Agent.al Trojan

Virus description: Agent.al
Category:Trojan,Downloader

Agent.al Detection :

Files:
[%SYSTEM%]\addgb32.exe
[%SYSTEM%]\addtx.exe
[%SYSTEM%]\appjt32.exe
[%SYSTEM%]\appom.exe
[%SYSTEM%]\appxx32.exe
[%SYSTEM%]\atllq.exe
[%SYSTEM%]\atllz32.exe
[%SYSTEM%]\d3ds32.exe
[%SYSTEM%]\d3up32.exe
[%SYSTEM%]\d3xt32.exe
[%SYSTEM%]\iefo32.exe
[%SYSTEM%]\iekk32.exe
[%SYSTEM%]\iern32.exe
[%SYSTEM%]\iewu32.exe
[%SYSTEM%]\ipkj.exe
[%SYSTEM%]\ipll.exe
[%SYSTEM%]\iplw.exe
[%SYSTEM%]\javaeh.exe
[%SYSTEM%]\javael.exe
[%SYSTEM%]\mfcdm32.exe
[%SYSTEM%]\mfcne32.exe
[%SYSTEM%]\mfcra32.exe
[%SYSTEM%]\mfcyo.exe
[%SYSTEM%]\msrr32.exe
[%SYSTEM%]\netbq32.exe
[%SYSTEM%]\netpj32.exe
[%SYSTEM%]\ntuf32.exe
[%SYSTEM%]\ntvx.exe
[%SYSTEM%]\sdkdh32.exe
[%SYSTEM%]\sysry32.exe
[%SYSTEM%]\winmj32.exe
[%SYSTEM%]\winrk.exe
[%SYSTEM%]\winus.exe
[%WINDOWS%]\addxs32.exe
[%WINDOWS%]\apieq32.exe
[%WINDOWS%]\apigd32.exe
[%WINDOWS%]\apijv32.exe
[%WINDOWS%]\apikh32.exe
[%WINDOWS%]\appon.exe
[%WINDOWS%]\atlfi.exe
[%WINDOWS%]\atlmf32.exe
[%WINDOWS%]\atlrh.exe
[%WINDOWS%]\crlj.exe
[%WINDOWS%]\crrp.exe
[%WINDOWS%]\d3xw32.exe
[%WINDOWS%]\ievw32.exe
[%WINDOWS%]\iexe32.exe
[%WINDOWS%]\mfcaq.exe
[%WINDOWS%]\msgf32.exe
[%WINDOWS%]\msvj.exe
[%WINDOWS%]\netcn.exe
[%WINDOWS%]\netst.exe
[%WINDOWS%]\sdkcu32.exe
[%WINDOWS%]\sdksn32.exe
[%WINDOWS%]\sdkzj32.exe
[%WINDOWS%]\syseg32.exe
[%WINDOWS%]\winpx.exe
[%WINDOWS%]\winxm32.exe
[%SYSTEM%]\addaf32.exe
[%SYSTEM%]\addjp32.exe
[%SYSTEM%]\addmx.exe
[%SYSTEM%]\addpt.exe
[%SYSTEM%]\adduw.exe
[%SYSTEM%]\apiak32.exe
[%SYSTEM%]\appee.exe
[%SYSTEM%]\apphz.exe
[%SYSTEM%]\appjb32.exe
[%SYSTEM%]\applf.exe
[%SYSTEM%]\appls32.exe
[%SYSTEM%]\appod32.exe
[%SYSTEM%]\atlpu.exe
[%SYSTEM%]\atlyp.exe
[%SYSTEM%]\crip.exe
[%SYSTEM%]\crsz.exe
[%SYSTEM%]\d3bb.exe
[%SYSTEM%]\d3ib.exe
[%SYSTEM%]\d3zi32.exe
[%SYSTEM%]\iebx.exe
[%SYSTEM%]\ierh.exe
[%SYSTEM%]\ipcc.exe
[%SYSTEM%]\ipln32.exe
[%SYSTEM%]\ipnb.exe
[%SYSTEM%]\ipwe32.exe
[%SYSTEM%]\javabi32.exe
[%SYSTEM%]\javaku32.exe
[%SYSTEM%]\javawg.exe
[%SYSTEM%]\mfcet32.exe
[%SYSTEM%]\mfcku32.exe
[%SYSTEM%]\mscl.exe
[%SYSTEM%]\msdz32.exe
[%SYSTEM%]\msfh32.exe
[%SYSTEM%]\mskf.exe
[%SYSTEM%]\mspi.exe
[%SYSTEM%]\mssb.exe
[%SYSTEM%]\netab.exe
[%SYSTEM%]\netbe32.exe
[%SYSTEM%]\nettz.exe
[%SYSTEM%]\netyd32.exe
[%SYSTEM%]\ntac32.exe
[%SYSTEM%]\ntmk.exe
[%SYSTEM%]\sdkgn32.exe
[%SYSTEM%]\sdkhh32.exe
[%SYSTEM%]\sdkrf32.exe
[%SYSTEM%]\sdkxi32.exe
[%SYSTEM%]\sysel32.exe
[%SYSTEM%]\syskw.exe
[%SYSTEM%]\sysvm32.exe
[%SYSTEM%]\winat32.exe
[%SYSTEM%]\winew32.exe
[%WINDOWS%]\addgh.exe
[%WINDOWS%]\addih.exe
[%WINDOWS%]\addkk32.exe
[%WINDOWS%]\addqm32.exe
[%WINDOWS%]\addue.exe
[%WINDOWS%]\addwo32.exe
[%WINDOWS%]\apibp32.exe
[%WINDOWS%]\apimo32.exe
[%WINDOWS%]\atlds.exe
[%WINDOWS%]\atlgi32.exe
[%WINDOWS%]\atljs.exe
[%WINDOWS%]\atlkk32.exe
[%WINDOWS%]\atlpk.exe
[%WINDOWS%]\atlzp32.exe
[%WINDOWS%]\crtf.exe
[%WINDOWS%]\crzf32.exe
[%WINDOWS%]\d3ew.exe
[%WINDOWS%]\d3fg32.exe
[%WINDOWS%]\d3iz.exe
[%WINDOWS%]\d3mb32.exe
[%WINDOWS%]\d3pm32.exe
[%WINDOWS%]\d3sw.exe
[%WINDOWS%]\d3vf32.exe
[%WINDOWS%]\d3yb.exe
[%WINDOWS%]\iebi32.exe
[%WINDOWS%]\iecz32.exe
[%WINDOWS%]\iepe32.exe
[%WINDOWS%]\ipbg.exe
[%WINDOWS%]\ipoq.exe
[%WINDOWS%]\javapw.exe
[%WINDOWS%]\javats32.exe
[%WINDOWS%]\javavz.exe
[%WINDOWS%]\mfcoq.exe
[%WINDOWS%]\mseu.exe
[%WINDOWS%]\mswo32.exe
[%WINDOWS%]\netfv32.exe
[%WINDOWS%]\netlw32.exe
[%WINDOWS%]\netsq.exe
[%WINDOWS%]\netun32.exe
[%WINDOWS%]\netvf.exe
[%WINDOWS%]\netxv.exe
[%WINDOWS%]\ntjg.exe
[%WINDOWS%]\ntul32.exe
[%WINDOWS%]\ntuu32.exe
[%WINDOWS%]\sdkct.exe
[%WINDOWS%]\sdkgz32.exe
[%WINDOWS%]\sdkhw32.exe
[%WINDOWS%]\sdkip32.exe
[%WINDOWS%]\sdksi32.exe
[%WINDOWS%]\sysog.exe
[%WINDOWS%]\sysrt.exe
[%WINDOWS%]\system\mfcrd32.exe
[%WINDOWS%]\sysuc32.exe
[%WINDOWS%]\winnx.exe
[%WINDOWS%]\winzz32.exe
[%SYSTEM%]\addgb32.exe
[%SYSTEM%]\addtx.exe
[%SYSTEM%]\appjt32.exe
[%SYSTEM%]\appom.exe
[%SYSTEM%]\appxx32.exe
[%SYSTEM%]\atllq.exe
[%SYSTEM%]\atllz32.exe
[%SYSTEM%]\d3ds32.exe
[%SYSTEM%]\d3up32.exe
[%SYSTEM%]\d3xt32.exe
[%SYSTEM%]\iefo32.exe
[%SYSTEM%]\iekk32.exe
[%SYSTEM%]\iern32.exe
[%SYSTEM%]\iewu32.exe
[%SYSTEM%]\ipkj.exe
[%SYSTEM%]\ipll.exe
[%SYSTEM%]\iplw.exe
[%SYSTEM%]\javaeh.exe
[%SYSTEM%]\javael.exe
[%SYSTEM%]\mfcdm32.exe
[%SYSTEM%]\mfcne32.exe
[%SYSTEM%]\mfcra32.exe
[%SYSTEM%]\mfcyo.exe
[%SYSTEM%]\msrr32.exe
[%SYSTEM%]\netbq32.exe
[%SYSTEM%]\netpj32.exe
[%SYSTEM%]\ntuf32.exe
[%SYSTEM%]\ntvx.exe
[%SYSTEM%]\sdkdh32.exe
[%SYSTEM%]\sysry32.exe
[%SYSTEM%]\winmj32.exe
[%SYSTEM%]\winrk.exe
[%SYSTEM%]\winus.exe
[%WINDOWS%]\addxs32.exe
[%WINDOWS%]\apieq32.exe
[%WINDOWS%]\apigd32.exe
[%WINDOWS%]\apijv32.exe
[%WINDOWS%]\apikh32.exe
[%WINDOWS%]\appon.exe
[%WINDOWS%]\atlfi.exe
[%WINDOWS%]\atlmf32.exe
[%WINDOWS%]\atlrh.exe
[%WINDOWS%]\crlj.exe
[%WINDOWS%]\crrp.exe
[%WINDOWS%]\d3xw32.exe
[%WINDOWS%]\ievw32.exe
[%WINDOWS%]\iexe32.exe
[%WINDOWS%]\mfcaq.exe
[%WINDOWS%]\msgf32.exe
[%WINDOWS%]\msvj.exe
[%WINDOWS%]\netcn.exe
[%WINDOWS%]\netst.exe
[%WINDOWS%]\sdkcu32.exe
[%WINDOWS%]\sdksn32.exe
[%WINDOWS%]\sdkzj32.exe
[%WINDOWS%]\syseg32.exe
[%WINDOWS%]\winpx.exe
[%WINDOWS%]\winxm32.exe
[%SYSTEM%]\addaf32.exe
[%SYSTEM%]\addjp32.exe
[%SYSTEM%]\addmx.exe
[%SYSTEM%]\addpt.exe
[%SYSTEM%]\adduw.exe
[%SYSTEM%]\apiak32.exe
[%SYSTEM%]\appee.exe
[%SYSTEM%]\apphz.exe
[%SYSTEM%]\appjb32.exe
[%SYSTEM%]\applf.exe
[%SYSTEM%]\appls32.exe
[%SYSTEM%]\appod32.exe
[%SYSTEM%]\atlpu.exe
[%SYSTEM%]\atlyp.exe
[%SYSTEM%]\crip.exe
[%SYSTEM%]\crsz.exe
[%SYSTEM%]\d3bb.exe
[%SYSTEM%]\d3ib.exe
[%SYSTEM%]\d3zi32.exe
[%SYSTEM%]\iebx.exe
[%SYSTEM%]\ierh.exe
[%SYSTEM%]\ipcc.exe
[%SYSTEM%]\ipln32.exe
[%SYSTEM%]\ipnb.exe
[%SYSTEM%]\ipwe32.exe
[%SYSTEM%]\javabi32.exe
[%SYSTEM%]\javaku32.exe
[%SYSTEM%]\javawg.exe
[%SYSTEM%]\mfcet32.exe
[%SYSTEM%]\mfcku32.exe
[%SYSTEM%]\mscl.exe
[%SYSTEM%]\msdz32.exe
[%SYSTEM%]\msfh32.exe
[%SYSTEM%]\mskf.exe
[%SYSTEM%]\mspi.exe
[%SYSTEM%]\mssb.exe
[%SYSTEM%]\netab.exe
[%SYSTEM%]\netbe32.exe
[%SYSTEM%]\nettz.exe
[%SYSTEM%]\netyd32.exe
[%SYSTEM%]\ntac32.exe
[%SYSTEM%]\ntmk.exe
[%SYSTEM%]\sdkgn32.exe
[%SYSTEM%]\sdkhh32.exe
[%SYSTEM%]\sdkrf32.exe
[%SYSTEM%]\sdkxi32.exe
[%SYSTEM%]\sysel32.exe
[%SYSTEM%]\syskw.exe
[%SYSTEM%]\sysvm32.exe
[%SYSTEM%]\winat32.exe
[%SYSTEM%]\winew32.exe
[%WINDOWS%]\addgh.exe
[%WINDOWS%]\addih.exe
[%WINDOWS%]\addkk32.exe
[%WINDOWS%]\addqm32.exe
[%WINDOWS%]\addue.exe
[%WINDOWS%]\addwo32.exe
[%WINDOWS%]\apibp32.exe
[%WINDOWS%]\apimo32.exe
[%WINDOWS%]\atlds.exe
[%WINDOWS%]\atlgi32.exe
[%WINDOWS%]\atljs.exe
[%WINDOWS%]\atlkk32.exe
[%WINDOWS%]\atlpk.exe
[%WINDOWS%]\atlzp32.exe
[%WINDOWS%]\crtf.exe
[%WINDOWS%]\crzf32.exe
[%WINDOWS%]\d3ew.exe
[%WINDOWS%]\d3fg32.exe
[%WINDOWS%]\d3iz.exe
[%WINDOWS%]\d3mb32.exe
[%WINDOWS%]\d3pm32.exe
[%WINDOWS%]\d3sw.exe
[%WINDOWS%]\d3vf32.exe
[%WINDOWS%]\d3yb.exe
[%WINDOWS%]\iebi32.exe
[%WINDOWS%]\iecz32.exe
[%WINDOWS%]\iepe32.exe
[%WINDOWS%]\ipbg.exe
[%WINDOWS%]\ipoq.exe
[%WINDOWS%]\javapw.exe
[%WINDOWS%]\javats32.exe
[%WINDOWS%]\javavz.exe
[%WINDOWS%]\mfcoq.exe
[%WINDOWS%]\mseu.exe
[%WINDOWS%]\mswo32.exe
[%WINDOWS%]\netfv32.exe
[%WINDOWS%]\netlw32.exe
[%WINDOWS%]\netsq.exe
[%WINDOWS%]\netun32.exe
[%WINDOWS%]\netvf.exe
[%WINDOWS%]\netxv.exe
[%WINDOWS%]\ntjg.exe
[%WINDOWS%]\ntul32.exe
[%WINDOWS%]\ntuu32.exe
[%WINDOWS%]\sdkct.exe
[%WINDOWS%]\sdkgz32.exe
[%WINDOWS%]\sdkhw32.exe
[%WINDOWS%]\sdkip32.exe
[%WINDOWS%]\sdksi32.exe
[%WINDOWS%]\sysog.exe
[%WINDOWS%]\sysrt.exe
[%WINDOWS%]\system\mfcrd32.exe
[%WINDOWS%]\sysuc32.exe
[%WINDOWS%]\winnx.exe
[%WINDOWS%]\winzz32.exe

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runservices

Removing Agent.al:

you can run trial version of ExterminateIt, or remove Agent.al manually..


ExterminateIt effectively and automatically removes Trojan Horses, Rootkits, Backdoors, spyware, botnets, keystroke loggers, dialers and other malicious software(malware) from you computer.

Download ExterminateIt! to instantly get rid of Agent.al!


Also Be Aware of the Following Threats:
5F**ks.on DoS Cleaner
AdCliker Adware Cleaner
Ads.adsag Tracking Cookie Removal instruction
AdLogix Trojan Symptoms
Removing Adware.Downloader Adware