WiredWX Christian Hobby Weather Tools
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WiredWX Christian Hobby Weather ToolsLog in

 


descriptionDesot.exe? EmptyDesot.exe?

more_horiz
Desot.exe pops up every time I try to open up something. My computer background says the computer has a virus and is infected. I've tried downloading virus removers but nothing will work. Please help!

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
Hello.

Please delete this file in bold:
C:\Windows\system32\destot.exe

Now download this file:
http://www.hotlinkfiles.com/files/2759718_hoehq/ExeErrorFix.reg

Double click it to run it and select yes to the registry merge prompt.

Please download and run this tool.

Download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.

  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
Note:
If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.
Click OK to either and let MBAM proceed with the disinfection process.
If asked to restart the computer, please do so immediately.


Post the contents of the MBAM Log.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Desot.exe? DXwU4
Desot.exe? VvYDg

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
I've tried to post it but it says the message is too big

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
Split it up into more than one post.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Desot.exe? DXwU4
Desot.exe? VvYDg

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
Malwarebytes' Anti-Malware 1.40
Database version: 2713
Windows 5.1.2600 Service Pack 2

8/29/2009 2:37:59 PM
mbam-log-2009-08-29 (14-37-59).txt

Scan type: Quick Scan
Objects scanned: 102204
Time elapsed: 11 minute(s), 5 second(s)

Memory Processes Infected: 3
Memory Modules Infected: 4
Registry Keys Infected: 50
Registry Values Infected: 8
Registry Data Items Infected: 4
Folders Infected: 36
Files Infected: 270

Memory Processes Infected:
C:\WINDOWS\Temp\b.exe (Trojan.Downloader) -> Unloaded process successfully.
C:\WINDOWS\svchast.exe (Trojan.FakeAlert) -> Unloaded process successfully.
C:\WINDOWS\Temp\a.exe (Trojan.FakeAlert) -> Unloaded process successfully.

Memory Modules Infected:
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\NPCommon.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFAddOn.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\HPCommon.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\FF\components\HPFFAddOn.dll (Adware.DoubleD) -> Delete on reboot.

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\antippro2009_100 (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\antippro2009_100 (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\antippro2009_100 (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funexplorer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{ac5ab953-ed25-4f9c-87f0-b086b0178ffa} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{6160f76a-1992-4b17-a32d-0c706d159105} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{25b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{25b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funexplorer.1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funredirector (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{883dfc00-8a21-411d-956c-73a4e4b7d16f} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{480098c6-f6ad-4c61-9b5c-2bae228a34d1} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funredirector.1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{877f3eab-4462-44df-8475-6064eafd7fbf} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{35b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{c28a0312-c403-417b-a425-a915bc0519cd} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{35b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{35b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{76dc0b63-1533-4ba9-8be8-d59eb676fa02} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{76dc0b63-1533-4ba9-8be8-d59eb676fa02} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{76dc0b63-1533-4ba9-8be8-d59eb676fa02} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{5617eca9-488d-4ba2-8562-9710b9ab78d2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1d4db7d2-6ec9-47a3-bd87-1e41684e07bb} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{19127ad2-394b-70f5-c650-b97867baa1f7} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{43bf8cd1-c5d5-2230-7bb2-98f22c2b7dc6} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{c48635ad-d6b5-3ee4-aaa2-540d5a173658} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{494e6cec-7483-a4ee-0938-895519a84bc7} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{19127ad2-394b-70f5-c650-b97867baa1f7} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{43bf8cd1-c5d5-2230-7bb2-98f22c2b7dc6} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{c48635ad-d6b5-3ee4-aaa2-540d5a173658} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\{494e6cec-7483-a4ee-0938-895519a84bc7} (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Setup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\{5617ECA9-488D-4BA2-8562-9710B9AB78D2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Windows antiVirus pro (Rogue.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{16b6279b-9ff5-41fb-8bf9-404324f5dd1f}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1fb52ab3-5987-45a2-85e0-f3ec30dddc29}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{c5096216-7703-409e-b85a-8a6ee7395128}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Win AntiVirus Pro (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
HKEY_USERS\S-1-5-18\SOFTWARE\Windows antiVirus pro (Rogue.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_ANTIPPRO2009_100 (Trojan.FakeAlert) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\10682034 (Rogue.Multiple.H) -> Quarantined and deleted successfully.
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\monopod (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\promoreg (Trojan.Dropper) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{5617eca9-488d-4ba2-8562-9710b9ab78d2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{0ba0192d-94a5-45e3-b2b8-3ec5a1a0b5ec} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{2224e955-00e9-4613-a844-ce69fccaae91} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\UID (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RList (Malware.Trace) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit (Trojan.FakeAlert) -> Data: c:\windows\system32\sdra64.exe -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit (Trojan.FakeAlert) -> Data: system32\sdra64.exe -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell (Hijack.Shell) -> Bad: (Explorer.exe rundll32.exe tapi.nfo beforeglav) Good: (Explorer.exe) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit (Hijack.Userinit) -> Bad: (C:\WINDOWS\system32\userinit.exe,C:\WINDOWS\system32\sdra64.exe,) Good: (Userinit.exe) -> Quarantined and deleted successfully.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
Folders Infected:
C:\Documents and Settings\All Users\Application Data\10682034 (Rogue.Multiple.H) -> Quarantined and deleted successfully.
C:\Program Files\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\DoubleD\GamingHarbor Toolbar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500 (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\content (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\components (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900 (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome\content (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\components (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\System Search Dispatcher (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro\tmp (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\lowsec (Stolen.data) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\DoubleD\GamingHarbor Toolbar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500 (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900 (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2} (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins (Adware.DoubleD) -> Quarantined and deleted successfully.

Files Infected:
C:\Documents and Settings\All Users\Application Data\10682034\10682034 (Rogue.Multiple.H) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Application Data\10682034\10682034.exe (Rogue.Multiple.H) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Application Data\10682034\pc10682034ins (Rogue.Multiple.H) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\b.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\svchast.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\a.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\_ex-08.exe (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\HPIEAddOn.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\ssd.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\NPIEAddOn.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\dddesot.dll (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-194318302-1123430320-1876850168-1003\Dc119.exe (Adware.MyWeb) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-194318302-1123430320-1876850168-1003\Dc121.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-194318302-1123430320-1876850168-1003\Dc124.exe (Adware.MyWeb) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-194318302-1123430320-1876850168-1003\Dc127.exe (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\238.tmp (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\FFA.tmp (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\adwpx.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\NPCommon.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\Data\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome.manifest (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\install.rdf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\NPAddOn.jar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\content\NPAddOn.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\content\NPAddOn.xul (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFAddOn.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFAddOn.xpt (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFHelperComponent.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\HPCommon.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\hppx.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\MAHelper.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\Data\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome.manifest (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\install.rdf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome\HPAddOn.jar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome\content\HPAddOn.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\chrome\content\HPAddOn.xul (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\components\HPFFAddOn.dll (Adware.DoubleD) -> Delete on reboot.
C:\Program Files\Media Access Startup\1.5.5.900\FF\components\HPFFAddOn.xpt (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.5.900\FF\components\HPFFHelperComponent.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\Data\eacore.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\Data\URLDynamic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.3.5.960\Data\URLStatic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro\msvcm80.dll (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro\msvcp80.dll (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro\msvcr80.dll (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\Program Files\Windows AntiVirus Pro\Windows Antivirus Pro.exe (Rogue.WindowsAntiVirusPro) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\lowsec\local.ds (Stolen.data) -> Delete on reboot.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
C:\WINDOWS\system32\lowsec\user.ds (Stolen.data) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\ipdata.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090816-005116.671.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090816-100154.406.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090816-103355.000.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090816-233746.468.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090817-004542.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090817-033945.546.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090817-063434.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090817-131858.718.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-175500.640.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-175618.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-185018.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-185019.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-191802.343.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-192003.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-192215.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-193327.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-193329.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090818-201410.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090819-055904.562.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090819-135431.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090819-142720.062.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090819-190444.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090819-231559.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090820-223631.194.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090820-233639.023.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-055904.319.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-135138.413.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-144424.194.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-174414.460.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-190028.038.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090821-195554.913.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-011254.648.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-131441.554.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-132950.788.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-155809.663.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-162002.116.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-185519.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-191242.734.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-191243.890.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-224906.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-224912.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090822-225017.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090823-092456.484.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090824-083316.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090825-030454.718.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090825-055623.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090825-191746.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090825-191759.265.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090825-230129.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090826-091713.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090826-115650.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090827-174240.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090828-200125.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090828-215738.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\NP_20090829-084450.765.log (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Internet Saving Optimizer\3.6.3.4500\rstatus.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090816-005117.781.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090816-100154.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090816-103354.984.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090816-233746.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090817-004542.359.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090817-033945.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090817-063434.406.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090817-131858.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-175500.546.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-175618.109.log (Adware.DoubleD) -> Quarantined and deleted successfully.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-185018.593.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-185019.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-191802.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-192003.109.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-192215.640.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-193327.750.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-193329.125.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090818-201410.906.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090819-055904.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090819-135431.781.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090819-142720.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090819-190444.750.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090819-231559.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090820-223630.851.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090820-233638.507.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-055903.804.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-135137.913.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-144423.694.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-174413.960.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-190026.569.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090821-195554.226.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-011254.460.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-131441.038.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-132950.226.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-155809.163.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-162001.491.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-185518.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-191242.671.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-191243.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-224906.781.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-224912.828.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090822-225017.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090823-092456.468.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090824-083316.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090825-030454.562.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090825-055623.078.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090825-191745.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090825-191759.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090825-230129.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090826-091713.750.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090826-115650.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090827-174240.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090828-200125.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090828-215738.453.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\HJHP_20090829-084450.593.log (Adware.DoubleD) -> Delete on reboot.
C:\Documents and Settings\Owner\Local Settings\Application Data\Media Access Startup\1.5.5.900\ipdata.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\bg.jpg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\CurrentVersion.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\ExtractZipFile.zip (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\icon.ico (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\productinfo.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Setup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\stbup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\tdf.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Data\ProductInfo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\248d6576afce4ee94af42d7350131106.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\24a70fb875fab686b6b3c217612bc07c.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\2afcf6f3f2e19cc42d7f72f3b18b26ef.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\50bffa6936b3e661971a58e3c8bdf4cb.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\default1.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Cursor.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_DailyVideo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Game.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Glitter.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Logo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Option.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Recipe.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Ringtone.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Screensaver.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Search.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_Config.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_TellAFriend.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Wallpaper.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Web.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\pixel.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ProductInfo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\profile.mx (Adware.DoubleD) -> Quarantined and deleted successfully.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\SearchEngineList.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\tbcore.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ToolbarLayout.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentre.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentreBk.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLDynamic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLStatic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\About.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Component_ComboBox.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_DailyVideo.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Game.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Logo.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Option.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Recipe.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Ringtone.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Screensaver.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Search.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Wallpaper.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Web.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDefault.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnOption.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin1.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin2.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin3.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin4.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin_s.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\ToastSkin.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\bennuar.old (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\bincd32.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\logon.exe (Backdoor.Bot) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\onhelp.htm (Rogue.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\sdra64.exe (Trojan.FakeAlert) -> Delete on reboot.
C:\WINDOWS\system32\sonhelp.htm (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\sysnet.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\tapi.nfo (Trojan.Agent) -> Quarantined and deleted successfully.
C:\WINDOWS\ppp3.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\ppp4.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\WINDOWS\Tasks\{7B02EF0B-A410-4938-8480-9BA26420A627}.job (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\Tasks\{BB65B0FB-5712-401b-B616-E69AC55E2757}.job (Trojan.Downloader) -> Quarantined and deleted successfully.

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
Hello.

  • Download combofix from here
    Link 1
    Link 2

    1. If you are using Firefox, make sure that your download settings are as follows:

    * Tools->Options->Main tab
    * Set to "Always ask me where to Save the files".

    2. During the download, rename Combofix to Combo-Fix as follows:

    Desot.exe? CF_download_FF

    Desot.exe? CF_download_rename

    3. It is important you rename Combofix during the download, but not after.
    4. Please do not rename Combofix to other names, but only to the one indicated.
    5. Close any open browsers.
    6. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

  • We need to disable your local AV (Anti-virus) before running Combofix.
  • See HERE for how to disable your AV.
  • Double click on ComboFix.exe.
  • Follow the prompts. NOTE:
  • ComboFix will check to see if the Microsoft Windows Recovery Console is installed.
    ***It's strongly recommended to have the Recovery Console installed before doing any malware removal.***

    **Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will automatically proceed with its scan.


  • The Recovery Console provides a recovery/repair mode should a problem occur during a Combofix run.

    Desot.exe? Rcauto10

  • Allow ComboFix to download the Recovery Console.
  • Accept the End-User License Agreement.
  • The Recovery Console will be installed.
  • You will then get this next prompt that asks if you want to continue the malware scan, select yes

    Desot.exe? Whatne10

  • Allow combofix to run
  • Post C:\combofix.txt back here.

    Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Desot.exe? DXwU4
Desot.exe? VvYDg

descriptionDesot.exe? EmptyRe: Desot.exe?

more_horiz
privacy_tip Permissions in this forum:
You cannot reply to topics in this forum