Thursday, November 13, 2008

Outerinfo Malware

Removing Outerinfo
Categories: Malware,Popups
Malware includes a range of programs that do not threaten computers directly,
but are used to create viruses or Trojans, or used to carry out illegal activities
such as DoS attacks and breaking into other computers. The pop-ups generally will not be stopped by pop-up stoppers, and often are
not dependent on your having Internet Explorer open.


Visible Symptoms:
Files in system folders:
[%APPDATA%]\%A5%C1dobe\r%AC%D6gsvr32.exe
[%APPDATA%]\??curity\l?gonui.exe
[%APPDATA%]\T?sks\?explore.exe
[%PROGRAM_FILES%]\Outerinfo\Outerinfo.dll
[%SYSTEM%]\%83%AAicrosoft\s%84%82ool32.exe
[%SYSTEM%]\%A5%CCicrosoft\n%AC%D6tdde.exe
[%SYSTEM%]\%AC%B0racle\%A5%F4serinit.exe
[%SYSTEM%]\??crosoft\?hkntfs.exe
[%SYSTEM%]\??crosoft\s?chost.exe
[%SYSTEM%]\??curity\l?ass.exe
[%SYSTEM%]\??mbols\r?gedit.exe
[%SYSTEM%]\?asks\n?pdb.exe
[%SYSTEM%]\?dobe\r?gsvr32.exe
[%SYSTEM%]\?ecurity\?pool32.exe
[%SYSTEM%]\?icrosoft.NET\w?auclt.exe
[%SYSTEM%]\?racle\l?ass.exe
[%SYSTEM%]\?ssembly\w?crtupd.exe
[%SYSTEM%]\?ymbols\?%AC%E2oolsv.exe
[%SYSTEM%]\?ystem\s?ool32.exe
[%SYSTEM%]\chkntfs.exe
[%SYSTEM%]\csrss.exe
[%SYSTEM%]\dvdplay.exe
[%SYSTEM%]\mshta.exe
[%SYSTEM%]\notepad.exe
[%SYSTEM%]\s?mbols\i?xplore.exe
[%SYSTEM%]\s?stem32\userinit.exe
[%SYSTEM%]\s?stem32\w?nspool.exe
[%SYSTEM%]\T?sks\??chost.exe
[%SYSTEM%]\userinit.exe
[%SYSTEM%]\wowexec.exe
[%WINDOWS%]\??crosoft.NET\?explore.exe
[%WINDOWS%]\??mbols\rundll32.exe
[%WINDOWS%]\??sks\n?lookup.exe
[%WINDOWS%]\?dobe\j?vaw.exe
[%WINDOWS%]\?dobe\m?dtc.exe
[%WINDOWS%]\?ecurity\r?ndll.exe
[%WINDOWS%]\?icrosoft.NET\?hkdsk.exe
[%WINDOWS%]\?ymantec\chkntfs.exe
[%WINDOWS%]\?ymantec\n?tepad.exe
[%WINDOWS%]\?ymbols\??anregw.exe
[%WINDOWS%]\?ymbols\l?ass.exe
[%WINDOWS%]\?ystem\w?nword.exe
[%WINDOWS%]\a?sembly\??rss.exe
[%WINDOWS%]\F?nts\?ti2evxx.exe
[%WINDOWS%]\F?nts\t?skmgr.exe
[%WINDOWS%]\M?crosoft.NET\n?tdde.exe
[%WINDOWS%]\s?curity\??ool32.exe
[%WINDOWS%]\S?mantec\??ool32.exe
[%WINDOWS%]\s?mbols\?hkdsk.exe
[%WINDOWS%]\s?stem\??plorer.exe
[%WINDOWS%]\W?nSxS\s?rvices.exe
[%APPDATA%]\%A5%C1dobe\r%AC%D6gsvr32.exe
[%APPDATA%]\??curity\l?gonui.exe
[%APPDATA%]\T?sks\?explore.exe
[%PROGRAM_FILES%]\Outerinfo\Outerinfo.dll
[%SYSTEM%]\%83%AAicrosoft\s%84%82ool32.exe
[%SYSTEM%]\%A5%CCicrosoft\n%AC%D6tdde.exe
[%SYSTEM%]\%AC%B0racle\%A5%F4serinit.exe
[%SYSTEM%]\??crosoft\?hkntfs.exe
[%SYSTEM%]\??crosoft\s?chost.exe
[%SYSTEM%]\??curity\l?ass.exe
[%SYSTEM%]\??mbols\r?gedit.exe
[%SYSTEM%]\?asks\n?pdb.exe
[%SYSTEM%]\?dobe\r?gsvr32.exe
[%SYSTEM%]\?ecurity\?pool32.exe
[%SYSTEM%]\?icrosoft.NET\w?auclt.exe
[%SYSTEM%]\?racle\l?ass.exe
[%SYSTEM%]\?ssembly\w?crtupd.exe
[%SYSTEM%]\?ymbols\?%AC%E2oolsv.exe
[%SYSTEM%]\?ystem\s?ool32.exe
[%SYSTEM%]\chkntfs.exe
[%SYSTEM%]\csrss.exe
[%SYSTEM%]\dvdplay.exe
[%SYSTEM%]\mshta.exe
[%SYSTEM%]\notepad.exe
[%SYSTEM%]\s?mbols\i?xplore.exe
[%SYSTEM%]\s?stem32\userinit.exe
[%SYSTEM%]\s?stem32\w?nspool.exe
[%SYSTEM%]\T?sks\??chost.exe
[%SYSTEM%]\userinit.exe
[%SYSTEM%]\wowexec.exe
[%WINDOWS%]\??crosoft.NET\?explore.exe
[%WINDOWS%]\??mbols\rundll32.exe
[%WINDOWS%]\??sks\n?lookup.exe
[%WINDOWS%]\?dobe\j?vaw.exe
[%WINDOWS%]\?dobe\m?dtc.exe
[%WINDOWS%]\?ecurity\r?ndll.exe
[%WINDOWS%]\?icrosoft.NET\?hkdsk.exe
[%WINDOWS%]\?ymantec\chkntfs.exe
[%WINDOWS%]\?ymantec\n?tepad.exe
[%WINDOWS%]\?ymbols\??anregw.exe
[%WINDOWS%]\?ymbols\l?ass.exe
[%WINDOWS%]\?ystem\w?nword.exe
[%WINDOWS%]\a?sembly\??rss.exe
[%WINDOWS%]\F?nts\?ti2evxx.exe
[%WINDOWS%]\F?nts\t?skmgr.exe
[%WINDOWS%]\M?crosoft.NET\n?tdde.exe
[%WINDOWS%]\s?curity\??ool32.exe
[%WINDOWS%]\S?mantec\??ool32.exe
[%WINDOWS%]\s?mbols\?hkdsk.exe
[%WINDOWS%]\s?stem\??plorer.exe
[%WINDOWS%]\W?nSxS\s?rvices.exe

How to detect Outerinfo:

Files:
[%APPDATA%]\%A5%C1dobe\r%AC%D6gsvr32.exe
[%APPDATA%]\??curity\l?gonui.exe
[%APPDATA%]\T?sks\?explore.exe
[%PROGRAM_FILES%]\Outerinfo\Outerinfo.dll
[%SYSTEM%]\%83%AAicrosoft\s%84%82ool32.exe
[%SYSTEM%]\%A5%CCicrosoft\n%AC%D6tdde.exe
[%SYSTEM%]\%AC%B0racle\%A5%F4serinit.exe
[%SYSTEM%]\??crosoft\?hkntfs.exe
[%SYSTEM%]\??crosoft\s?chost.exe
[%SYSTEM%]\??curity\l?ass.exe
[%SYSTEM%]\??mbols\r?gedit.exe
[%SYSTEM%]\?asks\n?pdb.exe
[%SYSTEM%]\?dobe\r?gsvr32.exe
[%SYSTEM%]\?ecurity\?pool32.exe
[%SYSTEM%]\?icrosoft.NET\w?auclt.exe
[%SYSTEM%]\?racle\l?ass.exe
[%SYSTEM%]\?ssembly\w?crtupd.exe
[%SYSTEM%]\?ymbols\?%AC%E2oolsv.exe
[%SYSTEM%]\?ystem\s?ool32.exe
[%SYSTEM%]\chkntfs.exe
[%SYSTEM%]\csrss.exe
[%SYSTEM%]\dvdplay.exe
[%SYSTEM%]\mshta.exe
[%SYSTEM%]\notepad.exe
[%SYSTEM%]\s?mbols\i?xplore.exe
[%SYSTEM%]\s?stem32\userinit.exe
[%SYSTEM%]\s?stem32\w?nspool.exe
[%SYSTEM%]\T?sks\??chost.exe
[%SYSTEM%]\userinit.exe
[%SYSTEM%]\wowexec.exe
[%WINDOWS%]\??crosoft.NET\?explore.exe
[%WINDOWS%]\??mbols\rundll32.exe
[%WINDOWS%]\??sks\n?lookup.exe
[%WINDOWS%]\?dobe\j?vaw.exe
[%WINDOWS%]\?dobe\m?dtc.exe
[%WINDOWS%]\?ecurity\r?ndll.exe
[%WINDOWS%]\?icrosoft.NET\?hkdsk.exe
[%WINDOWS%]\?ymantec\chkntfs.exe
[%WINDOWS%]\?ymantec\n?tepad.exe
[%WINDOWS%]\?ymbols\??anregw.exe
[%WINDOWS%]\?ymbols\l?ass.exe
[%WINDOWS%]\?ystem\w?nword.exe
[%WINDOWS%]\a?sembly\??rss.exe
[%WINDOWS%]\F?nts\?ti2evxx.exe
[%WINDOWS%]\F?nts\t?skmgr.exe
[%WINDOWS%]\M?crosoft.NET\n?tdde.exe
[%WINDOWS%]\s?curity\??ool32.exe
[%WINDOWS%]\S?mantec\??ool32.exe
[%WINDOWS%]\s?mbols\?hkdsk.exe
[%WINDOWS%]\s?stem\??plorer.exe
[%WINDOWS%]\W?nSxS\s?rvices.exe
[%APPDATA%]\%A5%C1dobe\r%AC%D6gsvr32.exe
[%APPDATA%]\??curity\l?gonui.exe
[%APPDATA%]\T?sks\?explore.exe
[%PROGRAM_FILES%]\Outerinfo\Outerinfo.dll
[%SYSTEM%]\%83%AAicrosoft\s%84%82ool32.exe
[%SYSTEM%]\%A5%CCicrosoft\n%AC%D6tdde.exe
[%SYSTEM%]\%AC%B0racle\%A5%F4serinit.exe
[%SYSTEM%]\??crosoft\?hkntfs.exe
[%SYSTEM%]\??crosoft\s?chost.exe
[%SYSTEM%]\??curity\l?ass.exe
[%SYSTEM%]\??mbols\r?gedit.exe
[%SYSTEM%]\?asks\n?pdb.exe
[%SYSTEM%]\?dobe\r?gsvr32.exe
[%SYSTEM%]\?ecurity\?pool32.exe
[%SYSTEM%]\?icrosoft.NET\w?auclt.exe
[%SYSTEM%]\?racle\l?ass.exe
[%SYSTEM%]\?ssembly\w?crtupd.exe
[%SYSTEM%]\?ymbols\?%AC%E2oolsv.exe
[%SYSTEM%]\?ystem\s?ool32.exe
[%SYSTEM%]\chkntfs.exe
[%SYSTEM%]\csrss.exe
[%SYSTEM%]\dvdplay.exe
[%SYSTEM%]\mshta.exe
[%SYSTEM%]\notepad.exe
[%SYSTEM%]\s?mbols\i?xplore.exe
[%SYSTEM%]\s?stem32\userinit.exe
[%SYSTEM%]\s?stem32\w?nspool.exe
[%SYSTEM%]\T?sks\??chost.exe
[%SYSTEM%]\userinit.exe
[%SYSTEM%]\wowexec.exe
[%WINDOWS%]\??crosoft.NET\?explore.exe
[%WINDOWS%]\??mbols\rundll32.exe
[%WINDOWS%]\??sks\n?lookup.exe
[%WINDOWS%]\?dobe\j?vaw.exe
[%WINDOWS%]\?dobe\m?dtc.exe
[%WINDOWS%]\?ecurity\r?ndll.exe
[%WINDOWS%]\?icrosoft.NET\?hkdsk.exe
[%WINDOWS%]\?ymantec\chkntfs.exe
[%WINDOWS%]\?ymantec\n?tepad.exe
[%WINDOWS%]\?ymbols\??anregw.exe
[%WINDOWS%]\?ymbols\l?ass.exe
[%WINDOWS%]\?ystem\w?nword.exe
[%WINDOWS%]\a?sembly\??rss.exe
[%WINDOWS%]\F?nts\?ti2evxx.exe
[%WINDOWS%]\F?nts\t?skmgr.exe
[%WINDOWS%]\M?crosoft.NET\n?tdde.exe
[%WINDOWS%]\s?curity\??ool32.exe
[%WINDOWS%]\S?mantec\??ool32.exe
[%WINDOWS%]\s?mbols\?hkdsk.exe
[%WINDOWS%]\s?stem\??plorer.exe
[%WINDOWS%]\W?nSxS\s?rvices.exe

Folders:
[%APPDATA%]\??curity
[%APPDATA%]\??mbols
[%APPDATA%]\T?sks
[%PROGRAM_FILES%]\A?pPatch
[%PROGRAM_FILES%]\W?nSxS
[%PROGRAM_FILES_COMMON%]\??mantec
[%SYSTEM%]\%83%AAicrosoft
[%SYSTEM%]\%A5%CCicrosoft
[%SYSTEM%]\%AC%B0racle
[%SYSTEM%]\%BD%F3mantec
[%SYSTEM%]\??crosoft
[%SYSTEM%]\??crosoft.NET
[%SYSTEM%]\??curity
[%SYSTEM%]\??mbols
[%SYSTEM%]\??stem
[%SYSTEM%]\??stem32
[%SYSTEM%]\?asks
[%SYSTEM%]\?dobe
[%SYSTEM%]\?ecurity
[%SYSTEM%]\?icrosoft
[%SYSTEM%]\?icrosoft.NET
[%SYSTEM%]\?racle
[%SYSTEM%]\?ssembly
[%SYSTEM%]\?ymbols
[%SYSTEM%]\?ystem
[%SYSTEM%]\?ystem32
[%SYSTEM%]\F?nts
[%SYSTEM%]\s?mbols
[%SYSTEM%]\s?stem
[%SYSTEM%]\s?stem32
[%SYSTEM%]\T?sks
[%WINDOWS%]\%A5%CCicrosoft
[%WINDOWS%]\??crosoft.NET
[%WINDOWS%]\??mbols
[%WINDOWS%]\??sks
[%WINDOWS%]\?dobe
[%WINDOWS%]\?ecurity
[%WINDOWS%]\?icrosoft.NET
[%WINDOWS%]\?racle
[%WINDOWS%]\?ssembly
[%WINDOWS%]\?ymantec
[%WINDOWS%]\?ymbols
[%WINDOWS%]\?ystem
[%WINDOWS%]\a?sembly
[%WINDOWS%]\F?nts
[%WINDOWS%]\M?crosoft.NET
[%WINDOWS%]\s?curity
[%WINDOWS%]\S?mantec
[%WINDOWS%]\s?mbols
[%WINDOWS%]\s?stem
[%WINDOWS%]\W?nSxS\\msad\root\NA\NY\users\ksingh\s?mbols

Registry Keys:
HKEY_CLASSES_ROOT\CLSID\{2E9D4C81-9F27-4C14-B804-7B0F6BC88A4F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2E9D4C81-9F27-4C14-B804-7B0F6BC88A4F}

Registry Values:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Removing Outerinfo:

You can download trial version of "Exterminate-It" antivirus software here, to check your computer instantly.

Or buy it to remove ALL viruses from your computer.

Also Be Aware of the Following Threats:

No comments: