Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Chitaka popups infection [Closed]


  • This topic is locked This topic is locked

#1
Zebulforon

Zebulforon

    New Member

  • Member
  • Pip
  • 8 posts
Hi Geeks,

I'am Zeb and i have been infected by Chitka.

I use IE, Firefox, Google Chrome and Safari :-/ ... all are infected.
I have uninstall all browsers except IE but there is still the infection.
The host file in unupdatable, even with a notepad with admin rights. It's always lock by a process and in safe mode, it is not in the folder.

It contains the following lines at the end :
95.211.0.119 www.google-analytics.com.
95.211.0.119 ad-emea.doubleclick.net.
95.211.0.119 www.statcounter.com.
93.115.241.27 www.google-analytics.com.
93.115.241.27 ad-emea.doubleclick.net.
93.115.241.27 www.statcounter.com.

After the disinfection, could you please give me tips to not get it again ?

Thanks a lot !!

Here are the two logs OTL :
============================================================================================OTL
OTL logfile created on: 30/05/2013 11:04:03 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\otl
64bit- Enterprise Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 0000080C | Country: Belgium | Language: FRB | Date Format: d/MM/yyyy

3,80 Gb Total Physical Memory | 2,01 Gb Available Physical Memory | 52,93% Memory free
7,59 Gb Paging File | 5,71 Gb Available in Paging File | 75,28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,58 Gb Total Space | 87,35 Gb Free Space | 37,56% Space Free | Partition Type: NTFS

Computer Name: MyComputerNameObfuscate | User Name: MyUserNameObfuscate | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/05/30 11:02:41 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\otl\OTL.exe
PRC - [2013/05/10 09:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/04/04 14:50:32 | 000,887,432 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
PRC - [2013/02/05 17:48:44 | 000,272,248 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
PRC - [2011/06/08 05:06:00 | 000,345,408 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
PRC - [2011/06/08 05:06:00 | 000,333,120 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
PRC - [2011/06/08 05:06:00 | 000,132,416 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
PRC - [2011/06/08 05:06:00 | 000,075,072 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
PRC - [2010/08/25 21:07:00 | 000,066,880 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\vstskmgr.exe
PRC - [2010/07/07 08:55:10 | 003,687,736 | ---- | M] (Ghisler Software GmbH) -- C:\Program Files\totalcmd\TOTALCMD.EXE
PRC - [2010/04/22 16:32:20 | 000,629,000 | ---- | M] (DigitalPersona, Inc.) -- C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe
PRC - [2010/03/16 18:37:08 | 000,036,864 | ---- | M] (Hewlett-Packard Development Company, L.P) -- C:\Program Files (x86)\Hewlett-Packard\2009 Password Filter for HP ProtectTools\PTChangeFilterService.exe
PRC - [2010/03/01 10:27:22 | 000,264,248 | ---- | M] (Hewlett-Packard Company) -- C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe
PRC - [2010/01/08 23:56:26 | 000,186,904 | R--- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANOTIF.EXE
PRC - [2010/01/08 23:55:54 | 000,354,840 | R--- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMON.EXE
PRC - [2009/12/29 14:19:14 | 000,013,600 | ---- | M] (Broadcom Corporation.) -- C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
PRC - [2009/10/09 17:07:20 | 000,493,248 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe
PRC - [2009/07/14 03:14:47 | 000,254,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
PRC - [2008/01/23 06:00:00 | 000,757,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CCM\CcmExec.exe


========== Modules (No Company Name) ==========

MOD - [2011/06/24 22:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 22:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll


========== Services (SafeList) ==========

SRV:64bit: - [2012/04/05 03:11:00 | 000,096,256 | ---- | M] (Apache Software Foundation) [On_Demand | Stopped] -- C:\Program Files\Atlassian\Confluence\bin\tomcat6.exe -- (Confluence110412115413)
SRV:64bit: - [2011/05/13 18:58:10 | 000,030,520 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Windows\SysNative\hpservice.exe -- (hpsrv)
SRV:64bit: - [2010/09/22 19:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2010/08/25 21:07:00 | 000,077,968 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Windows\SysNative\mfevtps.exe -- (mfevtp)
SRV:64bit: - [2010/04/22 16:32:24 | 000,462,088 | ---- | M] (DigitalPersona, Inc.) [Auto | Running] -- C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpHostW.exe -- (DpHost)
SRV:64bit: - [2010/03/17 14:48:42 | 000,244,736 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\stacsv64.exe -- (STacSV)
SRV:64bit: - [2010/02/18 15:52:30 | 002,045,232 | ---- | M] (Validity Sensors, Inc.) [Auto | Stopped] -- C:\Windows\SysNative\vcsFPService.exe -- (vcsFPService)
SRV:64bit: - [2009/12/29 14:19:12 | 000,873,248 | ---- | M] (Broadcom Corporation.) [Auto | Running] -- C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe -- (btwdins)
SRV:64bit: - [2009/07/14 03:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV:64bit: - [2009/03/03 12:42:58 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\AESTSr64.exe -- (AESTFilters)
SRV - [2013/05/17 20:07:40 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/05/10 09:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013/04/15 15:27:46 | 003,289,208 | ---- | M] (Skype Technologies S.A.) [Auto | Stopped] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2013/03/01 12:11:32 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/02/05 17:48:00 | 000,235,216 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe -- (McComponentHostService)
SRV - [2012/03/29 22:16:45 | 000,068,096 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe -- (Macromedia Licensing Service)
SRV - [2012/02/24 11:42:45 | 000,116,224 | ---- | M] (PostgreSQL Global Development Group) [On_Demand | Stopped] -- C:\java\tools\PostgreSQL\9.1\bin\pg_ctl.exe -- (postgresql-x64-9.1)
SRV - [2011/06/08 05:06:00 | 000,132,416 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe -- (McAfeeFramework)
SRV - [2010/10/22 13:08:18 | 001,039,360 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2010/08/25 21:07:00 | 000,181,480 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\x64\mcshield.exe -- (McShield)
SRV - [2010/08/25 21:07:00 | 000,066,880 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\vstskmgr.exe -- (McTaskManager)
SRV - [2010/08/25 21:07:00 | 000,020,792 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\x64\engineserver.exe -- (McAfeeEngineService)
SRV - [2010/03/18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/17 14:48:42 | 000,244,736 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\STacSV64.exe -- (STacSV)
SRV - [2010/03/16 18:37:08 | 000,036,864 | ---- | M] (Hewlett-Packard Development Company, L.P) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\2009 Password Filter for HP ProtectTools\PTChangeFilterService.exe -- (HP ProtectTools Service)
SRV - [2010/03/01 10:27:22 | 000,264,248 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe -- (hpHotkeyMonitor)
SRV - [2010/02/18 15:26:46 | 001,664,304 | ---- | M] (Validity Sensors, Inc.) [Auto | Stopped] -- C:\Windows\SysWOW64\vcsFPService.exe -- (vcsFPService)
SRV - [2010/01/08 23:55:54 | 000,354,840 | R--- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMON.EXE -- (IAANTMON)
SRV - [2009/10/09 17:07:20 | 000,493,248 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe -- (vpnagent)
SRV - [2009/06/10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/03/03 12:42:58 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\AESTSr64.exe -- (AESTFilters)
SRV - [2008/01/23 06:00:00 | 000,757,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CCM\CcmExec.exe -- (CcmExec)
SRV - [2008/01/23 06:00:00 | 000,248,864 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\CCM\TSManager.exe -- (smstsmgr)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/02/12 16:02:24 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx)
DRV:64bit: - [2012/09/28 11:32:56 | 000,053,760 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/08 18:40:52 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2012/03/01 08:54:38 | 000,022,896 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/02/02 10:43:02 | 000,509,104 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e1k62x64.sys -- (e1kexpress)
DRV:64bit: - [2011/05/13 18:58:16 | 000,030,008 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\hpdskflt.sys -- (hpdskflt)
DRV:64bit: - [2011/05/13 18:57:58 | 000,043,320 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Accelerometer.sys -- (Accelerometer)
DRV:64bit: - [2011/03/11 08:22:41 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 08:22:40 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/08/25 21:07:00 | 000,470,808 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:64bit: - [2010/08/25 21:07:00 | 000,120,224 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeavfk.sys -- (mfeavfk)
DRV:64bit: - [2010/08/25 21:07:00 | 000,098,088 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeapfk.sys -- (mfeapfk)
DRV:64bit: - [2010/08/25 21:07:00 | 000,084,424 | ---- | M] (McAfee, Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mfetdik.sys -- (mfetdik)
DRV:64bit: - [2010/08/25 21:07:00 | 000,078,768 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mferkdet.sys -- (mferkdet)
DRV:64bit: - [2010/06/04 03:18:56 | 001,379,376 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2010/04/21 21:18:44 | 010,326,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2010/03/17 14:48:42 | 000,505,856 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\stwrt64.sys -- (STHDA)
DRV:64bit: - [2010/02/16 12:24:20 | 000,025,912 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HpqKbFiltr.sys -- (HpqKbFiltr)
DRV:64bit: - [2010/02/01 21:12:14 | 007,675,392 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETw5s64.sys -- (NETw5s64)
DRV:64bit: - [2010/01/19 01:34:18 | 001,803,904 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\snp2uvc.sys -- (SNP2UVC)
DRV:64bit: - [2010/01/08 23:45:26 | 000,409,112 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/01/07 20:22:44 | 000,021,160 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwrchid.sys -- (btwrchid)
DRV:64bit: - [2010/01/07 20:22:40 | 000,035,104 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwl2cap.sys -- (btwl2cap)
DRV:64bit: - [2010/01/07 20:22:36 | 000,132,648 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwavdt.sys -- (btwavdt)
DRV:64bit: - [2010/01/07 20:22:34 | 000,098,344 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwaudio.sys -- (btwaudio)
DRV:64bit: - [2009/12/12 00:32:06 | 000,055,808 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rixdpe64.sys -- (rixdpcie)
DRV:64bit: - [2009/12/01 19:55:31 | 000,359,624 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcvmm.sys -- (vpcvmm)
DRV:64bit: - [2009/10/29 03:54:00 | 000,079,360 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\risdpe64.sys -- (risdpcie)
DRV:64bit: - [2009/10/27 00:52:00 | 000,061,952 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rimspe64.sys -- (rimspci)
DRV:64bit: - [2009/10/10 04:41:20 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/10/09 16:50:48 | 000,024,248 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpnva64.sys -- (vpnva)
DRV:64bit: - [2009/09/23 03:46:18 | 000,066,304 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcnfltr.sys -- (vpcnfltr)
DRV:64bit: - [2009/09/23 03:32:39 | 000,095,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpcusb.sys -- (vpcusb)
DRV:64bit: - [2009/09/23 03:32:33 | 000,187,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpchbus.sys -- (vpcbus)
DRV:64bit: - [2009/09/17 23:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/07/14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 03:47:48 | 000,077,888 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009/07/14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/14 01:21:48 | 000,038,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:64bit: - [2009/06/26 03:04:20 | 000,067,584 | ---- | M] (REDC) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rimmpx64.sys -- (rimmptsk)
DRV:64bit: - [2009/06/26 02:38:52 | 000,057,856 | ---- | M] (REDC) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rixdpx64.sys -- (rismxdp)
DRV:64bit: - [2009/06/26 02:13:44 | 000,055,296 | ---- | M] (REDC) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rimspx64.sys -- (rimsptsk)
DRV:64bit: - [2009/06/10 23:01:06 | 001,146,880 | ---- | M] (LSI Corp) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\agrsm64.sys -- (AgereSoftModem)
DRV:64bit: - [2009/06/10 22:35:28 | 005,434,368 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netw5v64.sys -- (netw5v64)
DRV:64bit: - [2009/06/10 22:35:02 | 000,281,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\e1y60x64.sys -- (e1yexpress)
DRV:64bit: - [2009/06/10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2007/05/14 16:06:18 | 000,027,520 | ---- | M] (Research In Motion Limited) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys -- (RimUsb)
DRV - [2009/07/14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2008/01/23 06:00:00 | 000,029,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\CCM\PrepDrv.sys -- (prepdrvr)
DRV - [2007/03/25 09:25:22 | 000,802,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\tcpip.sys -- (TCPIP6)
DRV - [2007/03/25 09:25:22 | 000,802,816 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysWOW64\drivers\tcpip.sys -- (Tcpip)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.atosorigin.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,UseHomepageForNewTab = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKCU\..\SearchScopes,DefaultScope = {9D51679A-2554-478D-99F1-BAA3CB6AB0B0}
IE - HKCU\..\SearchScopes\{0295DE7F-CF8A-4E0F-A400-C5AACFA8409D}: "URL" = http://fr.wikipedia....h={searchTerms}
IE - HKCU\..\SearchScopes\{9D51679A-2554-478D-99F1-BAA3CB6AB0B0}: "URL" = http://www.google.co...1I7MXGB_enBE512
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_202.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.21.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/McAfeeMssPlugin: C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\FirefoxExt\ [2010/11/03 00:01:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/07/15 20:01:53 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/07/15 20:01:53 | 000,000,000 | ---D | M]

[2013/05/24 20:16:53 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/05/28 10:52:31 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/05/24 20:16:53 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2013/05/28 10:52:31 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/05/24 20:16:53 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

O1 HOSTS File: ([2013/03/07 02:29:33 | 000,001,392 | RHS- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O1 - Hosts: 95.211.0.119 www.google-analytics.com.
O1 - Hosts: 95.211.0.119 ad-emea.doubleclick.net.
O1 - Hosts: 95.211.0.119 www.statcounter.com.
O1 - Hosts: 93.115.241.27 www.google-analytics.com.
O1 - Hosts: 93.115.241.27 ad-emea.doubleclick.net.
O1 - Hosts: 93.115.241.27 www.statcounter.com.
O2:64bit: - BHO: (HP ProtectTools Security Manager Extension) - {395610AE-C624-4f58-B89E-23733EA00F9A} - C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpOtsPluginIe8.dll (DigitalPersona, Inc.)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (MSS+ Identifier) - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
O2 - BHO: (HP ProtectTools Security Manager Extension) - {395610AE-C624-4f58-B89E-23733EA00F9A} - C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpOtsPluginIe8.dll (DigitalPersona, Inc.)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (IE Developer Toolbar BHO) - {CC7E636D-39AA-49b6-B511-65413DA137A1} - C:\Program Files (x86)\Microsoft\Internet Explorer Developer Toolbar\IEDevToolbar.dll (Microsoft Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANOTIF.EXE (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [McAfeeUpdaterUI] C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe (McAfee, Inc.)
O4 - HKLM..\Run: [QLBController] C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\QLBController.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [ShStatEXE] C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE (McAfee, Inc.)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRemoteRecursiveEvents = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRemoteChangeNotify = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoStrCmpLogical = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoWelcomeScreen = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoControlPanel = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoWelcomeScreen = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMBalloonTip = 1
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8:64bit: - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9:64bit: - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: IE Developer Toolbar - {48FFE35F-36D9-44bd-A6CC-1D34414EAC0D} - C:\Program Files (x86)\Microsoft\Internet Explorer Developer Toolbar\IEDevToolbar.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Send To Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : Send to &Bluetooth Device... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000010 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000010 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: ovh.com ([webmail] https in Trusted sites)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.7.0_07)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.micr...heckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {3D3B42C2-11BF-4732-A304-A01384B70D68} http://picasaweb.goo...2/uploader2.cab (UploadListView Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.21.2)
O16 - DPF: {CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_22)
O16 - DPF: {CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.7.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.7.0_21)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = LUAOPSF.LU.INT
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FFC6A3E0-266B-4943-9431-80BAEEB0472F}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll File not found
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll File not found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe) - C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe (DigitalPersona, Inc.)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\cllogo.bmp
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\cllogo.bmp
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/05/30 11:02:29 | 000,000,000 | ---D | C] -- C:\otl
[2013/05/30 10:14:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/05/30 10:14:35 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013/05/30 09:55:21 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/05/30 09:55:04 | 000,000,000 | --SD | C] -- C:\32788R22FWJFW
[2013/05/30 09:23:19 | 000,000,000 | ---D | C] -- C:\Windows\Options
[2013/05/29 15:16:50 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\AppData\Local\DriverTuner
[2013/05/28 21:00:29 | 000,000,000 | ---D | C] -- C:\matthias
[2013/05/28 18:06:08 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\Desktop\ACCIDENT
[2013/05/26 09:57:25 | 000,000,000 | ---D | C] -- C:\private
[2013/05/25 21:23:15 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\4Free
[2013/05/25 21:21:10 | 034,173,045 | ---- | C] (4Free Studio ) -- C:\Users\MyUserNameObfuscate\Desktop\4free_video_converter_3-3.exe
[2013/05/25 20:46:50 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\Documents\Pinnacle VideoSpin
[2013/05/25 20:39:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Pinnacle
[2013/05/25 20:39:01 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\AppData\Local\Downloaded Installations
[2013/05/24 20:16:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2013/05/13 20:59:05 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\Desktop\europass
[2013/05/13 18:24:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013/05/13 18:14:19 | 000,000,000 | ---D | C] -- C:\Users\MyUserNameObfuscate\AppData\Local\{2D86E932-2CB2-430D-8FED-E96EAB4FA1DE}
[2013/05/10 15:02:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013/05/10 15:02:03 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013/05/10 15:02:02 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013/05/10 15:02:02 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013/05/09 20:07:57 | 000,000,000 | ---D | C] -- C:\projet_zurk
[5 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/05/30 10:39:02 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/05/30 10:14:41 | 000,001,108 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes Anti-Malware.lnk
[2013/05/30 10:14:41 | 000,001,084 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/05/30 10:07:05 | 000,001,039 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\Internet Explorer.lnk
[2013/05/30 09:57:23 | 000,017,568 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/05/30 09:57:23 | 000,017,568 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/05/30 09:52:44 | 000,000,311 | ---- | M] () -- C:\Windows\SMSCFG.ini
[2013/05/30 09:49:09 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/05/30 09:49:05 | 3057,197,056 | -HS- | M] () -- C:\hiberfil.sys
[2013/05/30 09:14:42 | 000,980,480 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\MicrosoftFixit50267.msi
[2013/05/29 16:59:46 | 000,372,096 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/05/29 10:55:37 | 000,058,496 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\The_Ultimate_Matrix_Collection_2008_1080p_BluRay_Multi_x264.torrent
[2013/05/28 07:37:22 | 003,170,466 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/05/28 07:37:22 | 000,709,072 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat
[2013/05/28 07:37:22 | 000,696,610 | ---- | M] () -- C:\Windows\SysNative\perfh013.dat
[2013/05/28 07:37:22 | 000,649,254 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013/05/28 07:37:22 | 000,621,426 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/05/28 07:37:22 | 000,135,152 | ---- | M] () -- C:\Windows\SysNative\perfc013.dat
[2013/05/28 07:37:22 | 000,132,530 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat
[2013/05/28 07:37:22 | 000,131,752 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013/05/28 07:37:22 | 000,108,600 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/05/25 21:22:24 | 034,173,045 | ---- | M] (4Free Studio ) -- C:\Users\MyUserNameObfuscate\Desktop\4free_video_converter_3-3.exe
[2013/05/20 23:45:27 | 000,003,309 | ---- | M] () -- C:\Windows\wincmd.ini
[2013/05/20 22:49:04 | 000,000,223 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\New Internet Shortcut.url
[2013/05/20 08:01:27 | 000,632,031 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\AdwCleaner.exe
[2013/05/13 21:11:04 | 000,556,408 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\Desktop.zip
[2013/05/13 18:47:57 | 000,118,027 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\CVInstructions.pdf
[2013/05/10 15:02:52 | 000,001,794 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013/05/09 20:12:12 | 000,111,408 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Documents\PCSU_Update.exe
[2013/05/09 20:11:37 | 000,001,224 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Application Data\Microsoft\Internet Explorer\Quick Launch\GOM Player.lnk
[2013/05/09 20:11:37 | 000,001,200 | ---- | M] () -- C:\Users\Public\Desktop\GOM Player.lnk
[2013/05/05 20:40:53 | 000,592,826 | ---- | M] () -- C:\Users\MyUserNameObfuscate\Desktop\IMG_05052013_141235.png
[5 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/05/30 10:14:41 | 000,001,108 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes Anti-Malware.lnk
[2013/05/30 10:14:41 | 000,001,084 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/05/30 09:14:34 | 000,980,480 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\MicrosoftFixit50267.msi
[2013/05/29 10:55:32 | 000,058,496 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\The_Ultimate_Matrix_Collection_2008_1080p_BluRay_Multi_x264.torrent
[2013/05/20 22:48:56 | 000,000,223 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\New Internet Shortcut.url
[2013/05/20 08:03:55 | 000,632,031 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\AdwCleaner.exe
[2013/05/13 21:11:04 | 000,556,408 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\Desktop.zip
[2013/05/13 18:48:13 | 000,118,027 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\CVInstructions.pdf
[2013/05/10 15:02:52 | 000,001,794 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013/05/09 20:12:12 | 000,111,408 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Documents\PCSU_Update.exe
[2013/05/05 20:40:21 | 000,592,826 | ---- | C] () -- C:\Users\MyUserNameObfuscate\Desktop\IMG_05052013_141235.png
[2013/01/26 11:59:21 | 000,004,608 | ---- | C] () -- C:\Users\MyUserNameObfuscate\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/07/01 21:28:59 | 000,003,309 | ---- | C] () -- C:\Windows\wincmd.ini
[2012/01/14 01:19:47 | 000,009,586 | ---- | C] () -- C:\Users\MyUserNameObfuscate\AppData\Local\1b8ab9e6
[2012/01/14 01:19:47 | 000,009,578 | ---- | C] () -- C:\Users\MyUserNameObfuscate\AppData\Roaming\ade56a0d
[2012/01/14 01:19:47 | 000,009,494 | ---- | C] () -- C:\ProgramData\a24a878e
[2011/07/15 19:51:43 | 000,214,446 | ---- | C] () -- C:\Windows\hpoins39.dat
[2011/01/27 22:43:08 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/11/02 17:50:27 | 000,004,684 | RHS- | C] () -- C:\ProgramData\ntuser.pol

========== ZeroAccess Check ==========

[2009/07/14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/09 07:28:25 | 014,171,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 06:42:16 | 012,872,192 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/07/14 03:15:20 | 000,605,696 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013/05/25 21:23:15 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\4Free
[2010/11/03 00:05:11 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\DigitalPersona
[2011/01/17 23:42:37 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\GHISLER
[2011/07/12 12:18:09 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\Greenshot
[2010/11/11 01:39:16 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\Notepad++
[2011/06/06 20:31:16 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\OpenOffice.org
[2012/04/03 14:52:33 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\postgresql
[2012/04/16 09:20:38 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\qBittorrent
[2012/03/30 14:59:10 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\Subversion
[2013/05/28 07:42:10 | 000,000,000 | ---D | M] -- C:\Users\MyUserNameObfuscate\AppData\Roaming\Tyre

========== Purity Check ==========



< End of report >


============================================================================================EXTRAS

OTL Extras logfile created on: 30/05/2013 11:04:03 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\otl
64bit- Enterprise Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 0000080C | Country: Belgium | Language: FRB | Date Format: d/MM/yyyy

3,80 Gb Total Physical Memory | 2,01 Gb Available Physical Memory | 52,93% Memory free
7,59 Gb Paging File | 5,71 Gb Available in Paging File | 75,28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,58 Gb Total Space | 87,35 Gb Free Space | 37,56% Space Free | Partition Type: NTFS

Computer Name: MyComputerNameObfuscate | User Name: MyUserNameObfuscate | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"2701:TCP" = 2701:TCP:*:Enabled:SMS Client
"2702:TCP" = 2702:TCP:*:Enabled:SMS Client

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{46C89132-90D0-4623-83FE-E1A2DC2B6F30}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{812774DE-565C-42F1-B979-0AE4336529F6}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{9747407E-B475-4E94-81C5-F2847670BD08}" = lport=5702 | protocol=17 | dir=in | name=emudp |
"{D7363496-F798-433C-8C93-A3054CB942B4}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{FDD041F7-3592-4B5E-9932-25081F33CDAD}" = lport=64998 | protocol=6 | dir=in | name=emtcp |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1C96AA87-97A8-4F7C-9E49-6EC760EBC08E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgm.exe |
"{1CBB605A-FA9D-4750-986A-9CD23B049EF3}" = protocol=6 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\videospin.exe |
"{22B6DBA1-9370-4DE7-9564-729C14D50A42}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office communicator\communicator.exe |
"{2D141892-7050-4947-82C8-44B691416D00}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe |
"{331F22F0-6F4F-416A-B821-587E6B7A08A4}" = protocol=17 | dir=in | app=c:\program files (x86)\sweetim\communicator\sweetpacksupdatemanager.exe |
"{378BB601-CF60-4555-8B7F-F9D79EAB3F9B}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{386E6411-1DDD-4EDE-A441-416BCB120D91}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{3E76F1C4-84DE-494A-8AAE-4E0E4925FB12}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe |
"{44A17E1B-502E-42AB-8B2A-4BCD2E0257F3}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{474864D5-9E4D-418E-BB74-EB6B07EAF4FF}" = dir=in | app=c:\program files (x86)\hp\digital imaging\smart web printing\smartwebprintexe.exe |
"{4B1EBF2C-0E95-4E88-A13A-A1861FD63B4F}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{4CA23506-7776-4DF2-BA3E-187E06CADD5F}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{4CD68AB9-2874-4007-A878-59133933E255}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{4FA850C8-E6A6-480C-BFCB-FE16359DEB95}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe |
"{52B41577-89B4-4BE3-9A30-A57B5BB566EF}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{548717E4-FD44-44F3-9E9E-848B7A0A4E4E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe |
"{56D30A8E-749C-4122-8411-5C724075CF68}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpoews01.exe |
"{5798F789-8B56-40EF-8C8B-45E80DAD847F}" = protocol=17 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\rm.exe |
"{635F6026-18DF-44F2-94B4-F9E97FE58085}" = protocol=6 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\rm.exe |
"{686C0DF5-837E-4C7C-A491-0E38ED80E8BC}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe |
"{6CF6228C-4EC4-4BA5-A717-D2F5ED86BEAE}" = protocol=6 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\umi.exe |
"{701446AD-14A0-4A07-855C-3357041C1019}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{828B4113-533C-45BE-AE9E-30061DC65A4C}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgplgtupl.exe |
"{84371B55-7E8E-44EF-99B5-B9809129AFDA}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe |
"{844045D6-6F06-41BE-BA43-EBBE4BE8E9C9}" = protocol=6 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{86FF3920-C99B-4BDD-82B9-825B60964A32}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{877A2895-052A-4A2E-A14E-7D6147719C19}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office communicator\communicator.exe |
"{87EFBC1F-B88D-4B4D-955C-EE313AF004ED}" = protocol=17 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\videospin.exe |
"{8F1B6A8B-B00E-47DD-878D-754D2469FE21}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{96804127-AD0F-4F58-8AD4-18CA7284C0B3}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{982983C7-3F31-4426-B6AE-3D54FED430C7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgh.exe |
"{9A97EC7A-1925-4FC0-AB5B-B5F2D21664E6}" = protocol=17 | dir=in | app=c:\program files (x86)\pinnacle\videospin\programs\umi.exe |
"{9D967FC6-5FDA-4B3B-BD72-6B8E14E5328B}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{A5A6FC36-B0D7-4911-A8A8-32DD6092648C}" = protocol=6 | dir=in | app=c:\program files (x86)\sweetim\communicator\sweetpacksupdatemanager.exe |
"{A94673F2-72BE-4018-B35A-DE5D9A29F8C8}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{AEC2B4E1-537F-4A0E-B863-E75D8D2BA36E}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{AF1EB55D-45FD-4B07-B29B-7105107DCCBD}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office communicator\communicator.exe |
"{BA3F5A77-48E3-4ED2-9948-66C491967D93}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{BDBD5056-72DE-409E-BC2F-849DD217D4DD}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office communicator\communicator.exe |
"{C29E074D-4D3D-40F7-9C1D-3933555A9492}" = protocol=17 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{C5A16ADE-A408-49A3-9CB2-B9009BA4FCBD}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{DB862C51-887A-46E5-8BC6-1E2DE40BE7F4}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{DD9575A2-5E7B-4557-8734-3F88B557A77A}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{DEC59225-8FC6-43C2-ACA7-C4BFCB004121}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{E2D8CB1A-4FC9-4A78-B7FE-52CBFCD24A52}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgpc01.exe |
"{E777AD4A-2345-414C-A52A-40BBDB1EF1E5}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe |
"{F26CEBFB-CA87-4926-B34E-BB8D7DFF9A90}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"TCP Query User{015BDB54-83FA-4830-9C93-F4EAB780B78F}C:\java\tools\jdk1.6.0_07\bin\java.exe" = protocol=6 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\java.exe |
"TCP Query User{024D5404-1A49-4D4E-9063-C5DDB5D76BB5}C:\java\tools\jdk1.6.0_07\bin\javaw.exe" = protocol=6 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\javaw.exe |
"TCP Query User{17BF2115-888B-4A15-9256-B89F2A9CAD79}C:\program files (x86)\winamp\winamp.exe" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"TCP Query User{1C2490E1-E25D-432B-ADD6-C2242F71BB4B}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"TCP Query User{22CB7638-1431-4655-B825-BECBA2CD02AC}C:\program files\java\jdk1.6.0_26\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.6.0_26\bin\java.exe |
"TCP Query User{25077C8E-A7CF-498D-B660-442ECE54FFEA}C:\users\MyUserNameObfuscate\downloads\atlassian-confluence-4.2-x64.exe" = protocol=6 | dir=in | app=c:\users\MyUserNameObfuscate\downloads\atlassian-confluence-4.2-x64.exe |
"TCP Query User{3167FC80-2845-40DF-B2C0-D26A02FD093B}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"TCP Query User{31788EF6-203E-4DAC-B43F-5D4FB610A27D}C:\program files\java\jdk1.6.0_26\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.6.0_26\bin\java.exe |
"TCP Query User{41FB8D3E-62E9-4B85-9CD2-9CFA8C69D43D}C:\dune\dune 2000\dune 2000\dune2000.dat" = protocol=6 | dir=in | app=c:\dune\dune 2000\dune 2000\dune2000.dat |
"TCP Query User{4B5C226A-517C-4566-9F14-4E54F7AA9A99}C:\program files (x86)\emule\emule.exe" = protocol=6 | dir=in | app=c:\program files (x86)\emule\emule.exe |
"TCP Query User{50EAF18C-81DC-4C9F-A0BE-12E14FD791EA}C:\java\tools\jdk1.6.0_07\bin\javaw.exe" = protocol=6 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\javaw.exe |
"TCP Query User{5D9EF5C8-475D-48DC-857E-7D4B28C90490}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"TCP Query User{7A245534-FA12-4F38-B441-648809266392}C:\windows\system32\javaw.exe" = protocol=6 | dir=in | app=c:\windows\system32\javaw.exe |
"TCP Query User{812E290E-F6A4-46AB-A1CE-05BD94F783B3}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"TCP Query User{D11CEC41-D825-4588-A081-B4DDFEAF1F34}C:\java\tools\jdk1.6.0_07\bin\java.exe" = protocol=6 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\java.exe |
"TCP Query User{FA23E7F2-D258-4B30-8B5E-579B7C15BCF7}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"TCP Query User{FD351E09-955C-46C6-BD21-B3B978B835A1}C:\windows\system32\javaw.exe" = protocol=6 | dir=in | app=c:\windows\system32\javaw.exe |
"UDP Query User{01698907-216D-45C6-BA25-CEA197B6DE86}C:\program files (x86)\emule\emule.exe" = protocol=17 | dir=in | app=c:\program files (x86)\emule\emule.exe |
"UDP Query User{18693C35-0CA6-486F-9CBF-71737F81822D}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{25DB7F5B-0883-4F8F-AB80-0E285D91E6D8}C:\users\MyUserNameObfuscate\downloads\atlassian-confluence-4.2-x64.exe" = protocol=17 | dir=in | app=c:\users\MyUserNameObfuscate\downloads\atlassian-confluence-4.2-x64.exe |
"UDP Query User{2CAFB3C8-4D34-45B6-84B1-CF99CC8DEB16}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"UDP Query User{40D90D3F-5E1C-45F7-A07A-2AC10CE8D34C}C:\program files\java\jdk1.6.0_26\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.6.0_26\bin\java.exe |
"UDP Query User{47342644-3ABF-4498-9BED-2B4438F9E9E9}C:\program files\java\jdk1.6.0_26\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.6.0_26\bin\java.exe |
"UDP Query User{60F27564-C51F-4FB7-8972-848D5F589E6B}C:\windows\system32\javaw.exe" = protocol=17 | dir=in | app=c:\windows\system32\javaw.exe |
"UDP Query User{6ABFD586-0458-4D90-AF04-E069804F4454}C:\dune\dune 2000\dune 2000\dune2000.dat" = protocol=17 | dir=in | app=c:\dune\dune 2000\dune 2000\dune2000.dat |
"UDP Query User{6B15CBCE-2DA4-4E3D-89B7-F3C8592EB816}C:\windows\system32\javaw.exe" = protocol=17 | dir=in | app=c:\windows\system32\javaw.exe |
"UDP Query User{833520DB-5C42-4052-95AD-56C84ED2708E}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"UDP Query User{836083D9-FC3B-4D63-AD3E-72930C1524A1}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"UDP Query User{83B1382A-23AC-4EEB-8EDF-4648D1776F41}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"UDP Query User{90CAE481-8930-4B54-A672-D441BDC1C24C}C:\java\tools\jdk1.6.0_07\bin\javaw.exe" = protocol=17 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\javaw.exe |
"UDP Query User{A303A6FD-A51F-4151-ACBD-B6EBE89A7ECD}C:\java\tools\jdk1.6.0_07\bin\javaw.exe" = protocol=17 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\javaw.exe |
"UDP Query User{A6698BA2-7E00-4F65-9363-F3018516B70E}C:\program files (x86)\winamp\winamp.exe" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"UDP Query User{A7EC8B9F-6D01-4F73-A23E-295613DEAED0}C:\java\tools\jdk1.6.0_07\bin\java.exe" = protocol=17 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\java.exe |
"UDP Query User{C82A7717-3FFD-425C-A02C-820956D1CFE6}C:\java\tools\jdk1.6.0_07\bin\java.exe" = protocol=17 | dir=in | app=c:\java\tools\jdk1.6.0_07\bin\java.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0225AD21-F3E2-4916-BFF3-65D3F9052582}" = iTunes
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{02A5BD31-16AC-45DF-BE9F-A3167BC4AFB2}" = Windows Live Family Safety
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{0D87AE67-14EB-4C10-88A5-DA6C3181EB18}" = Windows Live Family Safety
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{23170F69-40C1-2702-0465-000001000000}" = 7-Zip 4.65 (x64 edition)
"{2C22EA92-CB30-4932-0050-000001000000}" = InfraRecorder 0.50 (x64 edition)
"{2F72F540-1F60-4266-9506-952B21D6640D}" = Apple Mobile Device Support
"{37851337-DFBF-4FCC-AAEE-F5D1252F6A85}" = HP 3D DriveGuard
"{48C0866E-57EB-444C-8371-8E4321066BC3}" = Network64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4BBA5224-C5B1-4B8C-AAA4-68DA6654B9C1}" = HP HotKey Support
"{51369107-8907-4E86-B941-868B3DC9B625}" = HP ProtectTools Security Manager
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{64A3A4F4-B792-11D6-A78A-00B0D0170070}" = Java SE Development Kit 7 Update 7 (64-bit)
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6BFAB6C1-6D46-46DB-A538-A269907C9F2F}" = Network64
"{6DD01FF3-63CE-436B-96DB-61363EAA4EB8}" = MobileMe Control Panel
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{704C0303-D20C-45AF-BD2B-556EAF31BE09}" = iCloud
"{79A72AAD-7ED4-49D8-872D-D1465061F9DB}" = HP Photosmart Wireless B109n-z All-in-One Driver Software 14.0 Rel. 6
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-002A-0413-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (Dutch) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9CF4A37B-A8C4-44D7-8C53-13B9D9594BB3}" = Paint.NET v3.5.8
"{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}" = Broadcom 2070 Bluetooth 2.1 + EDR
"{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}" = Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{BFBE6E95-5724-47EC-85A0-74D436AD938F}" = Windows Live Family Safety
"{C7AE4EC3-9C13-4213-8457-74D16B353F91}" = HP Web Camera
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DD966CEF-5EA9-4BA2-B210-490FEBC27EA7}" = Validity Fingerprint Driver
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F83779DF-E1F5-43A2-A7BE-732F856FADB7}" = Microsoft SQL Server Compact 3.5 SP1 x64 English
"{FF21C3E6-97FD-474F-9518-8DCBE94C2854}" = 64 Bit HP CIO Components Installer
"9713-7075-2654-3663" = Confluence 4.2
"Adobe Flash Player ActiveX 64" = Adobe Flash Player 10 ActiveX 64-bit
"HP Imaging Device Functions" = HP Imaging Device Functions 14.0
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 14.0
"HPExtendedCapabilities" = HP Customer Participation Program 14.0
"HPProtectTools" = HP ProtectTools Security Manager
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"PostgreSQL 9.1" = PostgreSQL 9.1
"Shop for HP Supplies" = Shop for HP Supplies
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
"{06A1D88C-E102-4527-AF70-29FFD7AF215A}" = Scan
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{1292B4A7-C072-413A-B1D0-A1BE7FB516B9}" = Google SketchUp 8
"{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}" = DeviceDiscovery
"{147BCE03-C0F1-4C9F-8157-6A89B6D2D973}" = McAfee VirusScan Enterprise
"{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}" = HPProductAssistant
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1C390218-F22C-4A19-816B-E96B7F81962A}" = Microsoft Conferencing Add-in for Microsoft Office Outlook
"{1D61E881-43CD-447B-9E6B-D2C6138B2862}" = HP Webcam
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{26A24AE4-039D-4CA4-87B4-2F83217021FF}" = Java 7 Update 21
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{292F0F52-B62D-4E71-921B-89A682402201}" = Toolbox
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2A6355EB-273D-4368-9DB6-FB99EBA9FABD}" = Cisco AnyConnect VPN Client
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{2FB9EA69-51D4-4913-9AD5-762C034DE811}" = Status
"{3248F0A8-6813-11D6-A77B-00B0D0150220}" = J2SE Runtime Environment 5.0 Update 22
"{32A3A4F4-B792-11D6-A78A-00B0D0150220}" = J2SE Development Kit 5.0 Update 22
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{4412F224-3849-4461-A3E9-DEEF8D252790}" = Visual Studio C++ 10.0 Runtime
"{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}" = Apple Application Support
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4cb16094-f92a-49a9-9f10-60a109ebdacd}" = WIMGAPI
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.3
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{55D003F4-9599-44BF-BA9E-95D060730DD3}" = Contrôle ActiveX Windows Live Mesh pour connexions à distance
"{55D07965-A06D-4E82-A190-EC770D4430D6}" = Configuration Manager Client
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5DBE95F6-823A-4547-9921-CEDFADA1D2D8}" = McAfee Agent
"{5DCF0E4B-F8EA-4229-A0BD-5CA6D4AFB749}" = SolutionCenter
"{601F2C04-4E0A-464F-B9FE-4FD140098E21}" = PS_AIO_06_B109n-z_SW_Min
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6E5324C1-84FC-4F76-9A3A-C65E07F80EE6}" = Complément Messenger
"{6F340107-F9AA-47C6-B54C-C3A19F11553F}" = Hewlett-Packard ACLM.NET v1.1.0.0
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{73262004-8473-4672-8558-0AA4277E0287}_is1" = qBittorrent 2.9.3
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{7DB92914-0A00-48C6-8DBB-F8E9D02B78B1}" = Microsoft Office Live Meeting 2007
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{85A9FA4F-2D31-4D89-B8B2-DB7858C5381D}" = AtosOrigin Office 2007 Templates
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8EE94FD8-5F52-4463-A340-185D16328158}" = WebReg
"{8FB53850-246A-3507-8ADE-0060093FFEA6}" = Visual Studio Tools for the Office system 3.0 Runtime
"{8FF6F5CA-4E30-4E3B-B951-204CAAA2716A}" = SmartWebPrinting
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0015-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0015-0413-0000-0000000FF1CE}" = Microsoft Office Access MUI (Dutch) 2007
"{90120000-0015-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0413-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Dutch) 2007
"{90120000-0016-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0413-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Dutch) 2007
"{90120000-0018-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0413-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Dutch) 2007
"{90120000-0019-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0413-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Dutch) 2007
"{90120000-001A-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0413-0000-0000000FF1CE}" = Microsoft Office Word MUI (Dutch) 2007
"{90120000-001B-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_ENTERPRISE_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_ENTERPRISE_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_ENTERPRISE_{2C95E7EE-FEA7-4B3A-A6E5-DF90A88B816A}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0413-1000-0000000FF1CE}_ENTERPRISE_{1D12BC91-360E-424C-97C4-813651313660}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-002C-0413-0000-0000000FF1CE}" = Microsoft Office Proofing (Dutch) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007
"{90120000-0044-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0413-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Dutch) 2007
"{90120000-0044-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0413-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Dutch) 2007
"{90120000-006E-0413-0000-0000000FF1CE}_ENTERPRISE_{1D12BC91-360E-424C-97C4-813651313660}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0413-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Dutch) 2007
"{90120000-00A1-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007
"{90120000-00BA-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0413-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Dutch) 2007
"{90120000-00BA-0413-0000-0000000FF1CE}_ENTERPRISE_{26257879-B20D-4D30-A429-B387A4890929}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95140000-007A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{95140000-007A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{959282E3-55A9-49D8-B885-D27CF8A2FD82}" = PHOTOfunSTUDIO 5.0
"{995A8580-03FD-459E-8A6E-2081BFFCBBC5}" = Aorta
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A436F67F-687E-4736-BD2B-537121A804CF}" = HP Product Detection
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB61A2E9-37D3-485D-9085-19FBDF8CEF4A}" = Windows Live Messenger
"{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}" = HPSSupply
"{AC76BA86-7AD7-1036-7B44-AA1000000001}" = Adobe Reader X (10.1.7) - Français
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BB3447F6-9553-4AA9-960E-0DB5310C5779}" = GPBaseService2
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C6579A65-9CAE-4B31-8B6B-3306E0630A66}" = Apple Software Update
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CD31E63D-47FD-491C-8117-CF201D0AFAB5}" = TrayApp
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D360FA88-17C8-4F14-B67F-13AAF9607B12}" = MarketResearch
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E517094C-06B6-419F-8FFD-EF4F57972130}" = QuickTransfer
"{E583ED6F-BD99-4066-A420-C815BF692B69}" = Macromedia Fireworks MX 2004
"{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}" = Microsoft SQL Server Compact 3.5 SP1 English
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E7081891-BC7F-43F9-9CE6-B5DD2F497156}" = Internet Explorer Developer Toolbar
"{EB4474B3-619C-4217-9D94-19E8CE977784}" = Atos Origin Sustainability Screensaver R02
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel® Graphics Media Accelerator Driver
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F428DC33-C0E4-40A8-BFC3-B59957F86FE0}" = B109n-z
"{F5CC2EF8-20A4-4366-A681-3FE849E65809}" = RICOH Media Driver
"{FA0FF682-CC70-4C57-93CD-E276F3E7537E}" = BufferChm
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"7-Zip" = 7-Zip 4.65
"AC3Filter_is1" = AC3Filter 1.63b
"ACleaner" = ACleaner
"Ad-Aware Browsing Protection" = Ad-Aware Browsing Protection
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"CDex" = CDex extraction audio
"Cheat Engine 6.2_is1" = Cheat Engine 6.2
"eMule" = eMule
"ENTERPRISE" = Microsoft Office Enterprise 2007
"GOM Player" = GOM Player
"Greenshot_is1" = Greenshot
"ITN Converter_is1" = ITN Converter 1.78
"Jahia 5.0.6" = Jahia 5.0.6 (remove only)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Maven 1.1" = Maven 1.1 (remove only)
"McAfee Anti-Spyware Enterprise Module" = McAfee AntiSpyware Enterprise Module
"McAfee Security Scan" = McAfee Security Scan Plus
"MPEG2 Codec(libmpeg2/mad)" = MPEG2 Codec(libmpeg2/mad)
"Notepad++" = Notepad++
"Picasa 3" = Picasa 3
"Totalcmd" = Total Commander (Remove or Repair)
"Tyre_is1" = Tyre
"Visual Studio Tools for the Office system 3.0 Runtime" = Visual Studio Tools for the Office system 3.0 Runtime
"Winamp" = Winamp
"WinLiveSuite" = Windows Live
"WinMerge_is1" = WinMerge 2.12.4

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Winamp Detect" = Winamp Detector Plug-in
"WinDirStat" = WinDirStat 1.1.2

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 20/05/2013 17:44:47 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Wininit | ID = 1015
Description = A critical system process, C:\Windows\system32\lsm.exe, failed with
status code 1. The machine must now be restarted.

Error - 24/05/2013 17:24:05 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Application Error | ID = 1000
Description = Faulting application name: WebKit2WebProcess.exe, version: 7534.57.2.4,
time stamp: 0x4f97642d Faulting module name: igdumd32.dll, version: 8.15.10.2119,
time stamp: 0x4bcf3f7b Exception code: 0xc0000005 Fault offset: 0x003bc73a Faulting
process id: 0x9dc Faulting application start time: 0x01ce58c0b6a2629a Faulting application
path: C:\Program Files (x86)\Safari\Apple Application Support\WebKit2WebProcess.exe
Faulting
module path: C:\Windows\system32\igdumd32.dll Report Id: 42c5e73d-c4b8-11e2-8eac-70f3957f0812

Error - 24/05/2013 17:27:44 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 24/05/2013 17:27:44 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 1014

Error - 24/05/2013 17:27:44 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 1014

Error - 25/05/2013 15:20:37 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Users\MyUserNameObfuscate\Downloads\SoftonicDownloader_pour_4free-video-converter.exe".Error
in manifest or policy file "" on line . A component version required by the application
conflicts with another component version already active. Conflicting components
are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.

Error - 25/05/2013 15:20:39 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Users\MyUserNameObfuscate\Downloads\SoftonicDownloader_pour_4free-video-converter.exe".Error
in manifest or policy file "" on line . A component version required by the application
conflicts with another component version already active. Conflicting components
are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.

Error - 25/05/2013 15:20:41 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Users\MyUserNameObfuscate\Downloads\SoftonicDownloader_pour_4free-video-converter.exe".Error
in manifest or policy file "" on line . A component version required by the application
conflicts with another component version already active. Conflicting components
are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.

Error - 25/05/2013 17:52:34 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Application Hang | ID = 1002
Description = The program VideoSpin.exe version 2.0.0.669 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 1e4c Start
Time: 01ce597e11f5390f Termination Time: 59 Application Path: C:\Program Files (x86)\Pinnacle\VideoSpin\Programs\VideoSpin.exe

Report
Id:

Error - 28/05/2013 04:52:13 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 8.0.7600.17267,
time stamp: 0x51317269 Faulting module name: skypeieplugin.dll, version: 6.8.0.12323,
time stamp: 0x516c1c64 Exception code: 0xc0000005 Fault offset: 0x0002f2dc Faulting
process id: 0x1f80 Faulting application start time: 0x01ce5b654572da2a Faulting application
path: C:\Program Files (x86)\Internet Explorer\iexplore.exe Faulting module path:
C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll Report
Id: e3b0c84b-c773-11e2-a152-70f3957f0812

[ Cisco AnyConnect VPN Client Events ]
Error - 6/10/2010 05:16:17 | Computer Name = BECNU0321XG0.europe.nl.intra | Source = vpninstall | ID = 67108866
Description = Function: CManifestInfo::FileCbSize File: ..\..\Downloader\ManifestInfo.cpp
Line:
1385 Invoked Function: stat Return Code: 2 (0x00000002) Description: The system cannot
find the file specified.

[ System Events ]
Error - 29/05/2013 12:03:03 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Microsoft-Windows-GroupPolicy | ID = 1129
Description = The processing of Group Policy failed because of lack of network connectivity
to a domain controller. This may be a transient condition. A success message would
be generated once the machine gets connected to the domain controller and Group
Policy has succesfully processed. If you do not see a success message for several
hours, then contact your administrator.

Error - 29/05/2013 17:27:08 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = NETLOGON | ID = 5719
Description = This computer was not able to set up a secure session with a domain
controller
in domain LUAOPSF due to the following: %%1311 This may lead to authentication problems.
Make sure that this computer is connected to the network. If the problem persists,
please
contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller
for the specified domain, it sets up the secure session to the primary domain controller
emulator in the specified domain. Otherwise, this computer sets up the secure session
to any domain controller in the specified domain.

Error - 30/05/2013 01:55:42 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = NETLOGON | ID = 5719
Description = This computer was not able to set up a secure session with a domain
controller
in domain LUAOPSF due to the following: %%1311 This may lead to authentication problems.
Make sure that this computer is connected to the network. If the problem persists,
please
contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller
for the specified domain, it sets up the secure session to the primary domain controller
emulator in the specified domain. Otherwise, this computer sets up the secure session
to any domain controller in the specified domain.

Error - 30/05/2013 03:49:10 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = NETLOGON | ID = 5719
Description = This computer was not able to set up a secure session with a domain
controller
in domain LUAOPSF due to the following: %%1311 This may lead to authentication problems.
Make sure that this computer is connected to the network. If the problem persists,
please
contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller
for the specified domain, it sets up the secure session to the primary domain controller
emulator in the specified domain. Otherwise, this computer sets up the secure session
to any domain controller in the specified domain.

Error - 30/05/2013 03:49:09 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Service Control Manager | ID = 7023
Description = The Offline Files service terminated with the following error: %%3

Error - 30/05/2013 03:49:24 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Microsoft-Windows-GroupPolicy | ID = 1129
Description = The processing of Group Policy failed because of lack of network connectivity
to a domain controller. This may be a transient condition. A success message would
be generated once the machine gets connected to the domain controller and Group
Policy has succesfully processed. If you do not see a success message for several
hours, then contact your administrator.

Error - 30/05/2013 03:49:41 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
Lbd SBRE

Error - 30/05/2013 03:50:33 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Microsoft-Windows-GroupPolicy | ID = 1129
Description = The processing of Group Policy failed because of lack of network connectivity
to a domain controller. This may be a transient condition. A success message would
be generated once the machine gets connected to the domain controller and Group
Policy has succesfully processed. If you do not see a success message for several
hours, then contact your administrator.

Error - 30/05/2013 03:55:25 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Service Control Manager | ID = 7034
Description = The Skype C2C Service service terminated unexpectedly. It has done
this 1 time(s).

Error - 30/05/2013 03:55:25 | Computer Name = MyComputerNameObfuscate.LUAOPSF.LU.INT | Source = Service Control Manager | ID = 7034
Description = The HP CUE DeviceDiscovery Service service terminated unexpectedly.
It has done this 1 time(s).


< End of report >
  • 0

Advertisements


#2
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello Zebulforon

I would like to welcome you to the Malware Removal section of the forum.

Around here they call me Gringo and I will be glad to help you with your malware problems.


Very Important --> Please read this post completely, I have spent my time to put together somethings for you to keep in mind while I am helping you to make things go easier, faster and smoother for both of us!


  • Please do not run any tools unless instructed to do so.
    • We ask you to run different tools in a specific order to ensure the malware is completely removed from your machine, and running any additional tools may detect false positives, interfere with our tools, or cause unforeseen damage or system instability.
  • Please do not attach logs or use code boxes, just copy and paste the text.
    • Due to the high volume of logs we receive it helps to receive everything in the same format, and code boxes make the logs very difficult to read. Also, attachments require us to download and open the reports when it is easier to just read the reports in your post.
  • Please read every post completely before doing anything.
    • Pay special attention to the NOTE: lines, these entries identify an individual issue or important step in the cleanup process.
  • Please provide feedback about your experience as we go.
    • A short statement describing how the computer is working helps us understand where to go next, for example: I am still getting redirected, the computer is running normally, etc. Please do not describe the computer as "the same", this requires the extra step of looking back at your previous post.
NOTE: At the top of your post, click on the "Follow This Topic" Button, make sure that the "Receive notification" box is checked and that it is set to "Instantly" - This will send you an e-mail as soon as I reply to your topic, allowing us to resolve the issue faster.

NOTE: Backup any files that cannot be replaced. Removing malware can be unpredictable and this step can save a lot of heartaches if things don't go as planed. You can put them on a CD/DVD, external drive or a pen drive, anywhere except on the computer.

NOTE: It is good practice to copy and paste the instructions into notepad and print them in case it is necessary for you to go offline during the cleanup process. To open notepad, navigate to Start Menu > All Programs > Accessories > Notepad. Please remember to copy the entire post so you do not miss any instructions.


These are the programs I would like you to run next, if you have any problems with one of these just skip it and move on to the next one.

-AdwCleaner-

Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

-Junkware-Removal-Tool-

Please download Junkware Removal Tool to your desktop.

  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

When they are complete let me have the two reports and let me know how things are running.

Gringo
  • 0

#3
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Thanks a lot Gringo !

Here are the logs...

# AdwCleaner v2.301 - Logfile created 05/30/2013 at 17:48:26
# Updated 16/05/2013 by Xplode
# Operating system : Windows 7 Enterprise (64 bits)
# User : LU03698 - LUCNU0321XG0
# Boot Mode : Normal
# Running from : C:\Users\lu03698\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTEKSI2R\AdwCleaner[1].exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****


***** [Registry] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v8.0.7600.17267

[OK] Registry is clean.

*************************

AdwCleaner[S6].txt - [580 octets] - [30/05/2013 17:48:26]

########## EOF - C:\AdwCleaner[S6].txt - [639 octets] ##########




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.9.4 (05.06.2013:1)
OS: Windows 7 Enterprise x64
Ran by UserNameObfuscate on jeu. 30/05/2013 at 17:58:28,13
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0295DE7F-CF8A-4E0F-A400-C5AACFA8409D}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{00DCA870-218D-4A46-BB70-B75A4AA47749}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{01D36575-ADF7-411C-9849-4A325697834F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{02B2CFCF-68A6-4A0B-B499-D7107A0016D7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{02F59694-3A41-42CE-B3AE-A336C19EC537}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{03F4B1AD-72C3-4574-BC84-926EC8F59708}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{04ADEA62-933B-4435-9A6D-EDAEF69ADD54}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{04C2E963-C870-44A8-AFEE-788FB837F41A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{04ED7FC5-258B-44DC-8066-5FD4F11724C7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0581CAC8-86C5-404B-ADF3-26B73F2BB2A4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{05A7E810-754E-442B-AAF3-DC2932294120}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{06162CBF-9882-4DB6-9150-0F02FE1BB29E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0661AC89-E0A3-4496-BB40-3BC786134F5E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{075B3437-791E-480B-A69F-3CC57DE98011}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0787645C-7138-4B6F-B493-C604C665B19C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0827B06B-DABD-4D43-957D-BD56DCBC99D4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{09137A00-6434-4553-8AF8-A8052563907A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{09907E91-1ED4-4A97-B1AC-44F8A30CEDD5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{09EAF003-A862-4C26-8433-BD8F34806228}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{09F0ACDB-DA6E-4215-A98C-F781FE1DBB0B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0A2C5EC3-B20F-4423-A266-3DDDF40F2377}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0CB4E588-6B2B-4E01-89BF-336F431E978C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0D45704E-E770-4ECC-9C6C-BB67B34B7DCC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0EC40F7B-26A6-4AC1-8004-18AF4784CE4F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0EC76198-064C-4BB2-94D5-104853F0D80A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0F73E145-6AF9-4218-89F4-B3209698543B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0FDBDE08-0C53-4C01-A08F-21738C0AFA6D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{0FE7FC50-6B1E-4ECA-9173-C880D00B8553}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{11308AEE-372A-4B51-B951-3177BED8E9E0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1156D033-1F71-4AAC-B548-27387F49EB85}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1177B430-A84A-4E7F-B1D1-5D6572E44457}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{12139E62-30AD-4DFB-B728-D285EAF1276B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{12A217B5-3C06-4A91-B0AB-B94200E7E321}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1396E162-9DEF-47C3-9E30-B26AA4C3EB48}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{15138A6D-B114-492C-AB8A-5968C38A7A06}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1585B9C9-DD31-4DD2-9ADC-4A5F311DD103}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{15A23730-2851-466B-AADE-0A00B88EA6A5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1843A2F5-1D8A-43E5-B57D-E8E5A4CE33EF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{19408CA9-4167-4577-A47F-5742B4FB2C7C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1A7F81CF-4659-4D65-AB64-65A61BD2D9EE}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1BC56DA7-434D-4926-B559-62A0EBDDBB2B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1D678238-6CD2-4318-AEE5-6587151DD767}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1DE0A0FD-3CCC-438A-80BA-71BCF898F8CD}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1EF1F5FB-3080-49DB-8027-40C43F52977A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{1FD54F7E-8DB6-4988-8AF5-962DA526EA72}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{21E35460-8482-4F62-A17C-5D1F22674E59}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{21F406B9-BF07-488A-A758-263A68BE17F8}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{22427683-4364-434F-9FCA-E40903585081}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{246ABB8C-0BF6-434F-957C-771D2CD27354}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2634D298-F387-4959-A4C1-E6F920EA315F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{265390CC-8E77-4AC2-A9BF-B1415262CF77}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2671B875-8DEA-427C-A10B-08B4775BEEE4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{269BFAEF-B871-4B69-ADEB-3A1D244E3CBA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{28BDF546-01A9-4DE2-8187-F53D5A9240A2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{28E132CF-3713-4D9A-9F14-621B2C50268C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{29410B7B-0D0E-4EE8-820A-B17B03CFA569}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{29BF0C52-EC8C-4189-93C9-EEC351E37256}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2A0A2720-47CC-4EF5-BAED-99710CD8CCAF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2BEDA765-72B1-402A-B682-A0B830572A60}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2C598393-6C2B-4DE2-A64D-18478057E7BC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2D0228EA-5FA2-49FB-AF8E-BBBED1902060}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2D86E932-2CB2-430D-8FED-E96EAB4FA1DE}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2E16328C-4801-4E64-8986-B8E1BF236A4B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2F77121D-AB57-472E-A082-15B41A6A46F1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{2F7B4166-18F3-4DE5-9AA2-2859561A1969}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{301B058F-C5F9-4405-9A40-AE43462D3F26}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{305CABC1-F42D-4092-A6BD-07306927B4C1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{30B0DFB1-6BC9-42C0-BC3E-643633974779}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{314B3884-9849-483A-B2FB-33ACF3589360}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{329E3C47-5F5A-4102-AB11-AD2CC13BE0EA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{337B783F-6FE5-454C-8282-ADB8A4899C7C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{33EEF38C-49F7-4141-80AB-FC3CD0C3C1B8}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{34FBD439-3B3A-4175-BBC4-977B82DA4F52}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{357E9E09-C6B4-4F85-AE6E-7357B7477CB3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{362F3BA0-CE5E-4277-A2EE-D64AD5106557}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3665A81D-E638-451E-9C42-3FE75E12622B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{36D05D20-CC41-454F-A320-65FF9AC19AA3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{37590950-5ACA-444E-AB08-722901EC6D97}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{37A287EC-8BFF-4618-AEB3-9864F0A53692}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{37F640D1-FA52-4B48-AC67-D3E57DE07C77}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3871C6F7-C3C1-4D86-AF6A-6A0BECA9A00A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3A619075-DC7F-4975-8696-673B8CE248C7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3C70C848-B042-44A7-B17F-62DAC0CCFDA4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3CDB9AE4-8802-45C6-9BF7-E271DB8D3322}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3D16C256-17FC-4890-81D0-AFCFE3B0BA40}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{3DE34EA3-4A6D-494B-A7BF-067B065DA9AB}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{401BCEB2-61C1-481C-A3C4-7BE8AAE8865C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{406D92F9-9FE2-4A71-B30F-4720FAECD6E1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4070C062-C3D3-4F13-A5C1-B30B1F89F85E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{40AB8C06-6B63-4D80-A80B-A6A0979B815E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{41FE443F-C80A-459C-B767-52EC25A38466}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4248BD10-0A34-492C-B286-20A271901E43}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{433D6AAA-DB2B-43B6-8F38-02A0DA6D51BF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4614B25B-A0B1-46BA-B57B-B91CF806EF16}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{462B0BE6-A088-4221-A6E0-45FE481D6819}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{474C6E31-B826-4898-87B6-F7AB132B6351}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{48A26103-B464-407F-AEC6-A695FFC7EEE0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{492E91A0-8F9C-4174-98F4-CCA40D928E1F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{49C91B94-CCF4-4847-9EC4-8876BE59A8EA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4AF49EF0-A079-4BE4-9ADD-99140B24661E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4C4AE756-5A51-4535-86B7-C2159D2EBF8A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{4FA60770-4C47-4614-8F5F-68AD418C6B2D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5170DC5B-A144-48A2-9F6A-14515D6FFDBB}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5183E7A5-3AA2-4610-BDE3-AD3BFB3A6D30}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{522EFA96-411D-49A4-B640-6BB214420EA3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{52499A4A-B7EF-4FD2-984A-FDBA5F41B942}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{52A8D611-08CA-4F99-B211-D472391AC1E3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{52B24DCE-7D66-4C56-B2AC-0122DB55199F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{530176D6-A7AC-483B-A4F0-EB1CF9F96325}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{53C609CF-6F54-4970-824E-6E8CE566E80F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{54A992C3-375D-4837-880C-525A434722BC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{56D5D316-DF74-4675-AEDD-35C142EB5D94}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{57B1BD2B-F11E-4C4A-8A3B-B37AAE1BDA73}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{57BD7B41-415A-4FD6-997C-DA21DBEDFB34}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{585DBF20-E09A-4F95-A950-71D83AAE5CCF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5A2AE922-BBE1-47F8-A1FB-1EFD02873809}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5BA24370-65C1-45DD-9BC1-E941E4AB5346}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5BB26E5C-2592-4C73-B31F-CB2196FC6214}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5D67120F-06ED-470B-A262-26CF442ABF14}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{5F8361DD-778D-4BBE-BA45-BA51B2FA9C66}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6083E199-DAD5-4BBF-AA4F-CEF75BAA9EB9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{60C08ADB-9D93-4580-92D9-D51D20F09608}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{61A233D4-231B-4CD9-81FD-4B2929B01F06}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{61C7CA40-1C6C-4575-B72C-0ACA96BB1A4E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{62551D65-E463-472F-A4A8-978ED9FD6914}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{634F3E01-4D5C-4EBE-A348-4B33264A59D9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6494DCEA-ED77-4B83-BD5D-B3C52C94807D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{64A2A1F6-CC26-4ACC-B268-F2803E687128}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{66744292-05DA-4CE2-B0E7-7F656D4E5D3C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{66F34A68-3414-4932-9E3A-763D6F672384}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{68518365-B798-46CE-9A58-04F8992B7663}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{686F582E-4589-4829-9CCA-3BF961204C13}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6916B050-1787-4B8B-947F-264B7DA26FBC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{69C626FC-A9BA-485D-99F4-1989C28F5FD6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6ACEAB77-6CA1-42E5-B934-119CF21A0820}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6D25B726-3298-4CC3-B644-29003E7D52FC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6DD6E29B-7EA5-4049-A4BF-2FD5AEA464D6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6E199AB0-3533-4C3F-8641-4B7CF411ACAC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6E61786E-DEDB-4BF4-ACB8-5D9BE35628DF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6E79EEC4-4BC8-4CC4-9158-0E77A2F1A2B3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6ECA8B80-6138-4926-9FAF-9950D1419025}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6EEFF8C7-360E-4DC0-86DE-54B687A8049B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{6EFF4812-6DDB-4ED0-8ABF-BB137B5282F9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{734C6A82-E608-4C5A-A6C3-607D3E745128}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{73F059C5-C24B-4BB2-8D9F-DCB1F70A838A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{741427EA-BE7B-4B20-A4AE-A00D4572E9BA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{74419AC3-A656-4548-B8A1-A0BC79A370A6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{74832C3A-A73C-45DB-8F55-96079861FB5B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{750DCC64-7873-4E5F-9AA5-0EA7600B9813}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{76C980AF-B571-4229-A781-5E0723BC524E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{77F3664F-0A7A-4E29-A006-9EA9D7D183F5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{783A1ADA-5A78-4764-9002-F44021C2FA14}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{793152E3-A9AD-4C1B-A7F0-4D7A70F3D347}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{7983A270-CF4C-4CB3-BC91-326B4D040930}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{7A3F6BD0-CFF9-4963-8A0C-23A9F0AC9C7D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{7AD19E74-6A3D-4C6D-8732-F61DFD11C706}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{7CC6F54B-5C70-475E-8CF6-368FF276D20E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{7F113AAF-8CB0-4A7C-9ED5-87C2ACA6D66F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8012D64E-ECD6-42C2-83FE-107CD77E8380}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{806E1038-FBF8-4D5C-9330-23679990EAF6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{811D683F-89F3-40A9-8189-A06EC48B80C7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8278589F-49C6-49D8-9358-B8CB5844A7FD}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8312E45C-14FD-468E-A8B1-37A349CF7399}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{846A24DF-844C-4B53-AD79-9B90E19943EF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{85E601E2-038F-4879-8C0F-50C8D4414C53}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8738584B-7A02-4527-B649-DFA329DB5F38}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{88D1A8DE-16F1-41B8-B639-AC8AE85CD219}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{891EBDE5-9AFC-4788-810A-EB3DF07D7BDD}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8A3C2ACC-CEE5-4A6E-8200-C978917291E7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8B48991A-53C0-42D5-AC90-FB49AA6A5AB1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8B55BEE7-A926-4EE3-BBAA-D6397CE7CF03}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8BB503C4-6ADC-4284-8CE4-3501B7DD5CDC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8BE3EF4D-D56B-4B6C-96F6-BDD190F60316}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{8F9B4441-DD19-41D6-BE7F-6BDA57433234}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{91019286-13F7-441F-943D-D007B6A32593}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{918A67E7-EADF-46DF-9980-BABA3AB9A3D7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{91EEB822-40F6-4EB8-9794-B32091203078}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{93F60939-34DC-47CB-B6D0-94FE366F4723}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{95439EC5-EA08-4C05-B871-0C4C6147362F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{981B7139-0478-4448-B9A9-4DB8FC173CA5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{98641CCD-1B00-4F3A-A72C-9266FD800469}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9AE1CBF4-43ED-4F6B-A52F-D1866DF16B2A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9B61F0DF-21D7-4F66-8F8F-AE7BD921E335}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9B647EC3-A97C-4547-B9E0-CD8CB81407B9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9D0F9278-0E8D-420E-A342-A436F4793EA0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9DB3ED87-5178-4970-AEF8-117BF603EE8E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9DCB56D3-8AE9-45C1-B91E-D6D32967FE25}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9E6C4E89-2C19-4D12-8BD0-97CF13FA0F71}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9E83EB40-AB2B-404F-97BD-225D3117DC76}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9ED27CC2-D320-4DCC-B72D-8BA9BCCEEA98}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9F88B5BF-1CAE-4CB3-91BD-BCDD024086C5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9FA1ABB3-9CDA-4E7A-95D7-93B6107094EE}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9FE99771-1312-4CC8-BFAE-59C0AB3121F1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{9FF1CFBE-9587-4C58-8594-AD407F00C8BE}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A302AB1C-92DF-47E3-9A97-7BFBBA952F31}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A34DDEEE-7D09-412E-902F-30B64B3012C4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A40715E0-70D4-483C-875F-7931B82442A2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A41260C1-9E29-4873-827C-E9298038AF4D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A5BAC20E-7D4C-4BBD-8529-A545682B28C0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A5EBA0C4-B1D9-4948-8546-32201B45EBBF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A5EC908C-42C1-42CB-89CE-DDE79E1B1B30}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A6606144-21DA-4A46-AE7C-8CD92A2B74AF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{A6869174-3A9B-4957-9A3F-5296409EEC9F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AA7353A8-9651-457F-9250-B301AF231AD7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AC3F1988-2138-46FE-9A77-56B62E002F31}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AC3FD14D-D7EE-4705-9F36-F12CADA383C1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AEE16E05-5557-412D-A157-A372B45535B7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AF2E532F-242A-4486-902F-592E2E9B7FCF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AF9AC4C1-049A-47E8-9126-A41E5AB158AC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{AFF390AF-F90C-4249-959A-C1AA49EB9E46}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B01E6D7F-910E-402A-8680-86CB43DBFCC6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B1022183-42E4-4B0C-B5AE-AEBCEAFDE8F1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B1450F4D-F237-4C29-A862-8412EC52AED0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B1611D50-AD1A-4774-9B98-D9BC8B480F19}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B2576FF9-8EF8-48DA-B598-F30AADC83FFC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B3004770-47A7-4992-9898-678475A58184}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B333497C-74C9-4991-B9BA-362FD9CBF04B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B36095F9-062F-4BB8-8B94-7D132203FC44}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B3EC72E6-01DD-46D9-B4C2-CEF91C9CE2BA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B3F7006C-8533-482B-9600-1BC1258DD0D8}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B44F039E-44A6-4843-94B9-84A81C197B28}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B4D9020B-5F9D-4D1D-B384-056F7BDA3B0E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B6F9D8FF-EE62-4C81-9ADD-830EEC407A94}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B8DF9900-BC3D-49D6-9F3E-559D1A65E1F9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B9666A4F-F2BC-4151-9DB6-0047A29A229E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{B967F2E4-1904-4DB9-BCE8-EB00F1656D8E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BA1C27AB-6E8F-4868-8B55-C394C7279E3E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BAE39C59-9AA1-4587-83E8-AE8F6A012F8F}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BB2B4D0D-70E2-4448-9E08-B51C2220B8FD}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BBBA482E-9504-4C52-974A-7249BA882535}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BBFE3069-64C5-4129-A0C5-8F4845DF0474}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BE80D9D4-2B3B-4584-9642-561DF5DA4F58}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BEAF13C5-674B-4399-8BAF-86587397113B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BEE1BC88-ADB6-4C19-A722-AA435EFCEE52}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{BF839DE1-C3A6-4858-8D0D-8D5EC6D2BFDC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C0971A16-033A-40F4-ADC2-DC4985674238}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C0AFAA6C-CE20-4015-9956-31A68EDA17B6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C0FA340B-4788-444B-938E-3FDEB00E1CF2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C18F8F6D-8E77-41EE-901D-E9F9C2339271}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C3421332-A904-4B6E-B0C3-528640AC1D58}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C4093E0B-DB02-49D8-89FC-468FD7ADCF13}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C4712044-AD90-4CC0-956A-CB5A642253F9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C4BEC911-A167-4552-ABB2-692CF27153FB}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C5187D71-F8FE-4B83-8F0B-6E78553A54FA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C649E6B7-7059-485D-92F2-CBFC963C1AC3}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C7E105ED-7C94-4783-878A-B38ED186B508}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C84BA225-4970-4363-A0A2-D020B775AF81}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C86E0D46-7536-4299-B2A0-A6946A3314E4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C87EE2D2-C2E5-44A5-84AE-FE71AD6B63B0}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{C8B9CE55-E5E1-48AC-B54A-446C114DBDF2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{CA20EF41-8E9D-4236-9AA6-90FDC1A86496}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{CA41F065-BDFE-4E37-9A49-89C732A15D47}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{CAB91D26-67D9-4705-A3F4-74F16EB4C7EB}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{CCEC9BFE-50A0-45A5-A963-BE6CBB12DFAC}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{CF8E4EB0-D57C-459D-8B96-A244963CC52A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D21E1A7D-72DF-4469-A659-2AE26388BFB5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D32468DB-9F87-4503-B1AE-D4D9F4900F91}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D3564BDC-9D93-42B6-AD20-8B7C82B0F363}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D45B177D-B6C4-466E-9988-D34287352DD2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D46DEF71-3642-4A0F-8440-F97A70EA94D6}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D6140334-0698-4FE1-8043-F3607EE84B25}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D71ADD98-C23E-4422-AE9F-2448FE46214C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D7873F3E-E310-4D00-B732-3610E374E4CA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D858A3AC-F9E0-4457-A02A-8BD66715151B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D93A61CB-93BD-4B8E-A6EE-AF020ABFDC6A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{D9D47EDE-B535-41C7-BFF1-DEDAC85A5CCB}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DA360422-D82F-46F0-AF3B-53BB2B93942C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DA385F0F-9E79-4682-BD83-6B9AA251ECC4}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DAE35798-5B7E-4BD5-967D-D769F6A97535}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DD628837-1498-4D43-AFD1-BC71CFB11DEA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DEC82E84-7705-4571-B114-03E2513E55A7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DEE4298B-AB9F-495A-A7E5-FC329436B890}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{DEEE28DC-C5AB-43F7-8528-1D0F05E7A05C}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E026F425-ED35-4333-A4E1-33A3ACB8A17B}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E21954B1-1254-49FA-8455-C421BC2F1317}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E5A6F44D-D974-444E-9776-36E28B261C0D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E6B60DC1-C4FD-41FC-9D61-40B3DC2251B9}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E6F6D2BB-E3F8-48D6-837F-9F86FDB8AAEA}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E70EEE78-E224-43F0-A641-2E8C18EB07B5}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{E78C0A16-64C7-4295-9640-2660B4E5DB8E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{EBB37AAF-47F4-48F3-9E6A-1C068FD85538}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{EC80CAF6-5496-4D3D-BA97-28E1726841E8}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{ED5B741B-40BD-45EF-8477-4EE4CE51D7C7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{EEE02A96-B480-4BE7-AEC4-0D218E6A7717}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F0A3C5D8-8AF5-4A9E-9F88-6F6F27F2091A}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F137F495-8556-4236-9C43-5DF0B4496C03}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F2902097-72F9-43A1-B457-C3DF481DDA91}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F3A7BF93-B872-42A2-AF30-966A1F942423}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F3F3A3A1-0878-4C60-AAE8-D3AD8291B078}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F5F84131-EAB8-4005-9254-E6652F30D5DD}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F742EFE1-2E50-43D0-A69F-51B656EA0A0D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F7A6974B-7AEB-4DB8-9C1F-D66C4F7A8176}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F7DEB266-3B49-481A-8660-1B1B437C07E7}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F7FDC03F-B742-4C93-8AA9-98CF5A503B29}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{F80B48CA-B1A9-4397-BF9F-01F8DA256066}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FB613B30-E3A4-4E74-BC14-2CE8AB2C3E37}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FBBEEA8B-0D6D-4D8B-A2A7-386AF563AF7D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FC7EC5FC-7306-4B2F-ABCB-9F50D6599E91}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FD08CAD4-C891-4F2C-84C7-D1BC2E61809D}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FD23F6CB-026B-4D9D-B41F-E01C59B239E1}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FD489C24-8605-44B5-8907-44D25507CA09}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FDB56736-6A21-44E7-89F5-D55740048D7E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FE8B8FC3-308B-4D94-8497-8335EEFF30A2}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FECF37EA-AECB-40BC-A201-A63522C6ACCF}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FFA7E8CB-ECF9-4271-BC0F-EA21E26A607E}
Successfully deleted: [Empty Folder] C:\Users\UserNameObfuscate\appdata\local\{FFF6C49B-B443-4779-B969-62E25BAD94E0}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on jeu. 30/05/2013 at 18:03:46,80
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  • 0

#4
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Hi Gringo,

I still have popups on the bottom left of IE.

My host file still contains bad informations (see first message)

I do the process again.
  • 0

#5
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Gringo,... :-/ ... this f%£$µù spyware is still there...

Tell me what's the next step ;-) ...

Thanks a lot for your help !
  • 0

#6
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello Zebulforon

It may take a few steps but I will make sure it is gone before we are done. :)

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.
Link 1
Link 2
Link 3
1. Close any open browsers or any other programs that are open.
2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.
When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo
  • 0

#7
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
This is the log...

I will tel you how is the computer tomorrow.

Thanks Gringo !!

ComboFix 13-05-30.02 - UserNameObfuscate 30/05/2013 23:21:31.1.4 - x64
Microsoft Windows 7 Enterprise 6.1.7600.0.1252.32.1033.18.3887.2404 [GMT 2:00]
Lancé depuis: c:\users\UserNameObfuscate\Desktop\ComboFix.exe
AV: McAfee VirusScan Enterprise *Disabled/Updated* {86355677-4064-3EA7-ABB3-1B136EB04637}
SP: McAfee VirusScan Enterprise Antispyware Module *Disabled/Updated* {3D54B793-665E-3129-9103-206115370C8A}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Un nouveau point de restauration a été créé
.
.
(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\a24a878e
c:\users\UserNameObfuscate\AppData\Roaming\ade56a0d
.
.
((((((((((((((((((((((((((((( Fichiers créés du 2013-04-28 au 2013-05-30 ))))))))))))))))))))))))))))))))))))
.
.
2013-05-30 21:30 . 2013-05-30 21:30 -------- d-----w- c:\users\postgres\AppData\Local\temp
2013-05-30 21:30 . 2013-05-30 21:30 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-05-30 21:30 . 2013-05-30 21:30 -------- d-----w- c:\users\Administrator\AppData\Local\temp
2013-05-30 16:24 . 2013-05-30 16:24 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{8E1A09B1-1DFC-487C-BD33-A46C21F7F43C}\offreg.dll
2013-05-30 15:58 . 2013-05-30 15:58 -------- d-----w- c:\windows\ERUNT
2013-05-30 15:57 . 2013-05-30 15:58 -------- d-----w- C:\JRT
2013-05-30 12:03 . 2013-05-13 23:48 9460464 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{8E1A09B1-1DFC-487C-BD33-A46C21F7F43C}\mpengine.dll
2013-05-30 09:02 . 2013-05-30 09:40 -------- d-----w- C:\otl
2013-05-30 07:23 . 2013-05-30 07:23 -------- d-----w- c:\windows\Options
2013-05-29 13:16 . 2013-05-29 13:16 -------- d-----w- c:\users\UserNameObfuscate\AppData\Local\DriverTuner
2013-05-28 19:00 . 2013-05-28 19:35 -------- d-----w- C:\matthias
2013-05-26 07:57 . 2013-05-26 07:57 -------- d-----w- C:\private
2013-05-25 19:23 . 2013-05-25 19:23 -------- d-----w- c:\users\UserNameObfuscate\AppData\Roaming\4Free
2013-05-25 18:39 . 2013-05-25 18:39 -------- d-----w- c:\programdata\Pinnacle
2013-05-25 18:39 . 2013-05-25 18:39 -------- d-----w- c:\users\UserNameObfuscate\AppData\Local\Downloaded Installations
2013-05-25 16:22 . 2013-02-12 14:02 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys
2013-05-25 16:22 . 2013-02-12 14:02 19968 ----a-w- c:\windows\system32\drivers\usb8023x.sys
2013-05-25 16:22 . 2013-03-01 03:32 3150848 ----a-w- c:\windows\system32\win32k.sys
2013-05-25 16:22 . 2013-02-12 15:37 3138048 ----a-w- c:\windows\system32\mstscax.dll
2013-05-25 16:22 . 2013-02-12 15:13 2691072 ----a-w- c:\windows\SysWow64\mstscax.dll
2013-05-25 16:22 . 2013-02-12 15:07 131072 ----a-w- c:\windows\SysWow64\aaclient.dll
2013-05-25 16:22 . 2013-02-12 15:42 44032 ----a-w- c:\windows\system32\tsgqec.dll
2013-05-25 16:22 . 2013-02-12 15:31 158208 ----a-w- c:\windows\system32\aaclient.dll
2013-05-25 16:22 . 2013-02-12 13:59 36864 ----a-w- c:\windows\SysWow64\tsgqec.dll
2013-05-20 21:10 . 2013-05-20 21:10 -------- d-----w- c:\users\Administrator\AppData\Roaming\Malwarebytes
2013-05-20 21:09 . 2013-05-20 21:09 -------- d-----w- c:\users\Administrator\AppData\Local\Programs
2013-05-20 21:08 . 2013-05-20 21:08 -------- d-----w- c:\users\Administrator\AppData\Local\Macromedia
2013-05-20 21:02 . 2013-05-20 21:02 -------- d-----w- c:\users\Administrator\AppData\Roaming\McAfee
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Local\Broadcom
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Roaming\Greenshot
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Roaming\Skype
2013-05-20 20:59 . 2013-05-20 20:59 -------- d-----w- c:\users\Administrator\AppData\Roaming\DigitalPersona
2013-05-20 20:59 . 2013-05-20 20:59 -------- d-----w- c:\users\Administrator\AppData\Local\DigitalPersona
2013-05-17 18:07 . 2013-05-17 18:07 9195912 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-05-13 16:24 . 2013-05-13 16:24 -------- d-----w- c:\program files (x86)\Common Files\Skype
2013-05-13 16:22 . 2013-03-19 06:19 5497688 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-05-13 16:22 . 2013-03-19 05:54 43520 ----a-w- c:\windows\system32\csrsrv.dll
2013-05-13 16:22 . 2013-03-19 05:06 3958120 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2013-05-13 16:22 . 2013-03-19 05:06 3902312 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2013-05-13 16:22 . 2013-03-19 03:19 112640 ----a-w- c:\windows\system32\smss.exe
2013-05-13 16:22 . 2013-03-19 04:53 6656 ----a-w- c:\windows\SysWow64\apisetschema.dll
2013-05-13 16:22 . 2013-01-24 05:41 223752 ----a-w- c:\windows\system32\drivers\fvevol.sys
2013-05-10 13:02 . 2013-05-10 13:02 -------- d-----w- c:\program files\iPod
2013-05-10 13:02 . 2013-05-10 13:02 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-05-10 13:02 . 2013-05-10 13:02 -------- d-----w- c:\program files\iTunes
2013-05-10 08:36 . 2013-05-10 08:36 95648 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-05-10 07:57 . 2013-05-10 07:57 187456 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\nppdf32.dll
2013-05-09 18:07 . 2013-05-26 21:04 -------- d-----w- C:\projet_zurk
.
.
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-05-30 10:37 . 2012-04-03 22:41 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-05-30 10:37 . 2011-06-07 19:48 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-13 16:14 . 2011-08-10 20:51 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-10 08:36 . 2012-11-06 20:47 866720 ----a-w- c:\windows\SysWow64\npDeployJava1.dll
2013-05-10 08:36 . 2010-10-06 09:24 788896 ----a-w- c:\windows\SysWow64\deployJava1.dll
2013-05-03 14:15 . 2010-10-06 10:19 75016696 ----a-w- c:\windows\system32\MRT.exe
2013-05-02 00:06 . 2010-10-06 09:26 278800 ------w- c:\windows\system32\MpSigStub.exe
2013-04-02 14:09 . 2013-04-02 14:09 4550656 ----a-w- c:\windows\SysWow64\GPhotos.scr
2013-03-29 09:50 . 2013-03-29 09:28 224331472 ----a-r- C:\Enterprise-Jahia-xCM-6.6.1.0-DEMOPACK.zip
.
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ShStatEXE"="c:\program files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2010-08-25 124224]
"QLBController"="c:\program files (x86)\Hewlett-Packard\HP HotKey Support\QLBController.exe" [2010-03-01 256056]
"McAfeeUpdaterUI"="c:\program files (x86)\McAfee\Common Framework\udaterui.exe" [2011-06-08 333120]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]
"AppleSyncNotifier"="c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-09-27 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-02-20 152392]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2009-12-29 1082656]
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-11-18 275072]
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoRemoteChangeNotify"= 1 (0x1)
"NoStrCmpLogical"= 1 (0x1)
"NoWelcomeScreen"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoWelcomeScreen"= 1 (0x1)
"NoSMBalloonTip"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ DPPassFilter scecli
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\McAfeeEngineService]
@="Service"
.
R0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREdrv.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2013-04-15 3289208]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-03-01 161384]
R2 vcsFPService;Validity VCS Fingerprint Service;c:\windows\system32\vcsFPService.exe [2010-02-18 2045232]
R3 Confluence110412115413;Atlassian Confluence;c:\program files\Atlassian\Confluence\bin\tomcat6.exe [2012-04-05 96256]
R3 e1yexpress;Intel® Gigabit Network Connections Driver;c:\windows\system32\DRIVERS\e1y60x64.sys [2009-06-10 281088]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [2013-02-05 235216]
R3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys [2010-08-25 78768]
R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [2009-06-10 5434368]
R3 postgresql-x64-9.1;postgresql-x64-9.1 - PostgreSQL Server 9.1;C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N postgresql-x64-9.1 -D C:/java/tools/PostgreSQL/9.1/data -w [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-09-28 53760]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-11-02 1255736]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\AESTSr64.exe [2009-03-03 89600]
S2 HP ProtectTools Service;HP ProtectTools Service;c:\program files (x86)\Hewlett-Packard\2009 Password Filter for HP ProtectTools\PTChangeFilterService.exe [2010-03-16 36864]
S2 hpHotkeyMonitor;HP Hotkey Monitor;c:\program files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe [2010-03-01 264248]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe [2011-05-13 30520]
S2 McAfeeEngineService;McAfee Engine Service;c:\program files (x86)\McAfee\VirusScan Enterprise\x64\engineserver.exe [2010-08-25 20792]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [2010-08-25 77968]
S2 rimspci;rimspci;c:\windows\system32\DRIVERS\rimspe64.sys [2009-10-26 61952]
S2 risdpcie;risdpcie;c:\windows\system32\DRIVERS\risdpe64.sys [2009-10-29 79360]
S2 rixdpcie;rixdpcie;c:\windows\system32\DRIVERS\rixdpe64.sys [2009-12-11 55808]
S2 vpnagent;Cisco AnyConnect VPN Agent;c:\program files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe [2009-10-09 493248]
S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys [2010-01-07 35104]
S3 e1kexpress;Intel® PRO/1000 PCI Express Network Connection Driver K;c:\windows\system32\DRIVERS\e1k62x64.sys [2012-02-02 509104]
S3 HECIx64;Intel® Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
S3 NETw5s64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETw5s64.sys [2010-02-01 7675392]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contenu du dossier 'Tâches planifiées'
.
2013-05-30 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-03 10:37]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-17 487424]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-04-26 413208]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-04-26 161304]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2010-01-08 186904]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-04-26 386584]
.
------- Examen supplémentaire -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
uDefault_Search_URL = hxxp://www.google.com/ie
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
Trusted Zone: ovh.com\webmail
TCP: DhcpNameServer = 192.168.1.1
.
- - - - ORPHELINS SUPPRIMES - - - -
.
Toolbar-Locked - (no file)
HKLM_Wow6432Node-ActiveSetup-{85A9FA4F-2D31-4D89-B8B2-DB7858C5381D} - msiexec
HKLM_Wow6432Node-ActiveSetup-{EB4474B3-619C-4217-9D94-19E8CE977784} - msiexec
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Jahia 5.0.6 - c:\jahia5.0.6\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\postgresql-x64-9.1]
"ImagePath"="C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N \"postgresql-x64-9.1\" -D \"C:/java/tools/PostgreSQL/9.1/data\" -w"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\postgresql-x64-9.1]
"ImagePath"="C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N \"postgresql-x64-9.1\" -D \"C:/java/tools/PostgreSQL/9.1/data\" -w"
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.download\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariDownload"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.safariextz\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariExtension"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webarchive\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
"Progid"="SafariHTML"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Network Associates]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Heure de fin: 2013-05-30 23:33:56
ComboFix-quarantined-files.txt 2013-05-30 21:33
.
Avant-CF: 97.716.424.704 bytes free
Après-CF: 97.976.754.176 bytes free
.
- - End Of File - - E8323649B50C0C11B7B8BC6793D733E5
  • 0

#8
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Gringo,

It's OK !! No popup anymore and the host file is clean !

Thanks a lot !!

Can you tell me what to do to avoid this ? I have made all windows updates... but is it enough ?
  • 0

#9
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello Zebulforon

At this time I would like you to run this script for me and it is a good time to check out the computer to see if there is anything else that needs to be addressed.

:Run CFScript:

Please start by opening Notepad and copy/paste the text in the box into the window:

ClearJavaCache::



Save it to your desktop as CFScript.txt

Referring to the picture above, drag CFScript.txt into ComboFix.exe
Posted Image
This will let ComboFix run again.
Restart if you have to.
Save the produced logfile to your desktop.

Note: Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following

  • report from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now after running the script?

Gringo

  • 0

#10
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
I Gringo !

Here is the log :

ComboFix 13-05-31.02 - UserNameObfuscate 01/06/2013 0:07.2.4 - x64
Microsoft Windows 7 Enterprise 6.1.7600.0.1252.32.1033.18.3887.2422 [GMT 2:00]
Lancé depuis: c:\users\UserNameObfuscate\Desktop\ComboFix.exe
Commutateurs utilisés :: c:\users\UserNameObfuscate\Desktop\CFScript.txt
AV: McAfee VirusScan Enterprise *Disabled/Updated* {86355677-4064-3EA7-ABB3-1B136EB04637}
SP: McAfee VirusScan Enterprise Antispyware Module *Disabled/Updated* {3D54B793-665E-3129-9103-206115370C8A}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Un nouveau point de restauration a été créé
.
.
((((((((((((((((((((((((((((( Fichiers créés du 2013-04-28 au 2013-05-31 ))))))))))))))))))))))))))))))))))))
.
.
2013-05-31 22:17 . 2013-05-31 22:17 -------- d-----w- c:\users\postgres\AppData\Local\temp
2013-05-31 22:17 . 2013-05-31 22:17 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-05-31 22:17 . 2013-05-31 22:17 -------- d-----w- c:\users\Administrator\AppData\Local\temp
2013-05-31 21:35 . 2013-05-31 21:35 -------- d-----w- c:\program files (x86)\Mozilla Maintenance Service
2013-05-31 20:51 . 2013-05-31 20:51 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin5.dll
2013-05-31 20:51 . 2013-05-31 20:51 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin4.dll
2013-05-31 20:51 . 2013-05-31 20:51 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin3.dll
2013-05-31 20:51 . 2013-05-31 20:51 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin2.dll
2013-05-31 20:51 . 2013-05-31 20:51 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin.dll
2013-05-31 20:50 . 2013-05-31 20:51 -------- d-----w- c:\program files (x86)\QuickTime
2013-05-31 20:48 . 2013-05-31 20:48 -------- d-----w- c:\program files\iPod
2013-05-31 20:48 . 2013-05-31 20:49 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-05-31 20:48 . 2013-05-31 20:49 -------- d-----w- c:\program files\iTunes
2013-05-30 21:41 . 2013-05-31 21:12 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{8E1A09B1-1DFC-487C-BD33-A46C21F7F43C}\offreg.dll
2013-05-30 15:58 . 2013-05-30 15:58 -------- d-----w- c:\windows\ERUNT
2013-05-30 15:57 . 2013-05-30 15:58 -------- d-----w- C:\JRT
2013-05-30 12:03 . 2013-05-13 23:48 9460464 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{8E1A09B1-1DFC-487C-BD33-A46C21F7F43C}\mpengine.dll
2013-05-30 09:02 . 2013-05-30 09:40 -------- d-----w- C:\otl
2013-05-30 07:23 . 2013-05-30 07:23 -------- d-----w- c:\windows\Options
2013-05-29 13:16 . 2013-05-29 13:16 -------- d-----w- c:\users\UserNameObfuscate\AppData\Local\DriverTuner
2013-05-28 19:00 . 2013-05-28 19:35 -------- d-----w- C:\matthias
2013-05-26 07:57 . 2013-05-26 07:57 -------- d-----w- C:\private
2013-05-25 19:23 . 2013-05-25 19:23 -------- d-----w- c:\users\UserNameObfuscate\AppData\Roaming\4Free
2013-05-25 18:39 . 2013-05-25 18:39 -------- d-----w- c:\programdata\Pinnacle
2013-05-25 18:39 . 2013-05-25 18:39 -------- d-----w- c:\users\UserNameObfuscate\AppData\Local\Downloaded Installations
2013-05-25 16:22 . 2013-02-12 14:02 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys
2013-05-25 16:22 . 2013-02-12 14:02 19968 ----a-w- c:\windows\system32\drivers\usb8023x.sys
2013-05-25 16:22 . 2013-03-01 03:32 3150848 ----a-w- c:\windows\system32\win32k.sys
2013-05-25 16:22 . 2013-02-12 15:37 3138048 ----a-w- c:\windows\system32\mstscax.dll
2013-05-25 16:22 . 2013-02-12 15:13 2691072 ----a-w- c:\windows\SysWow64\mstscax.dll
2013-05-25 16:22 . 2013-02-12 15:07 131072 ----a-w- c:\windows\SysWow64\aaclient.dll
2013-05-25 16:22 . 2013-02-12 15:42 44032 ----a-w- c:\windows\system32\tsgqec.dll
2013-05-25 16:22 . 2013-02-12 15:31 158208 ----a-w- c:\windows\system32\aaclient.dll
2013-05-25 16:22 . 2013-02-12 13:59 36864 ----a-w- c:\windows\SysWow64\tsgqec.dll
2013-05-20 21:10 . 2013-05-20 21:10 -------- d-----w- c:\users\Administrator\AppData\Roaming\Malwarebytes
2013-05-20 21:09 . 2013-05-20 21:09 -------- d-----w- c:\users\Administrator\AppData\Local\Programs
2013-05-20 21:08 . 2013-05-20 21:08 -------- d-----w- c:\users\Administrator\AppData\Local\Macromedia
2013-05-20 21:02 . 2013-05-20 21:02 -------- d-----w- c:\users\Administrator\AppData\Roaming\McAfee
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Local\Broadcom
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Roaming\Greenshot
2013-05-20 21:01 . 2013-05-20 21:01 -------- d-----w- c:\users\Administrator\AppData\Roaming\Skype
2013-05-20 20:59 . 2013-05-20 20:59 -------- d-----w- c:\users\Administrator\AppData\Roaming\DigitalPersona
2013-05-20 20:59 . 2013-05-20 20:59 -------- d-----w- c:\users\Administrator\AppData\Local\DigitalPersona
2013-05-17 18:07 . 2013-05-17 18:07 9195912 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-05-13 16:24 . 2013-05-13 16:24 -------- d-----w- c:\program files (x86)\Common Files\Skype
2013-05-13 16:22 . 2013-03-19 06:19 5497688 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-05-13 16:22 . 2013-03-19 05:54 43520 ----a-w- c:\windows\system32\csrsrv.dll
2013-05-13 16:22 . 2013-03-19 05:06 3958120 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2013-05-13 16:22 . 2013-03-19 05:06 3902312 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2013-05-13 16:22 . 2013-03-19 03:19 112640 ----a-w- c:\windows\system32\smss.exe
2013-05-13 16:22 . 2013-03-19 04:53 6656 ----a-w- c:\windows\SysWow64\apisetschema.dll
2013-05-13 16:22 . 2013-01-24 05:41 223752 ----a-w- c:\windows\system32\drivers\fvevol.sys
2013-05-10 08:36 . 2013-05-10 08:36 95648 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-05-10 07:57 . 2013-05-10 07:57 187456 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\nppdf32.dll
2013-05-09 18:07 . 2013-05-26 21:04 -------- d-----w- C:\projet_zurk
.
.
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-05-30 10:37 . 2012-04-03 22:41 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-05-30 10:37 . 2011-06-07 19:48 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-13 16:14 . 2011-08-10 20:51 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-10 08:36 . 2012-11-06 20:47 866720 ----a-w- c:\windows\SysWow64\npDeployJava1.dll
2013-05-10 08:36 . 2010-10-06 09:24 788896 ----a-w- c:\windows\SysWow64\deployJava1.dll
2013-05-03 14:15 . 2010-10-06 10:19 75016696 ----a-w- c:\windows\system32\MRT.exe
2013-05-02 00:06 . 2010-10-06 09:26 278800 ------w- c:\windows\system32\MpSigStub.exe
2013-05-01 01:59 . 2013-05-01 01:59 94208 ----a-w- c:\windows\SysWow64\QuickTimeVR.qtx
2013-05-01 01:59 . 2013-05-01 01:59 69632 ----a-w- c:\windows\SysWow64\QuickTime.qts
2013-04-02 14:09 . 2013-04-02 14:09 4550656 ----a-w- c:\windows\SysWow64\GPhotos.scr
2013-03-29 09:50 . 2013-03-29 09:28 224331472 ----a-r- C:\Enterprise-Jahia-xCM-6.6.1.0-DEMOPACK.zip
.
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ShStatEXE"="c:\program files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2010-08-25 124224]
"QLBController"="c:\program files (x86)\Hewlett-Packard\HP HotKey Support\QLBController.exe" [2010-03-01 256056]
"McAfeeUpdaterUI"="c:\program files (x86)\McAfee\Common Framework\udaterui.exe" [2011-06-08 333120]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"AppleSyncNotifier"="c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-09-27 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-15 152392]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2009-12-29 1082656]
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-11-18 275072]
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoRemoteChangeNotify"= 1 (0x1)
"NoStrCmpLogical"= 1 (0x1)
"NoWelcomeScreen"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoWelcomeScreen"= 1 (0x1)
"NoSMBalloonTip"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ DPPassFilter scecli
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\McAfeeEngineService]
@="Service"
.
R0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREdrv.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2013-04-15 3289208]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-03-01 161384]
R2 vcsFPService;Validity VCS Fingerprint Service;c:\windows\system32\vcsFPService.exe [2010-02-18 2045232]
R3 Confluence110412115413;Atlassian Confluence;c:\program files\Atlassian\Confluence\bin\tomcat6.exe [2012-04-05 96256]
R3 e1yexpress;Intel® Gigabit Network Connections Driver;c:\windows\system32\DRIVERS\e1y60x64.sys [2009-06-10 281088]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [2013-02-05 235216]
R3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys [2010-08-25 78768]
R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [2009-06-10 5434368]
R3 postgresql-x64-9.1;postgresql-x64-9.1 - PostgreSQL Server 9.1;C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N postgresql-x64-9.1 -D C:/java/tools/PostgreSQL/9.1/data -w [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-09-28 53760]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-11-02 1255736]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b20011ea53a6b83e\AESTSr64.exe [2009-03-03 89600]
S2 HP ProtectTools Service;HP ProtectTools Service;c:\program files (x86)\Hewlett-Packard\2009 Password Filter for HP ProtectTools\PTChangeFilterService.exe [2010-03-16 36864]
S2 hpHotkeyMonitor;HP Hotkey Monitor;c:\program files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe [2010-03-01 264248]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe [2011-05-13 30520]
S2 McAfeeEngineService;McAfee Engine Service;c:\program files (x86)\McAfee\VirusScan Enterprise\x64\engineserver.exe [2010-08-25 20792]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [2010-08-25 77968]
S2 rimspci;rimspci;c:\windows\system32\DRIVERS\rimspe64.sys [2009-10-26 61952]
S2 risdpcie;risdpcie;c:\windows\system32\DRIVERS\risdpe64.sys [2009-10-29 79360]
S2 rixdpcie;rixdpcie;c:\windows\system32\DRIVERS\rixdpe64.sys [2009-12-11 55808]
S2 vpnagent;Cisco AnyConnect VPN Agent;c:\program files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe [2009-10-09 493248]
S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys [2010-01-07 35104]
S3 e1kexpress;Intel® PRO/1000 PCI Express Network Connection Driver K;c:\windows\system32\DRIVERS\e1k62x64.sys [2012-02-02 509104]
S3 HECIx64;Intel® Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
S3 NETw5s64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETw5s64.sys [2010-02-01 7675392]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contenu du dossier 'Tâches planifiées'
.
2013-05-31 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-03 10:37]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-17 487424]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-04-26 413208]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-04-26 161304]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2010-01-08 186904]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-04-26 386584]
.
------- Examen supplémentaire -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
uDefault_Search_URL = hxxp://www.google.com/ie
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
Trusted Zone: ovh.com\webmail
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\UserNameObfuscate\AppData\Roaming\Mozilla\Firefox\Profiles\aa9a88zi.default\
FF - ExtSQL: 2013-05-28 10:52; {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}; c:\program files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - ExtSQL: !HIDDEN! 2011-07-15 20:02; [email protected]; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
- - - - ORPHELINS SUPPRIMES - - - -
.
Toolbar-Locked - (no file)
AddRemove-Jahia 5.0.6 - c:\jahia5.0.6\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\postgresql-x64-9.1]
"ImagePath"="C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N \"postgresql-x64-9.1\" -D \"C:/java/tools/PostgreSQL/9.1/data\" -w"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\postgresql-x64-9.1]
"ImagePath"="C:/java/tools/PostgreSQL/9.1/bin/pg_ctl.exe runservice -N \"postgresql-x64-9.1\" -D \"C:/java/tools/PostgreSQL/9.1/data\" -w"
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.download\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariDownload"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.safariextz\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariExtension"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webarchive\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="SafariHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
@Denied: (2) (LocalSystem)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-2275232846-4135245743-2620328177-1187\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-2275232846-4135245743-2620328177-1187)
"Progid"="SafariHTML"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Network Associates]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Heure de fin: 2013-06-01 00:20:57
ComboFix-quarantined-files.txt 2013-05-31 22:20
ComboFix2.txt 2013-05-30 21:33
.
Avant-CF: 97.820.303.360 bytes free
Après-CF: 97.821.450.240 bytes free
.
- - End Of File - - CD7F5B68F6E47E39C88D87C936829FD6
  • 0

#11
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello Zebulforon

I would like to see a report that combofix makes.

extra combofix report

  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box
C:\Qoobox\Add-Remove Programs.txt
  • click ok

copy and paste the report into this topic for me to review

Gringo
  • 0

#12
Zebulforon

Zebulforon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Hi Gringo,

Here it is... Since some days, everything is ok ! no popups, the PC is not slow... thanks again for your help !!

Update for Microsoft Office 2007 (KB2508958)
7-Zip 4.65
AC3Filter 1.63b
ACleaner
Ad-Aware Browsing Protection
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.7) - Français
Apple Application Support
Apple Software Update
B109n-z
BufferChm
CDex extraction audio
Cisco AnyConnect VPN Client
Complément Messenger
Configuration Manager Client
Contrôle ActiveX Windows Live Mesh pour connexions à distance
D3DX10
Destinations
DeviceDiscovery
eMule
Galerie de photos Windows Live
GOM Player
Google SketchUp 8
GPBaseService2
Greenshot
Hewlett-Packard ACLM.NET v1.1.0.0
HP Product Detection
HP Update
HP Webcam
HPDiagnosticAlert
HPPhotoGadget
HPProductAssistant
HPSSupply
Intel® Graphics Media Accelerator Driver
Internet Explorer Developer Toolbar
ITN Converter 1.78
J2SE Development Kit 5.0 Update 22
J2SE Runtime Environment 5.0 Update 22
Jahia 5.0.6 (remove only)
Java 7 Update 21
Java Auto Updater
Junk Mail filter update
Macromedia Fireworks MX 2004
MarketResearch
Maven 1.1 (remove only)
McAfee Agent
McAfee AntiSpyware Enterprise Module
McAfee Security Scan Plus
McAfee VirusScan Enterprise
Mesh Runtime
Messenger Companion
Microsoft Conferencing Add-in for Microsoft Office Outlook
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (Dutch) 2007
Microsoft Office Access MUI (English) 2007
Microsoft Office Access MUI (German) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (Dutch) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Excel MUI (German) 2007
Microsoft Office File Validation Add-In
Microsoft Office Groove MUI (Dutch) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove MUI (German) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (Dutch) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office InfoPath MUI (German) 2007
Microsoft Office Live Meeting 2007
Microsoft Office OneNote MUI (Dutch) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office OneNote MUI (German) 2007
Microsoft Office Outlook Connector
Microsoft Office Outlook MUI (Dutch) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office Outlook MUI (German) 2007
Microsoft Office PowerPoint MUI (Dutch) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint MUI (German) 2007
Microsoft Office Proof (Dutch) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (German) 2007
Microsoft Office Proof (Italian) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (Dutch) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing (German) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (Dutch) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Publisher MUI (German) 2007
Microsoft Office Shared MUI (Dutch) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared MUI (German) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (Dutch) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Office Word MUI (German) 2007
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft SQL Server Compact 3.5 SP1 English
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Mozilla Firefox 21.0 (x86 fr)
Mozilla Maintenance Service
MPEG2 Codec(libmpeg2/mad)
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Notepad++
PHOTOfunSTUDIO 5.0
Picasa 3
PS_AIO_06_B109n-z_SW_Min
QuickTime
QuickTransfer
RICOH Media Driver
Scan
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Skype Click to Call
Skype™ 6.3
SmartWebPrinting
SolutionCenter
Status
Toolbox
Total Commander (Remove or Repair)
TrayApp
Tyre
Update für Microsoft Office Excel 2007 Help (KB963678)
Update für Microsoft Office Outlook 2007 Help (KB963677)
Update für Microsoft Office Powerpoint 2007 Help (KB963669)
Update für Microsoft Office Word 2007 Help (KB963665)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817359) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update voor Microsoft Office Excel 2007 Help (KB963678)
Update voor Microsoft Office Powerpoint 2007 Help (KB963669)
Update voor Microsoft Office Word 2007 Help (KB963665)
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
Visual Studio C++ 10.0 Runtime
Visual Studio Tools for the Office system 3.0 Runtime
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258)
WebReg
WIMGAPI
Winamp
Winamp Detector Plug-in
WinDirStat 1.1.2
Windows Live
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live Messenger Companion Core
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Windows Media Player Firefox Plugin
WinMerge 2.12.4
  • 0

#13
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello

:P2P Warning!:

IMPORTANT I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

Please note that as long as you are using any form of Peer-to-Peer networking and downloading files from non-documented sources, you can expect infestations of malware to occur
Once upon a time, P2P file sharing was fairly safe. That is no longer true. P2P programs form a direct conduit on to your computer, their security measures are easily circumvented and malware writers are increasingly exploiting them to spread their wares on to your computer. Further to that, if your P2P program is not configured correctly, your computer may be sharing more files than you realize. There have been cases where people's passwords, address books and other personal, private, and financial details have been exposed to a file sharing network by a badly configured program.

Please read these short reports on the dangers of peer-2-peer programs and file sharing.

FBI Cyber Education Letter
File sharing infects 500,000 computers
USAToday
infoworld



These logs are looking allot better. But we still have some work to do.


uninstall some programs

NOTE** Because of the cleanup process some of the programs I have listed may not be in add/remove anymore this is fine just move to the next item on the list.

You can remove these programs using add/remove or you can use the free uninstaller from Revo (it does allot better of a job

Programs to remove


Adobe Reader X (10.1.7) - Français
eMule
J2SE Development Kit 5.0 Update 22
J2SE Runtime Environment 5.0 Update 22
McAfee Security Scan Plus


[/list]


  • Please download and install Revo Uninstaller Free
  • Double click Revo Uninstaller to run it.
  • From the list of programs double click on The Program to remove
  • When prompted if you want to uninstall click Yes.
  • Be sure the Moderate option is selected then click Next.
  • The program will run, If prompted again click Yes
  • when the built-in uninstaller is finished click on Next.
  • Once the program has searched for leftovers click Next.
  • Check/tick the bolded items only on the list then click Delete
  • when prompted click on Yes and then on next.
  • put a check on any folders that are found and select delete
  • when prompted select yes then on next
  • Once done click Finish.
.


Update Adobe reader

Recently there have been vulnerabilities detected in older versions of Adobe Reader. It is strongly suggested that you update to the current version.

You can download it from http://www.adobe.com.../readstep2.html
After installing the latest Adobe Reader, uninstall all previous versions.
If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

If you don't like Adobe Reader (53 MB), you can download Foxit PDF Reader(7 MB) from here. It's a much smaller file to download and uses a lot less resources than Adobe Reader.

Note: When installing FoxitReader, be careful not to install anything to do with AskBar.
[/list]

Clean Out Temp Files

  • This small application you may want to keep and use once a week to keep the computer clean.

    Download CCleaner from here CCleaner

  • Run the installer to install the application.
  • When it gives you the option to install Yahoo toolbar uncheck the box next to it.
  • Run CCleaner. (make sure under Windows tab all the boxes of Internet Explorer and Windows explorer are checked. Under System check Empty Recycle Bin and Temporary Files. Under Application tab all the boxes should be checked).
  • Click Run Cleaner.
  • Close CCleaner.


: Malwarebytes' Anti-Malware :

  • Please download Malwarebytes' Anti-Malware to your desktop.
  • Double-click mbam-setup.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to
    • Update Malwarebytes' Anti-Malware
    • and Launch Malwarebytes' Anti-Malware
  • then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform quick scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is Checked (ticked) except items in the C:\System Volume Information folder and click on Remove Selected.
  • When completed, a log will open in Notepad. please copy and paste the log into your next reply
    • If you accidently close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.
Click OK to either and let MBAM proceed with the disinfection process.
If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.




Download HijackThis

  • Go Here to download HijackThis program
  • Save HijackThis to your desktop.
  • Right Click on Hijackthis and select "Run as Admin" (XP users just need to double click to run)
  • Click on "Do A system scan and save a logfile" (if you do not see "Do A system scan and save a logfile" then click on main menu)
  • copy and paste hijackthis report into the topic




"information and logs"

  • In your next post I need the following

  • Log From MBAM
  • report from Hijackthis
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo

  • 0

#14
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello

48 Hour bump

It has been more than 48 hours since my last post.

  • do you still need help with this?
  • do you need more time?
  • are you having problems following my instructions?
  • if after 48hrs you have not replied to this thread then it will have to be closed!

Gringo
  • 0

#15
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP