.exe
mc.exe is a Spyware.WebPI.
mc.exe logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill mc.exe process and remove mc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wssys\wpiunst.exe
WPIUnst.exe is a Spyware.WebPI.
WPIUnst.exe logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill WPIUnst.exe process and remove WPIUnst.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wssys\wssys.exe
Wssys.exe is a Spyware.WebPI.
Wssys.exe logs keystrokes and captures screenshots.
Related files:
%System%\GVJPEG32.DLL
%System%\sftmouse.dll
%Windir%\wssys\ks.exe
%Windir%\wssys\mc.exe
%Windir%\wssys\WPIUnst.exe
%Windir%\wssys\wssys.exe
Adds the value:
"wssys" = "%Windir%\wssys\wssys.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill wssys.exe process and remove wssys.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wucihyn.dll
wucihyn.dll is a Trojan.LegMir-BU.
wucihyn.dll monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\wucihyn.dll
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Remove wucihyn.dll from Windows startup using RegRun Startup Optimizer.

%windir%\wucrtupd.exe
Worm W32/Ticton-A
When the worm is first run a message box will be displayed containing Spanish text that begins "NO A LA LSSI". The full text will be dropped to the file C:\Windows\lssice_info.txt. Two other text files will also be created in the Windows folder, named i-worm_info.txt and no_a_la_LSSICE.txt.
A copy of the worm may be created in the Windows folder with the filename wucrtupd.exe.
The worm registers in Windows startup.
Remove it from startup using RegRun Startup Optimizer.

%windir%\wupdmgr.exe
wupdmgr.exe is a Trojan.Bancban-FC.
wupdmgr.exe monitors user Internet activity and bank information.
It sends stolen data to a hacker site.
Related files:
%Windows%\wupdmgr.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill wupdmgr.exe process and remove wupdmgr.exe from Windows startup using RegRun Startup Optimizer.

It can be Microsoft update Manager if you have Windows 98.
Check manufacturer of the file.

%windir%\wupdt.exe
Wupdt.exe is an adware program Adware.IEPlugin.
Wupdt.exe monitors user Internet activity.
Wupdt.exe displays advertising information.
Related files:
%Windir%\pxckdla.exe
%Windir%\pxckdlauninstall.exe
%Windir%\Wupdt.exe
%Windir%\wdskctl.exe
%Windir%\systb.dll
%Windir%\systb.exe
%Windir%\snbho.exe
%Windir%\winserv.exe
%Windir%\extract.exe
%Windir%\rgrt.exe
%Windir%\package_IEPLUGIN4.exe
Adds the value:
"Win Server Updt" = "%WinDir%\[dropped adware file]"
"Win Server" = "%WinDir%\winserv.exe"
"wdskctl" = "C:\Windows\wdskctl.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Wupdt.exe process and remove Wupdt.exe from Windows startup using RegRun Startup Optimizer.

%windir%\wxpdll32.exe
wxpdll32.exe is Trojan/Backdoor.
Kill the process wxpdll32.exe and remove wxpdll32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\xtb.exe
Xtb.exe is a Trojan.Downloader.Aphe.
Xtb.exe tries to terminate antiviral programs installed on a user computer.
Related files:
%Windir%\Windows33.exe
%Windir%\Xtb.exe
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill Xtb.exe process and remove Xtb.exe from Windows startup using RegRun Startup Optimizer.

%windir%\yahoodll.dll
Yahoodll.dll is a Spyware.SpyAgent.B.
Yahoodll.dll is a commercial keylogger/system-monitoring program.
Related files:
%System%\ntinvisible.dll
%Windir%\libimg.dll
%Windir%\sbrowse.exe
%Windir%\snmpapi.dll
%Windir%\yahoodll.dll
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sagent.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\deploy.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\nostealth.exe
%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe
Adds the value:
"System32"="%ProgramFiles%\Spytech Software\Spytech SpyAgent\sysdiag.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove yahoodll.dll from Windows startup using RegRun Startup Optimizer.

%windir%\yak_tw.dll
Yak_tw.dll is a Trojan Backdoor.Graybird.
Yak_tw.dll injects itself into all running processes.
Related files:
%Windir%\yak_tw.exe
%Windir%\yak_tw.DLL
%Windir%\yak_twKey.DLL
%Windir%\yak_tw_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\yak tw
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_YAK_TW
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove yak_tw.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\yak_tw.exe
Yak_tw.exe is a Trojan Backdoor.Graybird.
Yak_tw.exe injects itself into all running processes.
Related files:
%Windir%\yak_tw.exe
%Windir%\yak_tw.DLL
%Windir%\yak_twKey.DLL
%Windir%\yak_tw_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\yak tw
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_YAK_TW
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill yak_tw.exe process and remove yak_tw.exe from Windows startup using RegRun Startup Optimizer.

%windir%\yak_tw_hook.dll
%Windir%\yak_tw.exe
%Windir%\yak_tw.DLL
%Windir%\yak_twKey.DLL
%Windir%\yak_tw_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\yak tw
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_YAK_TW
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove yak_tw_Hook.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\yak_twkey.dll
%Windir%\yak_tw.exe
%Windir%\yak_tw.DLL
%Windir%\yak_twKey.DLL
%Windir%\yak_tw_Hook.DLL
Adds the value:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\yak tw
HKEY_LOCAL_MACHINE\SYSTEM\CURRENTCONTROLSET\ENUM\ROOT\LEGACY_YAK_TW
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove yak_twKey.DLL from Windows startup using RegRun Startup Optimizer.

%windir%\ydave1.exe
ydave1.exe is a dialer program Dialer.ICcontrol.
Related files:
%Windir%\icc.dll
%Windir%\iccontrol.exe
%Windir%\madchook.dll
%Windir%\natydave1.exe
%Windir%\sp2ydave1.exe
%Windir%\ydave1.exe
%UserTemp%\mc2A.tmp
More info:
http://www.symantec.com/avcenter/venc/da...
Removal:
Kill the process ydave1.exe and remove ydave1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

%windir%\ysbagree.exe
YSBAgree.exe is a worm W32.Yimp-B.
YSBAgree.exe spreads via the Yahoo and AOL Instant Messenger clients.
Related files:
%System%\kernal64.exe
%Windows%\y5b\1004270.exe
%Windows%\y5b\YSBAgree.exe
%Windows%\y5b\iS.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill YSBAgree.exe process and remove YSBAgree.exe from Windows startup using RegRun Startup Optimizer.

%windir%\z~c\url_mon.dll
Url_mon.dll is a Trojan PWSteal.Tarno.M.
Url_mon.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\z~c\url_mon32.exe
%Windir%\z~c\url_mon.dll
%Windir%\z~c\mn.log
%Windir%\z~c\log2.cab
%Windir%\z~c\log.cab
Adds the value:
"rfv" = "%Windir%\z~c\url_mon32.exe arg1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove url_mon.dll from Windows startup using RegRun Startup Optimizer.

%windir%\z~c\url_mon32.exe
Url_mon32.exe is a Trojan PWSteal.Tarno.M.
Url_mon32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\z~c\url_mon32.exe
%Windir%\z~c\url_mon.dll
%Windir%\z~c\mn.log
%Windir%\z~c\log2.cab
%Windir%\z~c\log.cab
Adds the value:
"rfv" = "%Windir%\z~c\url_mon32.exe arg1"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill url_mon32.exe process and remove url_mon32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\zdjqw.exe
%WinDir%\ZDJQW.exe is Trojan/Backdoor.
Kill the process %WinDir%\ZDJQW.exe and remove %WinDir%\ZDJQW.exe from Windows startup using RegRun.
www.regrun.com

%windir%\zlibc.exe
zlibc.exe is a Trojan.Chorus-B.
zlibc.exe changes settings for Microsoft Internet Explorer.
Related files:
%Windows%\htmlsync.exe
%System%\isystem.exe
%System%\ldriver.exe
%Windows%\zlibc.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill zlibc.exe process and remove zlibc.exe from Windows startup using RegRun Startup Optimizer.

%windir%\zprot32.exe
zprot32.exe is a Trojan.Agent-FK.
zprot32.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windows%\zprot32.exe
More info:
http://www.sophos.com/virusinfo/analyses...
Removal:
Kill zprot32.exe process and remove zprot32.exe from Windows startup using RegRun Startup Optimizer.

%windir%\zvkfzbx.exe
ZVKFZBX.EXE is Trojan/Backdoor.
Kill the process ZVKFZBX.EXE and remove ZVKFZBX.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

.exe
.exe is W32.Dotex.
W32.Dotex is a worm that copies itself to the root of all drives and downloads potentially malicious files on to the compromised computer. It also attempts to disable various antivirus programs.
Related files:
[DRIVE LETTER]:\.exe
[DRIVE LETTER]:\autorun.inf
%System%\.exe
Read more:
http://www.symantec.com/enterprise/secur...
Kill the process .exe and remove .exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

??chost.exe
N?TEPAD.EXE is PurityScan Malware.
The process has the similar name to the notepad.exe.
But one or more letters changed to identical-looking Unicode Cyrillic characters.
For example, the Cyrillic character ‘o’ is used in place of the Latin ‘o’, which looks identical; on Windows 95/98/Me or in non-Unicode applications these characters will appear as question marks (eg. n?otepad.exe) and the file may be inaccessible.
Read more:
http://www.doxdesk.com/parasite/PuritySc...
Kill the process N?TEPAD.EXE and delete the file similar to N?TEPAD.EXE from Windows or Windows\System32 folder.
Remove N?TEPAD.EXE from Windows startup.

@keylogger@.exe
@keylogger@.exe is Spyware.ABCKeylogger.
Kill the process @keylogger@.exe and remove @keylogger@.exe from Windows startup.

@tour_ww[1].exe
@tour_ww[1].exe is Trojan/Backdoor.
Kill the process @tour_ww[1].exe and remove @tour_ww[1].exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

\scandisk.exe
Dangerous worm Worm.Ganda or
Spreading via the Internet as an email attachment.
Terminates well known antiviral programs.
Sends e-mails using user's e-mail database.
Removal:
Stop it by RegRun Startup Optimizer.

_.exe
Worm / Mail trojan
Alters Win.ini. The worm is encrypted. It propagates to users who earlier has mailed the user of the infected computer.

___.exe
___.exe is Trojan/Backdoor.
Kill the process ___.exe and remove ___.exe from Windows startup.

___r.exe
___synmgr.exe is Trojan/Backdoor.
Kill the process ___synmgr.exe and remove ___synmgr.exe from Windows startup.

___synmgr.exe
___synmgr.exe is Trojan/Backdoor.
Kill the process ___synmgr.exe and remove ___synmgr.exe from Windows startup.

__adware1__.dll
__adware1__.dll is Trojan/Backdoor.
Kill the file __adware1__.dll and remove __adware1__.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

__adware2__.dll
__adware2__.dll is Trojan/Backdoor.
Kill the file __adware2__.dll and remove __adware2__.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

__bho_dll__.dll
__bho_dll__.dll is Trojan/Backdoor.
Kill the file __bho_dll__.dll and remove __bho_dll__.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

__ns_service
Unvise32qt.exe is Trojan/Backdoor.
Kill the process Unvise32qt.exe and other suspicious processes.
Remove Unvise32qt.exe from Windows startup.
Also, check the files:
%SysDir\sysex.exe
C:\Documents and Settings\Owner\Application Data\eber.exe
%SysDir%\msxml3a.exe
%WinDir%\\javacz32.dll
Check the system services:
__NS_Service
__NS_Service_2
__NS_Service_3
Disable these services.

__ns_service_2
Unvise32qt.exe is Trojan/Backdoor.
Kill the process Unvise32qt.exe and other suspicious processes.
Remove Unvise32qt.exe from Windows startup.
Also, check the files:
%SysDir\sysex.exe
C:\Documents and Settings\Owner\Application Data\eber.exe
%SysDir%\msxml3a.exe
%WinDir%\\javacz32.dll
Check the system services:
__NS_Service
__NS_Service_2
__NS_Service_3
Disable these services.

__ns_service_3
Unvise32qt.exe is Trojan/Backdoor.
Kill the process Unvise32qt.exe and other suspicious processes.
Remove Unvise32qt.exe from Windows startup.
Also, check the files:
%SysDir\sysex.exe
C:\Documents and Settings\Owner\Application Data\eber.exe
%SysDir%\msxml3a.exe
%WinDir%\\javacz32.dll
Check the system services:
__NS_Service
__NS_Service_2
__NS_Service_3
Disable these services.

_backup.exe
_backup.exe is W32.HLLW.Symten@mm.
W32.HLLW.Symten@mm is a mass-mailing Worm that distributes itself by a randomly generated email. The worm is written in Visual Basic.
Related files:
6BDD1FC1-810F-11D0-BEC7-08002BE2092F.EXE
x86_Microsoft_Windows_Networking_Dxmrtp_6595b64144ccf1df_4868_x-ww_212f7d9e.exe
x86_Microsoft_Windows_Networking_RtcDll_6595b64144ccf1df_4868_x-ww_b168a28c.exe
x86_Microsoft_Windows_CPlusPlusRuntime_6595b64144ccf1df_x-ww_2726e76a.exe
svchost.exe
oleaut32.exe
swflash.exe
QuickTimeUpdateHelper.exe
SYMTEM_(Writen_by_INDUSTRY).exe
5283952.exe
up(21379123).exe
elkern_UPS_23913.exe
massive_head_injury.jpg.exe
MS_UPDATE_(126).exe
ITS_A_BOMB.exe
I_AM_A_WORM_DONT_OPEN_ME_LOL.exe
WINDOWS_XP.exe
INFECT_YOUR_COMPUTER_NOW(hehe).exe
HI_KIRSTY.exe
CHANNEL_UKVX(undernet).exe
SYMTEM.exe
_backup.exe.exe
_backup.exe
C:\Documents and Settings\All Users\Documents\SYMTEM.EXE
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\SYMTEM.EXE
C:\Windows\All Users\Start Menu\Programs\Startup\SYMTEM.EXE
Read more:
http://www.symantec.com/security_respons...
Kill the process _backup.exe and remove _backup.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_backup.exe.exe
_backup.exe.exe is W32.HLLW.Symten@mm.
W32.HLLW.Symten@mm is a mass-mailing Worm that distributes itself by a randomly generated email. The worm is written in Visual Basic.
Related files:
6BDD1FC1-810F-11D0-BEC7-08002BE2092F.EXE
x86_Microsoft_Windows_Networking_Dxmrtp_6595b64144ccf1df_4868_x-ww_212f7d9e.exe
x86_Microsoft_Windows_Networking_RtcDll_6595b64144ccf1df_4868_x-ww_b168a28c.exe
x86_Microsoft_Windows_CPlusPlusRuntime_6595b64144ccf1df_x-ww_2726e76a.exe
svchost.exe
oleaut32.exe
swflash.exe
QuickTimeUpdateHelper.exe
SYMTEM_(Writen_by_INDUSTRY).exe
5283952.exe
up(21379123).exe
elkern_UPS_23913.exe
massive_head_injury.jpg.exe
MS_UPDATE_(126).exe
ITS_A_BOMB.exe
I_AM_A_WORM_DONT_OPEN_ME_LOL.exe
WINDOWS_XP.exe
INFECT_YOUR_COMPUTER_NOW(hehe).exe
HI_KIRSTY.exe
CHANNEL_UKVX(undernet).exe
SYMTEM.exe
_backup.exe.exe
_backup.exe
C:\Documents and Settings\All Users\Documents\SYMTEM.EXE
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\SYMTEM.EXE
C:\Windows\All Users\Start Menu\Programs\Startup\SYMTEM.EXE
Read more:
http://www.symantec.com/security_respons...
Kill the process _backup.exe.exe and remove _backup.exe.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_ctcp.dll
_ctcp.dll is Parasite.WareOut.Component.
Read more:
http://www.superadblocker.com/definition...
Kill the file _ctcp.dll and remove _ctcp.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

_ctcp.exe
_ctcp.exe is Trojan/Backdoor.
Kill the process _ctcp.exe and remove _ctcp.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_filesafer23.exe
_FILESAFER23.EXE is Spyware.
Kill the process _FILESAFER23.EXE and remove _FILESAFER23.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

_hideme_myfile.sys
_hideme_MYFILE.sys is Trojan/Backdoor.
Kill the file _hideme_MYFILE.sys and remove _hideme_MYFILE.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com

_inst321.exe
Remote Access / Steals passwords
Alters Win.ini (v 2.0).

_mzu_stonedrv2.exe
_MZU_STONEDRV2.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/fileinfo.asp?P...
Kill the process _MZU_STONEDRV2.EXE and remove _MZU_STONEDRV2.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

_mzu_stonedrv3.exe
_MZU_STONEDRV3.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/fileinfo.asp?P...
Kill the process _MZU_STONEDRV3.EXE and remove _MZU_STONEDRV3.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

_mzu_stonedrv8.exe
_MZU_STONEDRV8.EXE is Trojan/Backdoor.
Kill the process _MZU_STONEDRV8.EXE and remove _MZU_STONEDRV8.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

_ntrdlhost.exe
_ntrdlhost.exe is Troj/Dloader-JV.
Related files:
_ntrdlhost.exe
_ntrrs.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process _ntrdlhost.exe and remove _ntrdlhost.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_ntrrs.exe
_ntrrs.exe is Troj/Dloader-JV.
Related files:
_ntrdlhost.exe
_ntrrs.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process _ntrrs.exe and remove _ntrrs.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_qbotinj.exe
_qbotinj.exe is Trojan/Backdoor.
Kill the process _qbotinj.exe and remove _qbotinj.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_svchost_.exe
_svchost_.exe is TROJ_LINEAGE.CT.
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process _svchost_.exe and remove _svchost_.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_tdicli_.exe
_tdicli_.exe is W32/Tdibd-B.
Related files:
%System%\_tdiserv_\autorun.inf
%System%\_tdiserv_\Config.dat
%System%\_tdiserv_\Guid.txt
%System%\_tdiserv_\kill
%System%\_tdiserv_\tdi95dev.vxd
%System%\_tdiserv_\TdiUpdate.sys
%System%\_tdiserv_\_tdicli_.exe
Read more:
http://www.sophos.com/security/analyses/...
Kill the process _tdicli_.exe and remove _tdicli_.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_webcache_.exe
Steals passwords

_win32.dll
_WIN32.DLL is TROJ_LEGMIR.AQ.
Related files:
_WIN32.DLL
_win32.exe
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the file _WIN32.DLL and remove _WIN32.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

_win32.exe
_win32.exe is TROJ_LEGMIR.AQ.
Related files:
_WIN32.DLL
_win32.exe
Read more:
http://www.trendmicro.com/vinfo/virusenc...
Kill the process _win32.exe and remove _win32.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

_x-finder.exe
_x-finder.exe is Trojan/Backdoor.
Read more:
http://www.castlecops.com/s4648-x_Finder...
Kill the process _x-finder.exe and remove _x-finder.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com


Quick Links
What's new?
RSS Feed
Add to AppDatabase
Ask Experts
Join forum
Links

Articles
Virus or not? SPTD####.sys
What is mc21.tmp, mc22.tmp, mc23.tmp?

Select
Necessary
Useless
At your option
Dangerous

Copyright © 1998-2010 Greatis Software