

jelo66
Membres-
Compteur de contenus
62 -
Inscription
-
Dernière visite
Type de contenu
Profils
Forums
Blogs
Tout ce qui a été posté par jelo66
-
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
je te remercie pour tout c est genial tout fonctionne correctement merci a toi et au site de nous aider dans nos galeres -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
http://cjoint.com/?DDcrWL0KqJS -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
Rapport de ZHPFix 2014.3.25.5 par Nicolas Coolman, Update du 25/03/2014 Fichier d'export Registre : Run by jelo66 at 02/04/2014 17:30:19 High Elevated Privileges : OK Windows Vista Home Basic Edition, 32-bit Service Pack 2 (Build 6002) Corbeille vidée (00mn 03s) ========== Clés du Registre ========== SUPPRIMÉ CLSID MPSK: {adf7fef2-0722-11e3-9dc0-001e904b63b5} SUPPRIMÉ: Service: vToolbarUpdater18.0.5 SUPPRIMÉ: [HKLM\Software\Classes\Installer\Products\\25946514D2147365007A7A857BC0A030] SUPPRIMÉ: [HKLM\Software\Classes\Installer\Features\25946514D2147365007A7A857BC0A030] SUPPRIMÉ: HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Vuze_Remote Toolbar SUPPRIMÉ: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C} SUPPRIMÉ: HKLM\Software\Classes\CLSID\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C} SUPPRIMÉ: HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C} SUPPRIMÉ: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Vuze_Remote Toolbar SUPPRIMÉ: HKLM\Software\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh ========== Valeurs du Registre ========== SUPPRIMÉ: {E003178F-F225-4B25-BC73-984770B9246C} SUPPRIMÉ: {90EC8DD3-7426-4D2E-9CF0-559C4D46A1AD} SUPPRIMÉ: {1299D693-6F80-4BB8-B5DB-0D1BF9F1F30C} SUPPRIMÉ: {76BDD09E-F7E6-43CF-AFB1-29D94FBDE47E} SUPPRIMÉ: {43CCAC1C-A316-49E0-94A3-4EF907BD0F3D} SUPPRIMÉ: {528BEA75-65F5-4B0A-8B9D-04976743C1A0} SUPPRIMÉ: Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} SUPPRIMÉ: Toolbar: {D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0} SUPPRIMÉ: Toolbar: {834ACC44-E0FC-4F17-8E6B-F1029B3BC0DE} SUPPRIMÉ RunValue: swg SUPPRIMÉ RunValue: AVG-Secure-Search-Update_0214c ========== Dossiers ========== SUPPRIMÉ: C:\Users\jelo66\AppData\Local\IM ========== Fichiers ========== SUPPRIMÉ: c:\windows\deleteonreboot.bat SUPPRIMÉ: c:\program files\google\googletoolbarnotifier\googletoolbarnotifier.exe SUPPRIMÉ: C:\Windows\Installer\2be96e4.msi ========== Récapitulatif ========== 10 : Clés du Registre 11 : Valeurs du Registre 1 : Dossiers 3 : Fichiers End of clean in 00mn 18s ========== Chemin de fichier rapport ========== C:\Users\jelo66\AppData\Roaming\ZHP\ZHPFix[R1].txt - 02/04/2014 17:30:22 [2239] -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
oui il en faut de la patience voici le lien Le lien a été créé: http://cjoint.com/?DDcoy69mC14 -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
alors en rallumant plusieurs fois mon ordi qui rame j y suis arrive j espere que c est ca et merci pour votre patience # AdwCleaner v3.023 - Rapport créé le 02/04/2014 à 13:22:25 # Mis à jour le 01/04/2014 par Xplode # Système d'exploitation : Windows Vista Home Basic Service Pack 2 (32 bits) # Nom d'utilisateur : jelo66 - PC-JELO66 # Exécuté depuis : C:\Users\jelo66\Desktop\adwcleaner.exe # Option : Nettoyer ***** [ Services ] ***** ***** [ Fichiers / Dossiers ] ***** [!] Dossier Supprimé : C:\Users\jelo66\AppData\Local\AVG SafeGuard toolbar Dossier Supprimé : C:\Users\jelo66\AppData\LocalLow\Toolbar4 Dossier Supprimé : C:\Users\jelo66\AppData\Roaming\SupTab Dossier Supprimé : C:\Users\jelo66\AppData\Roaming\System Speedup Dossier Supprimé : C:\Users\jelo66\AppData\Roaming\VOPackage Dossier Supprimé : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup Dossier Supprimé : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage Fichier Supprimé : C:\Users\Public\Desktop\Advanced System Protector.lnk Fichier Supprimé : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Navigateur OfferBox.lnk Fichier Supprimé : C:\Windows\system32\ImhxxpComm.dll Fichier Supprimé : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\eBay.lnk Fichier Supprimé : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk Fichier Supprimé : C:\Users\jelo66\Desktop\MyPC Backup.lnk Fichier Supprimé : C:\Program Files\Mozilla Firefox\user.js Fichier Supprimé : C:\Users\jelo66\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage Fichier Supprimé : C:\Windows\System32\Tasks\Advanced System Protector Fichier Supprimé : C:\Windows\System32\Tasks\Advanced System Protector_startup Fichier Supprimé : C:\Windows\Tasks\SaveSense.job Fichier Supprimé : C:\Windows\Tasks\SoftwareUpdateTaskMachineUA.job Fichier Supprimé : C:\Windows\System32\Tasks\SoftwareUpdateTaskMachineUA Fichier Supprimé : C:\Windows\Tasks\System Speedup_DEFAULT.job Fichier Supprimé : C:\Windows\System32\Tasks\System Speedup_DEFAULT Fichier Supprimé : C:\Windows\Tasks\System Speedup_UPDATES.job Fichier Supprimé : C:\Windows\System32\Tasks\System Speedup_UPDATES ***** [ Raccourcis ] ***** Raccourci Désinfecté : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk ***** [ Registre ] ***** Valeur Supprimée : HKCU\Software\Mozilla\Firefox\Extensions [{8A9386B4-E958-4C4C-ADF4-8F26DB3E4829}] Valeur Supprimée : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar] Valeur Supprimée : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [offerboxffx@offerbox.com] Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\bjeikeheijdjdfjbmknpefojickbkmom Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\pmlghpafmmnmmkjdhacccolfgnkiboco [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7DBE9A52-A8B0-47FF-8023-C2AC4E99C7BF} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2AE8BD38-BE7B-4BFC-AD60-2D482097F397} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7DBE9A52-A8B0-47FF-8023-C2AC4E99C7BF} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2AE8BD38-BE7B-4BFC-AD60-2D482097F397} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{091A462E-B469-4ADE-8874-99F95352B67E} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{091A462E-B469-4ADE-8874-99F95352B67E} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A8A03C43-534D-42D4-8187-926CB2588AE5} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7FF97DE8-C4BC-4E10-BBA6-FDDD57B85E09} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A8A03C43-534D-42D4-8187-926CB2588AE5} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7FF97DE8-C4BC-4E10-BBA6-FDDD57B85E09} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ABB7830D-7BF9-4C4C-BCF5-F60C2C1C243A} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D5B4DE48-09B3-4DF0-BCCB-20BEC377FC61} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D5B4DE48-09B3-4DF0-BCCB-20BEC377FC61} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B36D2E4B-9025-40BB-B210-0018C2868E5A} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B36D2E4B-9025-40BB-B210-0018C2868E5A} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7D5FDB3D-835E-47D0-9621-52ADC07F18DF} [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D5FDB3D-835E-47D0-9621-52ADC07F18DF} Valeur Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [PC Speed Maximizer] Clé Supprimée : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI Clé Supprimée : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1 Clé Supprimée : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj Clé Supprimée : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1 Clé Supprimée : HKLM\SOFTWARE\Classes\RewardsArcade.Sandbox Clé Supprimée : HKLM\SOFTWARE\Classes\RewardsArcade.Sandbox.1 Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt] Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@tools.Software.com/Software Update;version=3 Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@tools.Software.com/Software Update;version=9 Clé Supprimée : HKLM\SOFTWARE\5828bdfe63feb45 Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{055069F3-F78B-4BD1-A277-FE66648D3300} Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323} Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{442F13BC-2031-42D5-9520-437F65271153} Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E} Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826} Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{25514C64-8321-494E-BD3E-3DBAB3F8CEBA} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{57CADC46-58FF-4105-B733-5A9F3FC9783C} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{950F80EF-32C2-47DD-9C35-9576E21EE66E} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{A7E8C343-7860-4A95-9AA8-AAF30D0F6D1E} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{D433A9D0-8267-40CB-8AD5-24F22FA5373F} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B} Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{0FA32667-9A8A-4E9C-902F-CA3323180003} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{45D59156-647B-4B06-B20E-0E297A1077BD} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{6612AFDD-34AD-4B89-A236-7E6D07C3FDCD} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{6B458F62-592F-4B25-8967-E6A350A59328} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{BE990A32-C2EC-4654-8FD0-26FECEA81998} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7} Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{FCC9CDD3-EFFF-11D1-A9F0-00A0244AC403} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{01BCB858-2F62-4F06-A8F4-48F927C15333} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{A147AA03-820F-4A0F-9F34-D6CB4004A2F9} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{EC4085F2-8DB3-45A6-AD0B-CA289F3C5D7E} Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{ED85AEBE-F834-4088-B5D3-97EB2478A6CD} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4E6547E-325B-403C-A3BB-AD29ED37A92F} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F4E6547E-325B-403C-A3BB-AD29ED37A92F} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F4E6547E-325B-403C-A3BB-AD29ED37A92F} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28387537-E3F9-4ED7-860C-11E69AF4A8A0} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{37F4A335-D085-423E-A425-0370799166FB} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706} Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{28387537-E3F9-4ED7-860C-11E69AF4A8A0}] Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}] Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}] Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{F4E6547E-325B-403C-A3BB-AD29ED37A92F}] Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{CA3EB689-8F09-4026-AA10-B9534C691CE0}] Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{F4E6547E-325B-403C-A3BB-AD29ED37A92F}] Clé Supprimée : HKCU\Software\AVG SafeGuard toolbar Clé Supprimée : HKCU\Software\Boxore Clé Supprimée : HKCU\Software\FissaSearch Clé Supprimée : HKCU\Software\FreeSoftToday Clé Supprimée : HKCU\Software\IM Clé Supprimée : HKCU\Software\InstallCore Clé Supprimée : HKCU\Software\Nosibay Clé Supprimée : HKCU\Software\Offerbox Clé Supprimée : HKCU\Software\pc speed maximizer Clé Supprimée : HKCU\Software\Spointer Clé Supprimée : HKCU\Software\System Speedup Clé Supprimée : HKCU\Software\Tutorials Clé Supprimée : HKCU\Software\TutoTag Clé Supprimée : HKCU\Software\wnlt Clé Supprimée : HKCU\Software\AppDataLow\FLV Player Clé Supprimée : HKCU\Software\AppDataLow\Software\mediabarim Clé Supprimée : HKCU\Software\AppDataLow\Software\Services x86 Clé Supprimée : HKLM\Software\AVG SafeGuard toolbar Clé Supprimée : HKLM\Software\AVG Security Toolbar Clé Supprimée : HKLM\Software\DivX\Install\Setup\WizardLayout\ConduitToolbar Clé Supprimée : HKLM\Software\free_soft_to_day Clé Supprimée : HKLM\Software\iMeshMediabarTb Clé Supprimée : HKLM\Software\Offerbox Clé Supprimée : HKLM\Software\Services x86 Clé Supprimée : HKLM\Software\SimplyGen Clé Supprimée : HKLM\Software\supTab Clé Supprimée : HKLM\Software\supWPM Clé Supprimée : HKLM\Software\System Speedup Clé Supprimée : HKLM\Software\Trymedia Systems Clé Supprimée : HKLM\Software\Tutorials Clé Supprimée : HKLM\Software\Uniblue Clé Supprimée : HKLM\Software\Wpm Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B} Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1 Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iMesh 1 MediaBar Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{1CD4D45E-4851-496D-840F-2C2E752ECFB7} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{2C8574B5-6935-4FCE-860E-F4E8602378FF} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1 Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{4FFBB818-B13C-11E0-931D-B2664824019B}_is1 Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{DA95E878-B181-4366-A433-6145592707A8} Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1 Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\iMesh 1 MediaBar Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyPC Backup Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\PriceGong Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Updater Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SearchProtect Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Services x86 Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\supTab Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\wnlt Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Wpm Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAC05EAA51DC78A41A1DCE3B31038584 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA71D41F6CC0B6247B05D473850A8AEA Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA0054A5AB3EFFE4CB5660E44A1E7DCC Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632 Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0 ***** [ Navigateurs ] ***** -\\ Internet Explorer v9.0.8112.16540 -\\ Mozilla Firefox v [ Fichier : C:\Users\jelo66\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\prefs.js ] Ligne Supprimée : user_pref("browser.search.defaultenginename", "AVG Secure Search"); Ligne Supprimée : user_pref("browser.search.selectedEngine", "AVG Secure Search"); ************************* AdwCleaner[R0].txt - [34042 octets] - [02/04/2014 11:46:18] AdwCleaner[R1].txt - [32254 octets] - [02/04/2014 12:00:47] AdwCleaner[R2].txt - [31542 octets] - [02/04/2014 12:56:31] AdwCleaner[R3].txt - [31594 octets] - [02/04/2014 12:59:14] AdwCleaner[R4].txt - [31524 octets] - [02/04/2014 13:04:45] AdwCleaner[R5].txt - [31644 octets] - [02/04/2014 13:21:42] AdwCleaner[s0].txt - [1475 octets] - [02/04/2014 11:47:32] AdwCleaner[s1].txt - [611 octets] - [02/04/2014 12:01:27] AdwCleaner[s2].txt - [446 octets] - [02/04/2014 12:57:17] AdwCleaner[s3].txt - [651 octets] - [02/04/2014 13:00:27] AdwCleaner[s4].txt - [452 octets] - [02/04/2014 13:05:29] AdwCleaner[s5].txt - [31607 octets] - [02/04/2014 13:22:25] ########## EOF - C:\AdwCleaner\AdwCleaner[s5].txt - [31668 octets] ########## -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
j ai regarde dans mes programme pas de adwcleaner a desinstaller j ai ete sur le lien d apollo j ai telecharge j ai scanner et appuyé sur nettoyer et la ca bug comme l autre je ne comprend pas dsl -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
dsl pear mais je n avais pas adwcleaner je l ai telecharge quand tu m as repondu comme je te l ai dis je ne suis pas une pro je vais de suite refaire avec l adresse d apollo mille excuses -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
~ Rapport de ZHPDiag v2014.3.30.36 - Nicolas Coolman (30/03/2014) ~ Lancé par jelo66 (02/04/2014 12:42:23) ~ Adresse du Site Web http://nicolascoolman.webs.com ~ Forums gratuits d'Assistance à la désinfection : http://nicolascoolman.webs.com/apps/links/ ~ Traduit par Nicolas Coolman ~ Etat de la version : ~ Liste blanche : Activée par le programme ~ Elévation des Privilèges : OK ~ User Account Control (UAC): Deactivate by program ---\\ Navigateurs Internet MSIE: Internet Explorer v9.0.8112.16421 ---\\ Informations sur les produits Windows ~ Langage: Français Windows Vista Home Basic, 32-bit Service Pack 2 (Build 6002) Windows Server License Manager Script : OK ~ Vista, OEM_SLP channel System Locked Preinstallation (OEM_SLP) : OK Windows ID Activation : OK ~ Windows Partial Key : 44MV3 Windows License : OK Windows Automatic Updates : OK ---\\ Logiciels de protection du système Avira Free Antivirus v14.0.3.350 Malwarebytes Anti-Malware version 2.00.0.1000 ---\\ Logiciels d'optimisation du système CCleaner v4.12 =>.Piriform Ltd ---\\ Logiciels de partage PeerToPeer Vuze Remote Toolbar v6.8.2.0 =>P2P.Azureus ---\\ Surveillance de Logiciels Adobe Flash Player 12 Plugin Adobe Reader X Java 7 Update 51 ---\\ Informations sur le système ~ Processor: x86 Family 16 Model 2 Stepping 2, AuthenticAMD ~ Operating System: 32 Bits Boot mode: Normal (Normal boot) Total RAM: 3069 MB (50% free) System Restore: Activé (Enable) System drive C: has 100 GB (22%) free of 454 GB ---\\ Mode de connexion au système ~ Computer Name: PC-JELO66 ~ User Name: jelo66 ~ All Users Names: jelo66, Administrateur, ~ Unselected Option: O45 Logged in as Administrator ---\\ Variables d'environnement ~ System Unit : C:\ ~ %AppZHP% : C:\Users\jelo66\AppData\Roaming\ZHP\ ~ %AppData% : C:\Users\jelo66\AppData\Roaming\ ~ %Desktop% : C:\Users\jelo66\Desktop\ ~ %Favorites% : C:\Users\jelo66\Favorites\ ~ %LocalAppData% : C:\Users\jelo66\AppData\Local\ ~ %StartMenu% : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\ ~ %Windir% : C:\Windows\ ~ %System% : C:\Windows\System32\ ---\\ Enumération des unités disques C: Hard drive, Flash drive, Thumb drive (Free 100 Go of 454 Go) D: Hard drive, Flash drive, Thumb drive (Free 1 Go of 12 Go) E: CD-ROM drive (Not Inserted) F: Floppy drive, Flash card reader, USB Key (Not Inserted) G: Floppy drive, Flash card reader, USB Key (Not Inserted) H: Floppy drive, Flash card reader, USB Key (Not Inserted) I: Floppy drive, Flash card reader, USB Key (Not Inserted) ---\\ Etat du Centre de Sécurité Windows ~ Security Center: 49 Legitimates Filtered in 00mn 00s ---\\ Recherche particulière de fichiers génériques [MD5.D07D4C3038F3578FFCE1C0237F2A1253] - (.Microsoft Corporation - Explorateur Windows.) (.11/04/2009 - 07:27:36.) -- C:\Windows\Explorer.exe [2926592] [MD5.101BA3EA053480BB5D957EF37C06B5ED] - (.Microsoft Corporation - Application de démarrage de Windows.) (.21/01/2008 - 03:33:13.) -- C:\Windows\System32\Wininit.exe [96768] [MD5.1E5DF19A5F053345430D7AF87943C47A] - (.Microsoft Corporation - Extensions Internet pour Win32.) (.23/02/2014 - 06:40:18.) -- C:\Windows\System32\wininet.dll [1129472] [MD5.898E7C06A350D4A1A64A9EA264D55452] - (.Microsoft Corporation - Application d'ouverture de session Windows.) (.11/04/2009 - 07:28:13.) -- C:\Windows\System32\Winlogon.exe [314368] [MD5.3911B972B55FEA0478476B2E777B29FA] - (.Microsoft Corporation - Ancillary Function Driver for WinSock.) (.21/04/2011 - 14:58:27.) -- C:\Windows\system32\Drivers\AFD.sys [273408] [MD5.1F05B78AB91C9075565A9D8A4B880BC4] - (.Microsoft Corporation - ATAPI IDE Miniport Driver.) (.11/04/2009 - 07:32:26.) -- C:\Windows\system32\Drivers\atapi.sys [19944] [MD5.7ADD03E75BEB9E6DD102C3081D29840A] - (.Microsoft Corporation - CD-ROM File System Driver.) (.21/01/2008 - 03:33:23.) -- C:\Windows\system32\Drivers\Cdfs.sys [70144] [MD5.6B4BFFB9BECD728097024276430DB314] - (.Microsoft Corporation - SCSI CD-ROM Driver.) (.11/04/2009 - 05:39:17.) -- C:\Windows\system32\Drivers\Cdrom.sys [67072] [MD5.622C41A07CA7E6DD91770F50D532CB6C] - (.Microsoft Corporation - DFS Namespace Client Driver.) (.14/04/2011 - 15:59:03.) -- C:\Windows\system32\Drivers\DfsC.sys [75264] [MD5.062452B7FFD68C8C042A6261FE8DFF4A] - (.Microsoft Corporation - High Definition Audio Bus Driver.) (.11/04/2009 - 05:42:42.) -- C:\Windows\system32\Drivers\HDAudBus.sys [561152] [MD5.22D56C8184586B7A1F6FA60BE5F5A2BD] - (.Microsoft Corporation - Pilote de port i8042.) (.21/01/2008 - 03:32:45.) -- C:\Windows\system32\Drivers\i8042prt.sys [54784] [MD5.8793643A67B42CEC66490B2A0CF92D68] - (.Microsoft Corporation - IP Network Address Translator.) (.21/01/2008 - 03:34:06.) -- C:\Windows\system32\Drivers\IpNat.sys [100864] [MD5.1E94971C4B446AB2290DEB71D01CF0C2] - (.Microsoft Corporation - Windows NT SMB Minirdr.) (.29/04/2011 - 14:24:40.) -- C:\Windows\system32\Drivers\MRxSmb.sys [106496] [MD5.ECD64230A59CBD93C85F1CD1CAB9F3F6] - (.Microsoft Corporation - MBT Transport driver.) (.11/04/2009 - 05:45:37.) -- C:\Windows\system32\Drivers\netBT.sys [185856] [MD5.2C1121F2B87E9A6B12485DF53CD848C7] - (.Microsoft Corporation - Pilote du système de fichiers NT.) (.03/03/2013 - 20:07:52.) -- C:\Windows\system32\Drivers\ntfs.sys [1082232] [MD5.0FA9B5055484649D63C303FE404E5F4D] - (.Microsoft Corporation - Pilote de port parallèle.) (.02/11/2006 - 09:51:30.) -- C:\Windows\system32\Drivers\Parport.sys [79360] [MD5.A214ADBAF4CB47DD2728859EF31F26B0] - (.Microsoft Corporation - RAS L2TP mini-port/call-manager driver.) (.21/01/2008 - 03:34:44.) -- C:\Windows\system32\Drivers\Rasl2tp.sys [76288] [MD5.FBC0BACD9C3D7F6956853F64A66E252D] - (.Microsoft Corporation - Microsoft RDP Device redirector.) (.21/01/2008 - 03:32:22.) -- C:\Windows\system32\Drivers\rdpdr.sys [248832] [MD5.7B75299A4D201D6A6533603D6914AB04] - (.Microsoft Corporation - SMB Transport driver.) (.11/04/2009 - 05:45:22.) -- C:\Windows\system32\Drivers\smb.sys [66560] [MD5.76B06EB8A01FC8624D699E7045303E54] - (.Microsoft Corporation - TDI Translation Driver.) (.11/04/2009 - 05:45:56.) -- C:\Windows\system32\Drivers\tdx.sys [72192] [MD5.786DB5771F05EF300390399F626BF30A] - (.Microsoft Corporation - Pilote de cliché instantané du volume.) (.21/08/2012 - 12:47:42.) -- C:\Windows\system32\Drivers\volsnap.sys [224640] ~ Generic Processes: Scanned in 00mn 00s ---\\ Etat des fichiers cachés (Caché/Total) ~ Mes images (My Pictures) : 1/2677 ~ Mes musiques (My Musics) : 1/64 ~ Mes Videos (My Videos) : 1/7 ~ Mes Favoris (My Favorites) : 1/114 ~ Mes Documents (My Documents) : 1/8641 ~ Mon Bureau (My Desktop) : 2/11 ~ Menu demarrer (Programs) : 1/40 ~ Hidden Files: Scanned in 00mn 01s ---\\ Processus lancés [MD5.4B555106290BD117334E9A08761C035A] - (...) -- ystem32\rundll32.exe [0] [PID.1404] [MD5.241B07FF7F5943B9C1BF3235F49AC1E1] - (.Avira Operations GmbH & Co. KG - Antivirus System Tray Tool (Desktop).) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [689744] [PID.3096] [MD5.10EB5C0E376727E21198B14E2F1637F7] - (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe [757488] [PID.4332] [MD5.EE0F9706AA378A99ABD902419693FEB9] - (.Malwarebytes Corporation - Malwarebytes Anti-Malware.) -- C:\Program Files\Malwarebytes Anti-Malware\mbam.exe [7430968] [PID.5512] [MD5.4414FD10083ABCAEE2F66982BE0B4F3C] - (.Nicolas Coolman - ZHPDiag.) -- C:\Program Files\ZHPDiag\ZHPDiag.exe [8179712] [PID.5440] [MD5.6080A176D09435FC8E6E800996656E18] - (.Microsoft Corporation - Console IME.) -- C:\Windows\system32\conime.exe [69120] [PID.5744] [MD5.D220D179A788F20D0D87E33647FCAB33] - (.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 175.5.) -- C:\Windows\system32\nvvsvc.exe [196608] [PID.876] [MD5.862BB4CBC05D80C5B45BE430E5EF872F] - (.Microsoft Corporation - Service de gestion des licences Microsoft.) -- C:\Windows\system32\SLsvc.exe [3408896] [PID.1240] [MD5.4D282B9C5BB05DF92C9F3977DFB9F916] - (.Avira Operations GmbH & Co. KG - Antivirus Host Framework Service.) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe [440400] [PID.1788] [MD5.11A52CF7B265631DEEB24C6149309EFF] - (.Adobe Systems Incorporated - Adobe Acrobat Update Service.) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe [64952] [PID.1876] [MD5.65AF41A7A2C5B6693E1B4164E7632C3E] - (.Avira Operations GmbH & Co. KG - Antivirus Host Framework Service.) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440400] [PID.720] [MD5.ABF90FC5A127F481219B873C1B8DFC1C] - (.Hewlett-Packard Company - LightScribe Service.) -- c:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728] [PID.2148] [MD5.B3E5887095F1DE8737DA3441D29F60E4] - (.RealNetworks, Inc. - Online Games Manager.) -- C:\Program Files\Online Games Manager\ogmservice.exe [581568] [PID.2192] [MD5.6F1E9AB820B3DD8BD38C0190A206205D] - (.Avira Operations GmbH & Co. KG - AntiVir shadow copy service.) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe [431672] [PID.3336] [MD5.A3A30438C48D2D71556E120C9C7BA7A0] - (.Hewlett-Packard - HP Health Check Service.) -- c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [94208] [PID.736] ~ Processes Running: Scanned in 00mn 00s ---\\ Mozilla Firefox, Plugins,Demarrage,Recherche,Extensions (P2,M0,M1,M2,M3) C:\Users\jelo66\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\prefs.js P2 - FPN: [HKLM] [@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin] - (...) -- C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\18.0.5\npsitesafety.dll (.not file.) =>Toolbar.AVGSearch P2 - FPN: [HKLM] [@tools.Software.com/Software Update;version=3] - (...) -- C:\Program Files\Software\Update\1.3.25.0\npSoftwareUpdate3.dll (.not file.) =>Adware.Boxore P2 - FPN: [HKLM] [@tools.Software.com/Software Update;version=9] - (...) -- C:\Program Files\Software\Update\1.3.25.0\npSoftwareUpdate3.dll (.not file.) =>Adware.Boxore ~ Firefox Browser: 26 Legitimates Filtered in 00mn 00s ---\\ Internet Explorer, Proxy Management (R5) R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = no key R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyEnable = 0 R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,MigrateProxy = 1 R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,EnableHttp1_1 = 1 R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyHttp1.1 = 1 R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigProxy = wininet.dll R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,EnableHttp1_1 = 1 R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyHttp1.1 = 1 ~ Proxy management: Scanned in 00mn 00s ---\\ Analyse des lignes F0, F1, F2, F3 - IniFiles, Autoloading programs F2 - REG:system.ini: USERINIT=C:\Windows\system32\userinit.exe, F2 - REG:system.ini: Shell=C:\Windows\explorer.exe F2 - REG:system.ini: VMApplet=rundll32 shell32,Control_RunDLL "sysdm.cpl" ~ Keys: Scanned in 00mn 00s ---\\ Hosts file redirection (O1) ~ Le fichier hosts est sain (The hosts file is clean). ~ Hosts File: Scanned in 00mn 00s ~ Nombre de lignes (Lines number): 1 ---\\ Internet Explorer Toolbars (O3) O3 - Toolbar: (no name) - [HKLM]{28387537-e3f9-4ed7-860c-11e69af4a8a0} Clé orpheline O3 - Toolbar: searchweb - [HKLM]{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} . (...) -- C:\Program Files\searchweb\tbunsr7725.tmp\tbcore3.dll =>Adware.SocialSkinz O3 - Toolbar: (no name) - [HKLM]{41564952-412D-5637-00A7-7A786E7484D7} Clé orpheline O3 - Toolbar: (no name) - [HKLM]{95B7759C-8C7F-4BF1-B163-73684A933233} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{2318C2B1-4965-11D4-9B18-009027A5CD4F} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{F4E6547E-325B-403C-A3BB-AD29ED37A92F} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{834ACC44-E0FC-4F17-8E6B-F1029B3BC0DE} Clé orpheline O3 - Toolbar\WebBrowser: (no name) - [HKCU]{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} Clé orpheline ~ Toolbar: Scanned in 00mn 00s ---\\ Autres liens utilisateurs (O4) O4 - GS\Desktop [Public]: Advanced System Protector.lnk . (...) -- C:\Program Files\Advanced System Protector\AdvancedSystemProtector.exe (.not file.) =>PUP.AdvancedSystemProtector O4 - GS\Program [Public]: BayaM 3-7.lnk . (...) -- C:\Program Files\BayaM 3-7\BayaM 3-7.exe O4 - GS\Program [Public]: DVD Play.lnk . (.CyberLink Corp. - HP DVDPlay.) -- C:\Program Files\HP\DVDPlay\DVDPlay.exe O4 - GS\Program [Public]: Encore plus de jeux.lnk - Clé orpheline O4 - GS\Program [Public]: HP Total Care Advisor.lnk . (.Hewlett-Packard - HP Advisor.) -- C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe O4 - GS\Program [Public]: Magic Desktop.lnk . (.EasyBits Software AS - EasyBits Security Shield.) -- C:\Program Files\EasyBits For Kids\ezSecShield.exe =>.EasyBits Software AS O4 - GS\Program [Public]: Navigateur OfferBox.lnk . (...) -- C:\Program Files\OfferBox\OfferBoxLauncher.exe (.not file.) =>PUP.OfferBox O4 - GS\Program [Public]: Vuze.lnk . (...) -- C:\Program Files\Vuze\Azureus.exe (.not file.) =>P2P.Azureus O4 - GS\QuickLaunch [jelo66]: dessin anime - Raccourci.lnk . (...) -- C:\Users\jelo66\Downloads\dessin anime\dessin anime O4 - GS\QuickLaunch [jelo66]: film - Raccourci.lnk . (...) -- C:\Users\jelo66\Downloads\film O4 - GS\QuickLaunch [jelo66]: Internet Explorer.lnk . (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe O4 - GS\QuickLaunch [jelo66]: Ordinateur - Raccourci.lnk - Clé orpheline O4 - GS\QuickLaunch [jelo66]: Vuze.lnk . (...) -- C:\Program Files\Vuze\Azureus.exe (.not file.) =>P2P.Azureus O4 - GS\Program [jelo66]: Internet Explorer.lnk . (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe O4 - GS\Program [jelo66]: Windows Media Player.lnk . (.Microsoft Corporation - Windows Media Player.) -- C:\Program Files\Windows Media Player\wmplayer.exe =>.Microsoft Corporation O4 - GS\SystemTools [jelo66]: Internet Explorer (No Add-ons).lnk . (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe http://www.nationzoom.com =>Hijacker.NationZoom O4 - GS\Desktop [jelo66]: Corbeille - Raccourci (2).lnk - Clé orpheline O4 - GS\Desktop [jelo66]: PC Speed Maximizer.lnk . (...) -- C:\Program Files\PC Speed Maximizer\PCSpeedMaximizer.exe (.not file.) =>Rogue.PCSpeedMaximizer ~ Global Startup: 70 Legitimates Filtered in 00mn 00s ---\\ Applications lancées au démarrage du sytème (O4) O4 - GS\Startup [jelo66]: MyPC Backup.lnk . (...) -- C:\Program Files\MyPC Backup\MyPC Backup.exe (.not file.) =>PUP.MyPCBackup O4 - HKLM\..\Run: [Windows Defender] . (.Microsoft Corporation - Windows Defender User Interface.) -- C:\Program Files\Windows Defender\MSASCui.exe O4 - HKLM\..\Run: [hpsysdrv] . (.Hewlett-Packard Company - hpsysdrv.) -- c:\hp\support\hpsysdrv.exe O4 - HKLM\..\Run: [NvCplDaemon] . (.NVIDIA Corporation - NVIDIA Display Properties Extension.) -- C:\Windows\system32\NvCpl.dll =>.NVIDIA Corporation O4 - HKLM\..\Run: [NvMediaCenter] . (.NVIDIA Corporation - NVIDIA Media Center Library.) -- C:\Windows\system32\NvMcTray.dll O4 - HKLM\..\Run: [HP Health Check Scheduler] . (.Hewlett-Packard - HP Health Check Scheduler.) -- c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe O4 - HKLM\..\Run: [DPService] . (.CyberLink Corp. - HP DVDPlay Resident Program.) -- C:\Program Files\HP\DVDPlay\DPService.exe O4 - HKLM\..\Run: [HP Software Update] . (.Hewlett-Packard - hpwuSchd Application.) -- c:\Program Files\HP\HP Software Update\HPWuSchd2.exe =>.Hewlett-Packard Co O4 - HKLM\..\Run: [AVFX Engine] . (.Creative Technology Ltd. - Start Advanced Video FX Engine Application.) -- C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe O4 - HKLM\..\Run: [V0220Mon.exe] . (.Creative Technology Ltd. - Live! Cam Console Auto Launcher.) -- C:\Windows\V0220Mon.exe =>.Creative Technology Ltd O4 - HKLM\..\Run: [unlockerAssistant] C:\Program Files\Unlocker\UnlockerAssistant.exe (.not file.) O4 - HKLM\..\Run: [Adobe ARM] . (.Adobe Systems Incorporated - Adobe Reader and Acrobat Manager.) -- C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe =>.Adobe Systems Incorporated O4 - HKLM\..\Run: [APSDaemon] . (.Apple Inc. - Apple Push.) -- C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe O4 - HKLM\..\Run: [QuickTime Task] . (.Apple Inc. - QuickTime Task.) -- C:\Program Files\QuickTime\QTTask.exe O4 - HKLM\..\Run: [AllShareAgent] . (.Samsung Electronics Co., Ltd. - Samsung AllShare Agent.) -- C:\Program Files\Samsung\AllShare\AllShareAgent.exe O4 - HKLM\..\Run: [DivXMediaServer] . (.DivX, LLC - DivX DLNA Media Server.) -- C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe O4 - HKLM\..\Run: [DivXUpdate] . (.Pas de propriétaire - DivX Update.) -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe O4 - HKLM\..\Run: [sunJavaUpdateSched] . (.Oracle Corporation - Java Update Scheduler.) -- C:\Program Files\Common Files\Java\Java Update\jusched.exe =>.Oracle Corporation O4 - HKLM\..\Run: [AgentMonitor] . (.Pas de propriétaire - AgentMon Application.) -- C:\Program Files\VTech\DownloadManager\System\AgentMonitor.exe O4 - HKLM\..\Run: [vProt] C:\Program Files\AVG SafeGuard toolbar\vprot.exe (.not file.) O4 - HKLM\..\Run: [avgnt] . (.Avira Operations GmbH & Co. KG - Antivirus System Tray Tool (Desktop).) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe O4 - HKLM\..\RunOnce: [b Register C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll] . (.DivX, LLC - DivX Plus Web Player HTML5 <video> version.) -- C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll O4 - HKCU\..\Run: [sidebar] . (.Microsoft Corporation - Volet Windows.) -- C:\Program Files\Windows Sidebar\sidebar.exe =>.Microsoft Corporation O4 - HKCU\..\Run: [Facebook Update] . (.Facebook Inc. - Programme d'installation de Facebook.) -- C:\Users\jelo66\AppData\Local\Facebook\Update\FacebookUpdate.exe O4 - HKCU\..\Run: [sony PC Companion] . (.Sony - Sony PC Companion.) -- C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe O4 - HKCU\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe =>Toolbar.Google O4 - HKCU\..\Run: [WMPNSCFG] . (.Microsoft Corporation - Application de configuration du service Par.) -- C:\Program Files\Windows Media Player\WMPNSCFG.exe =>.Microsoft Corporation O4 - HKCU\..\Run: [AVG-Secure-Search-Update_0214c] C:\Users\jelo66\AppData\Roaming\AVG 0214c Campaign\AVG-Secure-Search-Update-0214c.exe (.not file.) O4 - HKCU\..\Run: [PC Speed Maximizer] C:\Program Files\PC Speed Maximizer\SPMLauncher.exe (.not file.) =>Rogue.PCSpeedMaximizer O4 - HKUS\.DEFAULT\..\RunOnce: [spUninstallDeleteDir] Clé orpheline O4 - HKUS\S-1-5-18\..\RunOnce: [spUninstallDeleteDir] Clé orpheline O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [sidebar] . (.Microsoft Corporation - Volet Windows.) -- C:\Program Files\Windows Sidebar\sidebar.exe =>.Microsoft Corporation O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [Facebook Update] . (.Facebook Inc. - Programme d'installation de Facebook.) -- C:\Users\jelo66\AppData\Local\Facebook\Update\FacebookUpdate.exe O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [sony PC Companion] . (.Sony - Sony PC Companion.) -- C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe =>Toolbar.Google O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [WMPNSCFG] . (.Microsoft Corporation - Application de configuration du service Par.) -- C:\Program Files\Windows Media Player\WMPNSCFG.exe =>.Microsoft Corporation O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [AVG-Secure-Search-Update_0214c] C:\Users\jelo66\AppData\Roaming\AVG 0214c Campaign\AVG-Secure-Search-Update-0214c.exe (.not file.) O4 - HKUS\S-1-5-21-816948582-278217325-2379484164-1000\..\Run: [PC Speed Maximizer] C:\Program Files\PC Speed Maximizer\SPMLauncher.exe (.not file.) =>Rogue.PCSpeedMaximizer ~ Application: Scanned in 00mn 00s ---\\ Boutons situés sur la barre d'outils principale d'Internet Explorer (O9) O9 - Extra button: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} -- Clé orpheline O9 - Extra button: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} . (.Microsoft Corporation - Microsoft Office OneNote Internet Explorer Add-in.) -- C:\Program Files\MICROS~3\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} . (...) -- C:\Program Files\Microsoft Office\Office12\REFBARH.ICO O9 - Extra button: searchweb - {CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} -- C:\Program Files\searchweb\tbunsr7725.tmp\favicon.ico (.not file.) =>Adware.SocialSkinz ~ IE Extra Buttons: Scanned in 00mn 00s ---\\ Objets ActiveX (Downloaded Program Files)(O16) O16 - DPF: Microsoft XML Parser for Java - (Microsoft XML Parser for Java) - (.not file.) - C:\Windows\Java\classes\xmldso.cab O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} ((no name)) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} ((no name)) - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab ~ Objets ActiveX: Scanned in 00mn 00s ---\\ Modification Domaine/Adresses DNS (O17) O17 - HKLM\System\CCS\Services\Tcpip\..\{8F134738-C520-4DC8-B3E0-1419321B8069}: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CS1\Services\Tcpip\..\{8F134738-C520-4DC8-B3E0-1419321B8069}: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CS3\Services\Tcpip\..\{8F134738-C520-4DC8-B3E0-1419321B8069}: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 ~ Domain: Scanned in 00mn 00s ---\\ Protocole additionnel (O18) O18 - Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} . (.Microsoft Corporation - Windows Live Album Download Protocol Handle.) -- C:\Program Files\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll O18 - Filter: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} . (.Microsoft Corporation - Microsoft Office XML MIME Filter.) -- C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.dll =>.Microsoft Corporation ~ Protocole Additionnel: Scanned in 00mn 00s ---\\ Clé de Registre autorun SharedTaskScheduler (STS) (O22) O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} . (.Microsoft Corporation - Bibliothèque de l'interface utilisateur du.) -- C:\Windows\System32\browseui.dll ~ STS/SSO: Scanned in 00mn 00s ---\\ Liste des services NT non Microsoft et non désactivés (O23) O23 - Service: (vToolbarUpdater18.0.5) . (...) - C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe (.not file.) =>Toolbar.AVGSearch ~ Services: 10 Legitimates Filtered in 00mn 04s ---\\ Tâches planifiées en automatique (O39) O39 - APT:Automatic Planified Task - C:\Windows\Tasks\SaveSense.job [296] =>PUP.SaveSense O39 - APT:Automatic Planified Task - C:\Windows\Tasks\SoftwareUpdateTaskMachineUA.job [906] O39 - APT:Automatic Planified Task - C:\Windows\Tasks\System Speedup_DEFAULT.job [274] =>PUP.SystemSpeedup O39 - APT:Automatic Planified Task - C:\Windows\Tasks\System Speedup_UPDATES.job [282] =>PUP.SystemSpeedup [MD5.00000000000000000000000000000000] [APT] [Advanced System Protector] (...) -- C:\Program Files\RegClean Pro\SystweakASP.exe (.not file.) [0] =>PUP.AdvancedSystemProtector [MD5.00000000000000000000000000000000] [APT] [Advanced System Protector_startup] (...) -- C:\Program Files\Advanced System Protector\AdvancedSystemProtector.exe (.not file.) [0] =>PUP.AdvancedSystemProtector [MD5.00000000000000000000000000000000] [APT] [searchGuardPlus] (...) -- C:\Program Files\Search Guard Plus\SearchGuardPlus.exe (.not file.) [0] =>PUP.FBSearch [MD5.00000000000000000000000000000000] [APT] [searchGuardPlusUpdater] (...) -- C:\Program Files\Search Guard PlusU\sgpupdaters.exe (.not file.) [0] =>PUP.FBSearch [MD5.00000000000000000000000000000000] [APT] [softwareUpdateTaskMachineUA] (...) -- C:\Program Files\Software\Update\SoftwareUpdate.exe (.not file.) [0] =>Adware.Boxore [MD5.00000000000000000000000000000000] [APT] [system Speedup] (...) -- C:\Program Files\System Speedup\SystemSpeedup.exe (.not file.) [0] =>PUP.SystemSpeedup [MD5.00000000000000000000000000000000] [APT] [system Speedup_DEFAULT] (...) -- C:\Program Files\System Speedup\SystemSpeedup.exe (.not file.) [0] =>PUP.SystemSpeedup [MD5.00000000000000000000000000000000] [APT] [system Speedup_UPDATES] (...) -- C:\Program Files\System Speedup\SystemSpeedup.exe (.not file.) [0] =>PUP.SystemSpeedup [MD5.00000000000000000000000000000000] [APT] [{16636991-45B8-432A-91A3-63F438CBC596}] (...) -- C:\Users\jelo66\Desktop\ToolsCleaner2.exe (.not file.) [0] [MD5.00000000000000000000000000000000] [APT] [{384FAEF7-31C7-4A2B-983D-D81600394ABE}] (...) -- C:\Users\jelo66\Desktop\gamesplayerinstall.exe (.not file.) [0] ~ Scheduled Task: 33 Legitimates Filtered in 00mn 03s ---\\ Logiciels installés (O42) O42 - Logiciel: 337 GAMES - (...) [HKCU] -- 337Games O42 - Logiciel: Advanced System Protector - (.Systweak Software.) [HKLM] -- 00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1 =>PUP.AdvancedSystemProtector O42 - Logiciel: Boxore Client - (.Boxore OU.) [HKLM] -- {4C6F4EE5-F42F-4288-B970-2B5FAD1D85BD} =>Adware.Boxore O42 - Logiciel: Create A Mall - (...) [HKLM] -- 3077d47add5db92abbff4345c9018460 O42 - Logiciel: Double Pack SuperMarket Management Deluxe - (...) [HKLM] -- 7fbf96361204355914afe31c8ff59514 O42 - Logiciel: LPT System Updater Service - (.LPT.) [HKLM] -- {BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24} =>Adware.IncrediBar O42 - Logiciel: MediaBar - (.iMesh Inc..) [HKLM] -- iMesh 1 MediaBar =>PUP.iMesh O42 - Logiciel: MyPC Backup - (.JDi Backup Ltd.) [HKLM] -- MyPC Backup =>PUP.MyPCBackup O42 - Logiciel: POB 8 - (...) [HKLM] -- pob8 O42 - Logiciel: SaveSense (remove only) - (.SaveSense.) [HKLM] -- SaveSense =>PUP.SaveSense O42 - Logiciel: SaveSense - (.SaveSense.) [HKCU] -- SaveSense =>PUP.SaveSense O42 - Logiciel: SearchElf 1.2 Toolbar - (.SearchElf 1.2.) [HKLM] -- SearchElf_1.2 Toolbar O42 - Logiciel: Shopping Helper Smartbar - (.ReSoft Ltd..) [HKLM] -- {AC6E9B2A-A7E6-4B17-8A6C-29D519673E12} =>Hijacker.SmartBar O42 - Logiciel: Shopping Helper Smartbar Engine - (.ReSoft Ltd..) [HKCU] -- {6bd218ee-d5a7-4212-89a5-dc3d820d34c9} =>Hijacker.SmartBar O42 - Logiciel: searchweb - (.searchweb.) [HKLM] -- searchweb =>Adware.SocialSkinz ~ Logic: 39 Legitimates Filtered in 00mn 01s ---\\ HKCU & HKLM Software Keys [HKCU\Software\Boxore] =>Adware.Boxore [HKCU\Software\FissaSearch] =>PUP.OfferBox [HKCU\Software\IM] [HKCU\Software\IncrediMail] [HKCU\Software\InstallCore] =>Adware.InstallCore [HKCU\Software\OfferBox] =>PUP.OfferBox [HKCU\Software\System Speedup] =>PUP.SystemSpeedup [HKCU\Software\TutoTag] =>Spyware.AgenceExclusive [HKCU\Software\Tutorials] =>Spyware.AgenceExclusive [HKCU\Software\WNLT] =>Adware.IncrediBar [HKCU\Software\buenosearch LTD] =>PUP.BuenoSearch [HKCU\Software\freesofttoday] =>Adware.FreeSoftToday [HKLM\Software\5828bdfe63feb45] [HKLM\Software\ErrorLists-crcodedownloader] [HKLM\Software\IncrediMail] [HKLM\Software\OfferBox] =>PUP.OfferBox [HKLM\Software\SWEETIM] =>PUP.SweetIM [HKLM\Software\Services x86] =>PUP.CrossRider [HKLM\Software\SimplyGen] =>Adware.PredictAd [HKLM\Software\System Speedup] =>PUP.SystemSpeedup [HKLM\Software\Tutorials] =>Spyware.AgenceExclusive [HKLM\Software\Wpm] =>PUP.WpManager [HKLM\Software\anset] [HKLM\Software\free_soft_to_day] =>Adware.FreeSoftToday [HKLM\Software\iMeshMediabarTb] =>PUP.iMesh [HKLM\Software\supTab] =>PUP.SupTab [HKLM\Software\supWPM] =>PUP.WpManager ~ Key Software: 422 Legitimates Filtered in 00mn 01s ---\\ Contenu des dossiers Programs/ProgramFiles/ProgramData/AppData (O43) O43 - CFD: 16/12/2009 - 14:50:19 - [0] ----D C:\Program Files\Cuisine de Reve O43 - CFD: 20/03/2009 - 16:09:09 - [0] ----D C:\Program Files\ELIXIS O43 - CFD: 02/02/2009 - 21:48:55 - [0] ----D C:\Program Files\Gourmania O43 - CFD: 30/05/2011 - 20:09:40 - [0] ----D C:\Program Files\Magic Life O43 - CFD: 23/11/2012 - 19:58:27 - [14,036] ----D C:\Program Files\POB 8 O43 - CFD: 25/03/2014 - 22:12:11 - [0,046] ----D C:\Program Files\Uninstaller O43 - CFD: 16/07/2012 - 19:48:57 - [0,006] ----D C:\ProgramData\67B889BF03C2B176E214871E2F3B707C O43 - CFD: 07/09/2011 - 21:46:10 - [0,004] ----D C:\ProgramData\A248 O43 - CFD: 16/11/2011 - 16:37:03 - [0] ----D C:\ProgramData\IM O43 - CFD: 16/11/2011 - 16:35:43 - [0,012] ----D C:\ProgramData\IncrediMail O43 - CFD: 25/03/2012 - 23:05:40 - [2,085] ----D C:\ProgramData\InstallMate =>PUP.Tarma O43 - CFD: 07/08/2012 - 17:49:30 - [0,001] ----D C:\ProgramData\JuliettesFashionEmpire O43 - CFD: 16/12/2009 - 15:27:56 - [0,009] ----D C:\Users\jelo66\AppData\Roaming\Azuaz Games O43 - CFD: 01/04/2014 - 20:06:16 - [0] ----D C:\Users\jelo66\AppData\Roaming\SupTab =>PUP.SupTab O43 - CFD: 02/04/2014 - 11:34:33 - [0,414] ----D C:\Users\jelo66\AppData\Roaming\System Speedup =>PUP.SystemSpeedup O43 - CFD: 01/04/2014 - 20:06:16 - [0] ----D C:\Users\jelo66\AppData\Roaming\VOPackage =>Adware.Downware O43 - CFD: 16/11/2011 - 16:43:17 - [11,380] ----D C:\Users\jelo66\AppData\Local\IM O43 - CFD: 28/03/2014 - 19:28:31 - [0,002] ----D C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\337Games O43 - CFD: 23/11/2012 - 19:58:15 - [0] ----D C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bayard O43 - CFD: 02/04/2014 - 12:00:12 - [0,001] ----D C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup =>PUP.MyPCBackup O43 - CFD: 25/03/2014 - 22:05:36 - [0,002] ----D C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage =>Adware.Downware ~ Program Folder: 294 Legitimates Filtered in 00mn 22s ---\\ Derniers fichiers modifiés ou crées sous Windows et System32 (O44) O44 - LFC:[MD5.0065E911F966A71A115D9A52FF3DFC99] - 01/04/2014 - 17:09:21 ---A- . (...) -- C:\Windows\System32\sasnative32.exe [17136] O44 - LFC:[MD5.FDE28E039F531AB55704B16F662EB0AA] - 01/04/2014 - 17:36:11 ---A- . (...) -- C:\Windows\DeleteOnReboot.bat [54] O44 - LFC:[MD5.4E50DD40C6F40A95352D4F8A56F6A5D5] - 02/04/2014 - 11:33:04 ---A- . (...) -- C:\malwa.txt [3277] O44 - LFC:[MD5.DDA8ED87887D388FEBDB6E1326071DB8] - 28/03/2014 - 18:06:43 ---A- . (...) -- C:\Windows\KA.ini [26] ~ Files: 35 Legitimates Filtered in 00mn 53s ---\\ Opérations et fonctions au démarrage de Windows Explorer (O46) O46 - SEH:ShellExecuteHooks - EasyBits Security Shield Hook - prevents launching insecure programs by kids - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\system32\EZUPBH~1.DLL ~ ShellExecuteHooks: Scanned in 00mn 00s ---\\ Clé de registre Shell MountPoints2 (MPKS) (O51) O51 - MPSK:{adf7fef2-0722-11e3-9dc0-001e904b63b5}\AutoRun\command. (...) -- J:\Startme.exe (.not file.) ~ Keys: Scanned in 00mn 00s ---\\ Enumération des clés de registre PoliciesSystem (MWPS) (O55) O55 - MWPS:[HKLM\...\Policies\System] - "FilterAdministratorToken"=0 O55 - MWPS:[HKLM\...\Policies\System] - "EnableUIADesktopToggle"=0 ~ MWPS: 22 Legitimates Filtered in 00mn 00s ---\\ Enumération des clés de registre PoliciesExplorer (MWPE) (O56) O56 - MWPE:[HKCU\...\policies\Explorer] - "NoLogoff"=0 O56 - MWPE:[HKCU\...\policies\Explorer] - "NoClose"=0 ~ MWPE Keys: 5 Legitimates Filtered in 00mn 00s ---\\ Liste des pilotes du système (SDL) (O58) O58 - SDL:[MD5.23B62471681A124889978F6295B3F4C6] - 21/01/2008 - 03:32:48 R--A- . (.Emulex - Storport Miniport Driver for LightPulse HBAs.) -- C:\Windows\System32\Drivers\elxstor.sys [342584] O58 - SDL:[MD5.BCED60D16156E428F8DF8CF27B0DF150] - 02/11/2006 - 10:50:07 R--A- . (.Integrated Technology Express, Inc. - ITE IT8211 ATA/ATAPI SCSI miniport.) -- C:\Windows\System32\Drivers\iteatapi.sys [35944] O58 - SDL:[MD5.06FA654504A498C30ADCA8BEC4E87E7E] - 02/11/2006 - 10:50:09 R--A- . (.Integrated Technology Express, Inc. - ITE IT8212 ATA RAID SCSI miniport.) -- C:\Windows\System32\Drivers\iteraid.sys [35944] O58 - SDL:[MD5.4A2B254AA2D3E375D478EE4C90FBE235] - 18/09/2006 - 12:48:22 ---A- . (.NAVMAN - In-car Navigator USB Driver.) -- C:\Windows\System32\Drivers\Navcar.sys [30329] O58 - SDL:[MD5.B7018644E132A8DFB12ED90106E06739] - 03/02/2009 - 16:36:58 ---A- . (.Protection Technology (StarForce) - FrontLine Environment Driver.) -- C:\Windows\System32\Drivers\sfdrv01.sys [59000] O58 - SDL:[MD5.BFCD2450DC6EEDA02AEDC6D289CCF037] - 03/02/2009 - 16:39:23 ---A- . (.Protection Technology (StarForce) - FrontLine Environment Driver.) -- C:\Windows\System32\Drivers\sfdrv01a.sys [63096] O58 - SDL:[MD5.DAAD4C099EBF5094D32C373AC1AC0F3C] - 14/06/2006 - 15:56:56 ---A- . (.Protection Technology (StarForce) - FrontLine Helper Driver.) -- C:\Windows\System32\Drivers\sfhlp02.sys [13680] O58 - SDL:[MD5.6DC03269F4C71E4AB313C3597F42A340] - 10/07/2006 - 17:19:58 ---A- . (.Protection Technology - StarForce Protection Synchronization Driver.) -- C:\Windows\System32\Drivers\sfsync02.sys [27032] O58 - SDL:[MD5.A36EE93698802CD899F98BFD553D8185] - 25/02/2014 - 14:05:01 ---A- . (.Avira GmbH - AVIRA SnapShot Driver.) -- C:\Windows\System32\Drivers\ssmdrv.sys [28520] O58 - SDL:[MD5.9224BB254F591DE4CA8D572A5F0D635C] - 21/01/2008 - 03:32:45 R--A- . (.ULi Electronics Inc. - ULi SATA Controller Driver.) -- C:\Windows\System32\Drivers\uliahci.sys [238648] O58 - SDL:[MD5.8514D0E5CD0534467C5FC61BE94A569F] - 02/11/2006 - 10:50:35 R--A- . (.Promise Technology, Inc. - Promise Ultra/Sata Series Driver for Win2003.) -- C:\Windows\System32\Drivers\ulsata.sys [98408] O58 - SDL:[MD5.38C3C6E62B157A6BC46594FADA45C62B] - 21/01/2008 - 03:32:49 R--A- . (.Promise Technology, Inc. - Promise SATAII150 Series Windows Drivers.) -- C:\Windows\System32\Drivers\ulsata2.sys [115816] O58 - SDL:[MD5.A0C643D5F8C60F12FAA6E3454DFE9C32] - 24/03/2006 - 09:24:32 R--A- . (.EyePower Games Pte. Ltd. - Advanced Video FX Filter Driver.) -- C:\Windows\System32\Drivers\V0220Vfx.sys [6272] O58 - SDL:[MD5.8AAD333C876590293F72B315E162BCC7] - 02/11/2006 - 08:09:42 ---A- . (...) -- C:\Windows\System32\ANSI.SYS [9029] O58 - SDL:[MD5.0FE9F16075C9ACB941C957B7C649176E] - 02/11/2006 - 08:09:45 ---A- . (...) -- C:\Windows\System32\country.sys [27097] O58 - SDL:[MD5.E6BC0F98FECEF245A0010D350C1A0B9B] - 02/11/2006 - 08:09:41 ---A- . (...) -- C:\Windows\System32\HIMEM.SYS [4768] O58 - SDL:[MD5.492090267B9608C62B956CD29BE3AFB7] - 02/11/2006 - 08:09:44 ---A- . (...) -- C:\Windows\System32\KEY01.SYS [42809] O58 - SDL:[MD5.FBBCFEC1379C5C02D88A361993EDF1B8] - 02/11/2006 - 08:09:44 ---A- . (...) -- C:\Windows\System32\KEYBOARD.SYS [42537] O58 - SDL:[MD5.FFFF296A08DBF2AC0126C62E3778AC0D] - 02/11/2006 - 08:09:29 ---A- . (...) -- C:\Windows\System32\NTDOS.SYS [27866] O58 - SDL:[MD5.CF9ED169FF86D935E47999E82359E898] - 02/11/2006 - 08:09:35 ---A- . (...) -- C:\Windows\System32\NTDOS404.SYS [29146] O58 - SDL:[MD5.03B945AC0481CD8BB161C3569D8ED1C3] - 02/11/2006 - 08:09:38 ---A- . (...) -- C:\Windows\System32\NTDOS411.SYS [29370] O58 - SDL:[MD5.BBC957DC18C17CC027EB80B7C77F2AEA] - 02/11/2006 - 08:09:40 ---A- . (...) -- C:\Windows\System32\NTDOS412.SYS [29274] O58 - SDL:[MD5.3CFFAEFFF23B0D208214A6D3061A5B1B] - 02/11/2006 - 08:09:31 ---A- . (...) -- C:\Windows\System32\NTDOS804.SYS [29146] O58 - SDL:[MD5.2E4112FB7D1B76E11ADFD7487B5D0E95] - 02/11/2006 - 08:09:20 ---A- . (...) -- C:\Windows\System32\NTIO.SYS [33952] O58 - SDL:[MD5.A98EBD4C2DF983665BF2D1AF49949974] - 02/11/2006 - 08:09:23 ---A- . (...) -- C:\Windows\System32\NTIO404.SYS [34672] O58 - SDL:[MD5.3F7E6406EDEF197C5CAAB2240EEF6F48] - 02/11/2006 - 08:09:24 ---A- . (...) -- C:\Windows\System32\NTIO411.SYS [35776] O58 - SDL:[MD5.3E64D681B776CC57BDC38A46D881F85B] - 02/11/2006 - 08:09:26 ---A- . (...) -- C:\Windows\System32\NTIO412.SYS [35536] O58 - SDL:[MD5.D86B6435729231C171432B4E77801BDB] - 02/11/2006 - 08:09:22 ---A- . (...) -- C:\Windows\System32\NTIO804.SYS [34672] ~ Drivers: 22 Legitimates Filtered in 00mn 23s ---\\ Derniers fichiers modifiés ou crées (Utilisateur) (O61) O61 - LFC: 01/04/2014 - 12:44:29 ---A- . (...) -- C:\Users\jelo66\AppData\Local\GDIPFONTCACHEV1.DAT [80080] O61 - LFC: 01/04/2014 - 12:44:29 ---A- . (...) -- C:\Users\jelo66\AppData\Local\d3d9caps.dat [1356] O61 - LFC: 01/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Local\{82589387-0B0C-43CF-9BD1-97192CE49CAF} [0] O61 - LFC: 01/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\System Speedup\ExcludeList.rcp [6] =>PUP.SystemSpeedup O61 - LFC: 01/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\System Speedup\TempHLList.rcp [6] =>PUP.SystemSpeedup O61 - LFC: 01/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\System Speedup\bl.txt [557] =>PUP.SystemSpeedup O61 - LFC: 01/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\System Speedup\results.rcp [60] =>PUP.SystemSpeedup O61 - LFC: 01/04/2014 - 12:44:35 ---A- . (...) -- C:\Users\jelo66\Downloads\junkware-removal-tool-5-5-9-49655-fr-setup.exe [683008] O61 - LFC: 02/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\System Speedup\French_rcp.dat [49502] =>PUP.SystemSpeedup O61 - LFC: 02/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\ZHP\Log.txt [21913] =>.Nicolas Coolman O61 - LFC: 02/04/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\ZHP\TestsZHPDiag.txt [2865] =>.Nicolas Coolman O61 - LFC: 02/04/2014 - 12:44:34 ---A- . (...) -- C:\Users\jelo66\Downloads\adwcleaner-3-0-23-60099-fr-setup.exe [683008] O61 - LFC: 02/04/2014 - 12:44:34 ---A- . (...) -- C:\Users\jelo66\Downloads\adwcleaner-3-0-23-es-en-br-fr-de-win.exe [1426178] O61 - LFC: 02/04/2014 - 12:44:34 ---A- . (...) -- C:\Users\jelo66\Downloads\adwcleaner.exe [1426178] O61 - LFC: 31/03/2014 - 12:44:31 ---A- . (...) -- C:\Users\jelo66\AppData\Roaming\WB.CFG [153] ~ 19 Fichiers temporaires (Temporary files) ~ Files: 41 Legitimates Filtered in 00mn 06s ---\\ Liste des outils de désinfection (LATC) (O63) O63 - Logiciel: Ad-Remover By C_XX - (.C_XX.) [HKLM] -- Ad-Remover O63 - Logiciel: ZHPDiag 2014 - (.Nicolas Coolman.) [HKLM] -- ZHPDiag_is1 =>.Nicolas Coolman ~ ADS: Scanned in 00mn 00s ---\\ Menu de démarrage Internet (SMI) (O68) O68 - StartMenuInternet: <IEXPLORE.EXE> <Internet Explorer>[HKLM\..\Shell\open\Command] (...) -- C:\Program Files\Internet Explorer\iexplore.exe ~ Keys: Scanned in 00mn 00s ---\\ Recherche d'infection sur les navigateurs internet (SBI) (O69) O69 - SBI: SearchScopes [HKUS\.DEFAULT] {006ee092-9658-4fd6-bd8e-a21a348e59f5} [DefaultScope] - (Web Search) - http://feed.snapdo.com =>Hijacker.SmartBar O69 - SBI: SearchScopes [HKUS\S-1-5-18] {006ee092-9658-4fd6-bd8e-a21a348e59f5} [DefaultScope] - (Web Search) - http://feed.snapdo.com =>Hijacker.SmartBar ~ Keys: Scanned in 00mn 00s ---\\ Recherche particulière à la racine du système (SPRF) (O84) [MD5.63BA032F134FBA2231FD4F047EC6ED0F] [sPRF][26/07/2012] (...) -- C:\Users\jelo66\AppData\Roaming\wklnhst.dat [750] ~ Files: 5 Legitimates Filtered in 00mn 01s ---\\ Recherche d'infection Rogue (SRI) (O86) O43 - CFD: 16/07/2012 - 19:48:57 - [0,006] ----D C:\ProgramData\67B889BF03C2B176E214871E2F3B707C ~ Files: Scanned in 00mn 00s ---\\ Liste des exceptions du parefeu (FirewallRules) (O87) O87 - FAEL: "{D7C965C1-1ABE-420D-A5A4-2D20212ABB5D}" | In - Private - P6 - TRUE | .(.SightSpeed Inc. - SightSpeed Video Calling.) -- C:\Program Files\SightSpeed\SightSpeed.exe O87 - FAEL: "{2BA8FD7B-8907-48E8-B5C7-CDC587F8D509}" | In - Private - P17 - TRUE | .(.SightSpeed Inc. - SightSpeed Video Calling.) -- C:\Program Files\SightSpeed\SightSpeed.exe O87 - FAEL: "TCP Query User{DB71E29B-34B2-4689-BECD-79F4BB3E3FF8}C:\program files\live-player\live-player.exe" |In - Private - P6 - TRUE | .(...) -- C:\program files\live-player\live-player.exe (.not file.) =>Adware.Navipromo O87 - FAEL: "UDP Query User{849C5046-3199-43F4-842B-EEC9FD0E05FA}C:\program files\live-player\live-player.exe" |In - Private - P17 - TRUE | .(...) -- C:\program files\live-player\live-player.exe (.not file.) =>Adware.Navipromo O87 - FAEL: "{97BE00E8-B303-486B-A742-00AEF358C126}" |In - Private - P6 - TRUE | .(...) -- C:\Program Files\Lecteur CANALPLAY\CanalPlayer.exe (.not file.) O87 - FAEL: "{E433891C-C533-4C8B-B8B9-3BBC855F402D}" |In - Private - P17 - TRUE | .(...) -- C:\Program Files\Lecteur CANALPLAY\CanalPlayer.exe (.not file.) O87 - FAEL: "{C6115586-B09B-4B79-A476-56859A7FC9AF}" |In - Domain - P6 - TRUE | .(...) -- C:\Program Files\iMesh Applications\iMesh\iMesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "{E5511E1D-458A-49D9-8591-15AA8081118D}" |In - Domain - P17 - TRUE | .(...) -- C:\Program Files\iMesh Applications\iMesh\iMesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "{7CB44A13-B3B4-4942-8CFC-0F65368ED096}" |In - Private - P6 - TRUE | .(...) -- C:\Program Files\iMesh Applications\iMesh\iMesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "{C8B45A60-F920-4814-8DDA-D4A8E36473C8}" |In - Private - P17 - TRUE | .(...) -- C:\Program Files\iMesh Applications\iMesh\iMesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "{5A9F85F0-B184-4E54-A1ED-F48A8830C6C3}" |In - Public - P6 - TRUE | .(...) -- C:\Program Files\iMesh Applications\MediaBar\Datamngr\ToolBar\dtUser.exe (.not file.) =>PUP.Datamngr O87 - FAEL: "{CE9D2E94-E0F0-4674-8D56-5F047CC08B0C}" |In - Public - P17 - TRUE | .(...) -- C:\Program Files\iMesh Applications\MediaBar\Datamngr\ToolBar\dtUser.exe (.not file.) =>PUP.Datamngr O87 - FAEL: "TCP Query User{A716E798-52D5-4666-B2FA-3DAE1576064C}C:\program files\imesh applications\imesh\imesh.exe" |In - Public - P6 - TRUE | .(...) -- C:\program files\imesh applications\imesh\imesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "UDP Query User{6AEF1D21-F6F8-45B4-86D7-09853B3E1231}C:\program files\imesh applications\imesh\imesh.exe" |In - Public - P17 - TRUE | .(...) -- C:\program files\imesh applications\imesh\imesh.exe (.not file.) =>PUP.iMesh O87 - FAEL: "{E003178F-F225-4B25-BC73-984770B9246C}" |In - Public - P6 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\ImpCnt.exe (.not file.) O87 - FAEL: "{90EC8DD3-7426-4D2E-9CF0-559C4D46A1AD}" |In - Public - P17 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\ImpCnt.exe (.not file.) O87 - FAEL: "{1299D693-6F80-4BB8-B5DB-0D1BF9F1F30C}" |In - Public - P6 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\IncMail.exe (.not file.) O87 - FAEL: "{76BDD09E-F7E6-43CF-AFB1-29D94FBDE47E}" |In - Public - P17 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\IncMail.exe (.not file.) O87 - FAEL: "{43CCAC1C-A316-49E0-94A3-4EF907BD0F3D}" |In - Public - P6 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\ImApp.exe (.not file.) O87 - FAEL: "{528BEA75-65F5-4B0A-8B9D-04976743C1A0}" |In - Public - P17 - FALSE | .(...) -- C:\Program Files\IncrediMail\Bin\ImApp.exe (.not file.) O87 - FAEL: "TCP Query User{82129BCF-3C45-4F1F-9E1A-F38BE5570A03}C:\program files\1clickdownload\1clickdownloader.exe" |In - Public - P6 - TRUE | .(...) -- C:\program files\1clickdownload\1clickdownloader.exe (.not file.) =>PUP.1ClickDownloader O87 - FAEL: "UDP Query User{AFBDAB90-5497-42DB-80BE-94A30FEB3E54}C:\program files\1clickdownload\1clickdownloader.exe" |In - Public - P17 - TRUE | .(...) -- C:\program files\1clickdownload\1clickdownloader.exe (.not file.) =>PUP.1ClickDownloader O87 - FAEL: "{AA3E3E7F-DF72-42E3-B952-F67478E79092}" |In - Public - P6 - TRUE | .(...) -- C:\Windows\System32\dmwu.exe (.not file.) O87 - FAEL: "{143BBEF2-BCD8-4841-B946-4D816616D8B8}" |In - Public - P17 - TRUE | .(...) -- C:\Windows\System32\dmwu.exe (.not file.) O87 - FAEL: "{4B0A5E22-8842-42B0-B0BE-69F4B917C7B7}" |In - Private - P6 - TRUE | .(...) -- C:\Windows\System32\dmwu.exe (.not file.) O87 - FAEL: "{E3F00C21-7D5A-4319-B51E-3E7B44DBA3A7}" |In - Private - P17 - TRUE | .(...) -- C:\Windows\System32\dmwu.exe (.not file.) O87 - FAEL: "TCP Query User{1DB95B65-A035-4767-8DD1-8BCF58E5CADF}C:\program files\hidefmedia\hidefmedia\hidefmedia.exe" |In - Private - P6 - TRUE | .(...) -- C:\program files\hidefmedia\hidefmedia\hidefmedia.exe (.not file.) O87 - FAEL: "UDP Query User{CF6D5D14-32EA-42B9-9F2C-52220A9B05C2}C:\program files\hidefmedia\hidefmedia\hidefmedia.exe" |In - Private - P17 - TRUE | .(...) -- C:\program files\hidefmedia\hidefmedia\hidefmedia.exe (.not file.) ~ Firewall: 266 Legitimates Filtered in 00mn 01s ---\\ Enumère les codes produits des logiciels (PUC) (O90) O90 - PUC: "25946514D2147365007A7A857BC0A030" . (.Avira SearchFree Toolbar.) -- C:\Windows\Installer\{41564952-412D-5637-00A7-A758B70C0A03}\ToolbarIcon.exe =>Toolbar.Avira O90 - PUC: "5EE4F6C4F24F88249B07B2F5DAD158DB" . (.Boxore Client.) -- C:\Windows\Installer\{4C6F4EE5-F42F-4288-B970-2B5FAD1D85BD}\boxore.ico =>Adware.Boxore O90 - PUC: "CAAFA610E13071D408CF9725CCBCC2C2" . (.Adiboud'Chou dans la jungle.) -- C:\Windows\Installer\{016AFAAC-031E-4D17-80FC-7952CCCB2C2C}\ARPPRODUCTICON.exe O90 - PUC: "E54D4DC11584D69448F0C2E257E2FC7B" . (.SweetIM Toolbar for Internet Explorer 3.9.) -- C:\Windows\Installer\{1CD4D45E-4851-496D-840F-2C2E752ECFB7}\ARPPRODUCTICON.exe =>PUP.SweetIM ~ Update Products: 105 Legitimates Filtered in 00mn 00s ---\\ Export de clés de registre aléatoires (O91) [HKLM\Software\5828bdfe63feb45] => Clé orpheline => Clé orpheline => Clé orpheline => Clé orpheline ~ Export Key Software: Scanned in 00mn 00s ---\\ Recherche des packages WindowsInstaller (WIS) (O93) (NTFS) [MD5.D8F75D5C0EF292650CCA9AE7C7AEAB9E] [WIS][21/02/2014] (.APN, LLC - Avira SearchFree Toolbar.) -- C:\Windows\Installer\2be96e4.msi [809472] =>Toolbar.Avira [MD5.C71B9FC94267CADAF555173FD688A884] [WIS][25/03/2014] (.LPT - LPT System Updater Service.) -- C:\Windows\Installer\5e99b01.msi [416256] =>Adware.IncrediBar [MD5.FB0479E43D114297E52677585DCDD34B] [WIS][01/04/2014] (.Boxore OU - Boxore Client Installer.) -- C:\Windows\Installer\b7423b.msi [512512] =>Adware.Boxore ~ WIS: 108 Legitimates Filtered in 00mn 04s ---\\ Etat général des services non Microsoft (EGS) (SR=Running, SS=Stopped) SS - | Demand 15/03/2014 257928 | (AdobeFlashPlayerUpdateSvc) . (.Adobe Systems Incorporated.) - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe SS - | Disabled 25/02/2014 1017424 | (AntiVirWebService) . (.Avira Operations GmbH & Co. KG.) - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe SS - | Auto 19/05/2009 133104 | (gupdate1c9d871684f15e2) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe SS - | Demand 19/05/2009 133104 | (gupdatem) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe SS - | Auto 29/08/2012 194032 | (gusvc) . (.Google.) - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe SS - | Auto 02/03/2012 25504 | (SamsungAllShareV2.0) . (.Samsung Electronics Co., Ltd..) - C:\Program Files\Samsung\AllShare\AllShareDMS\AllShareDMS.exe SS - | Demand 02/03/2012 27584 | (SimpleSlideShowServer) . (.Samsung Electronics Co., Ltd..) - C:\Program Files\Samsung\AllShare\AllShareSlideShowService.exe SS - | Demand 04/02/2013 155824 | (Sony PC Companion) . (.Avanquest Software.) - C:\Program Files\Sony\Sony PC Companion\PCCService.exe SS - | Auto 21/01/2008 21504 | C:\Program Files\Windows Defender\mpsvc.dll (WinDefend) . (.Microsoft Corporation.) - C:\Windows\System32\svchost.exe SR - | Auto 06/06/2011 64952 | (AdobeARMservice) . (.Adobe Systems Incorporated.) - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe SR - | Auto 25/02/2014 440400 | (AntiVirSchedulerService) . (.Avira Operations GmbH & Co. KG.) - C:\Program Files\Avira\AntiVir Desktop\sched.exe SR - | Auto 25/02/2014 440400 | (AntiVirService) . (.Avira Operations GmbH & Co. KG.) - C:\Program Files\Avira\AntiVir Desktop\avguard.exe SR - | Auto 21/01/2008 21504 | C:\Windows\System32\ezsvc7.dll (ezSharedSvc) . (.EasyBits Sofware AS.) - C:\Windows\System32\svchost.exe SR - | Auto 02/06/2008 94208 | (HP Health Check Service) . (.Hewlett-Packard.) - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe SR - | Auto 09/06/2008 73728 | (LightScribeService) . (.Hewlett-Packard Company.) - c:\Program Files\Common Files\LightScribe\LSSrvc.exe SR - | Auto 17/04/2008 196608 | (nvsvc) . (.NVIDIA Corporation.) - C:\Windows\System32\nvvsvc.exe SR - | Auto 27/03/2014 581568 | (ogmservice) . (.RealNetworks, Inc..) - C:\Program Files\Online Games Manager\ogmservice.exe SR - | Auto 10/07/1658 0 | (vToolbarUpdater18.0.5) . (...) - C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe =>Toolbar.AVGSearch SR - | Auto 21/01/2008 21504 | C:\Windows\System32\wuaueng.dll (wuauserv) . (.Microsoft Corporation.) - C:\Windows\System32\svchost.exe ~ Services: Scanned in 00mn 05s ---\\ Recherche d'infection sur le Master Boot Record (MBR)(O80) Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net Run by jelo66 at 02/04/2014 12:45:06 device: opened successfully user: MBR read successfully Disk trace: called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll sfsync02.sys storport.sys nvstor32.sys C:\Windows\System32\drivers\sfsync02.sys Protection Technology StarForce Protection System C:\Windows\system32\drivers\nvstor32.sys NVIDIA Corporation NVIDIA nForce SATA Driver 1 ntkrnlpa!IofCallDriver[0x82644916] >> \Device\Harddisk0\DR0[0x86A7DAC8] kernel: MBR read successfully user & kernel MBR OK ~ MBR: 15 Legitimates Filtered in 00mn 02s ---\\ Recherche d'infection sur le Master Boot Record (MBRCheck)(O80) Written by ad13, http://ad13.geekstog Run by jelo66 at 02/04/2014 12:45:08 ********* Dump file Name ********* C:\PhysicalDisk0_MBR.bin ~ MBR: Scanned in 00mn 04s ---\\ Scan Additionnel (O88) Database Version : 13031 - (30/03/2014) Clés trouvées (Keys found) : 408 Valeurs trouvées (Values found) : 4 Dossiers trouvés (Folders found) : 7 Fichiers trouvés (Files found) : 18 [HKLM\SYSTEM\CurrentControlSet\Services\vToolbarUpdater18.0.5] =>Toolbar.AVGSearch^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1] =>PUP.AdvancedSystemProtector^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4C6F4EE5-F42F-4288-B970-2B5FAD1D85BD}] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}] =>Adware.IncrediBar^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\iMesh 1 MediaBar] =>PUP.iMesh^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup] =>PUP.MyPCBackup^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\SaveSense] =>PUP.SaveSense^ [HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SaveSense] =>PUP.SaveSense^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AC6E9B2A-A7E6-4B17-8A6C-29D519673E12}] =>Hijacker.SmartBar^ [HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{6bd218ee-d5a7-4212-89a5-dc3d820d34c9}] =>Hijacker.SmartBar^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\searchweb] =>Adware.SocialSkinz^ [HKLM\Software\Classes\TypeLib\{01bcb858-2f62-4f06-a8f4-48f927c15333}] =>Adware.PredictAd [HKLM\Software\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}] =>Adware.Agent [HKLM\Software\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}] =>Adware.IMBooster [HKLM\Software\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}] =>Adware.IMBooster [HKLM\Software\Classes\AppID\{055069F3-F78B-4BD1-A277-FE66648D3300}] =>PUP.Fbsearch [HKLM\Software\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}] =>Adware.IMBooster [HKLM\Software\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}] =>Adware.IMBooster [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8}] =>Toolbar.Agent [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8}] =>Toolbar.Agent [HKLM\Software\Classes\CLSID\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8}] =>Toolbar.Agent [HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0F6E720A-1A6B-40E1-A294-1D4D19F156C8}] =>Toolbar.Agent [HKLM\Software\Classes\Interface\{0FA32667-9A8A-4E9C-902F-CA3323180003}] =>Adware.SocialSkinz [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0}] =>Adware.PredictAd [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0}] =>Adware.PredictAd [HKLM\Software\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}] =>Adware.PredictAd [HKLM\Software\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{25514C64-8321-494e-BD3E-3DBAB3F8CEBA}] =>PUP.RewardsArcade [HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28387537-E3F9-4ED7-860C-11E69AF4A8A0}] =>Toolbar.Agent [HKLM\Software\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{2a42d13c-d427-4787-821b-cf6973855778}] =>Adware.Agent [HKLM\Software\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}] =>PUP.RewardsArcade [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{2C8574B5-6935-4FCE-860E-F4E8602378FF}] =>PUP.OfferBox [HKLM\Software\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}] =>PUP.RewardsArcade [HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{37F4A335-D085-423E-A425-0370799166FB}] =>PUP.OfferBox [HKLM\Software\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{3d8478aa-7b88-48a9-8bcb-b85d594411ec}] =>Adware.SocialSkinz [HKLM\Software\Classes\AppID\{442f13bc-2031-42d5-9520-437f65271153}] =>Adware.PredictAd [HKLM\Software\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D}] =>Toolbar.Conduit [HKLM\Software\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{45D59156-647B-4B06-B20E-0E297A1077BD}] =>Trojan.BHO [HKLM\Software\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{4897bba6-48d9-468c-8efa-846275d7701b}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}] =>PUP.RewardsArcade [HKLM\Software\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}] =>Hijacker.SmartBar [HKLM\Software\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}] =>Adware.Agent [HKLM\Software\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}] =>Adware.SocialSkinz [HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{6612AFDD-34AD-4B89-A236-7E6D07C3FDCD}] =>PUP.OfferBox [HKLM\Software\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}] =>Hijacker.SmartBar [HKLM\Software\Classes\Interface\{6B458F62-592F-4B25-8967-E6A350A59328}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}] =>Hijacker.SmartBar [HKLM\Software\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}] =>Hijacker.SmartBar [HKLM\Software\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}] =>Adware.SocialSkinz [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}] =>Adware.Yontoo [HKLM\Software\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}] =>Adware.SocialSkinz [HKLM\Software\Classes\TypeLib\{A147AA03-820F-4A0F-9F34-D6CB4004A2F9}] =>PUP.iMesh [HKLM\Software\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{A7E8C343-7860-4A95-9AA8-AAF30D0F6D1E}] =>PUP.OfferBox [HKLM\Software\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}] =>PUP.RewardsArcade [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{ae07101b-46d4-4a98-af68-0333ea26e113}] =>Adware.Agent [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{ae07101b-46d4-4a98-af68-0333ea26e113}] =>Adware.Agent [HKLM\Software\Classes\CLSID\{ae07101b-46d4-4a98-af68-0333ea26e113}] =>Adware.Agent [HKLM\Software\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}] =>Adware.SocialSkinz [HKLM\Software\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}] =>Hijacker.Seeearch [HKLM\Software\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{BE990A32-C2EC-4654-8FD0-26FECEA81998}] =>Trojan.BHO [HKLM\Software\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}] =>PUP.RewardsArcade [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C0924543-15FD-4F3D-889C-0B4562A9CB45}] =>Adware.SocialSkinz [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C0924543-15FD-4F3D-889C-0B4562A9CB45}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{C0924543-15FD-4F3D-889C-0B4562A9CB45}] =>Adware.SocialSkinz [HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C0924543-15FD-4F3D-889C-0B4562A9CB45}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}] =>Hijacker.SmartBar [HKLM\Software\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}] =>Adware.SocialSkinz [HKLM\Software\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}] =>Hijacker.Seeearch [HKLM\Software\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}] =>Parasite.Pugi [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] =>Adware.SocialSkinz [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] =>Adware.SocialSkinz [HKLM\Software\Microsoft\Internet Explorer\extensions\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}] =>PUP.RewardsArcade [HKLM\Software\Classes\CLSID\{D433A9D0-8267-40CB-8AD5-24F22FA5373F}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}] =>Adware.SocialSkinz [HKLM\Software\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}] =>Adware.SocialSkinz [HKLM\Software\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}] =>PUP.RewardsArcade [HKLM\Software\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}] =>Adware.BullseyeToolbar [HKLM\Software\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}] =>PUP.RewardsArcade [HKLM\Software\Classes\TypeLib\{EC4085F2-8DB3-45a6-AD0B-CA289F3C5D7E}] =>Adware.SocialSkinz [HKLM\Software\Classes\TypeLib\{ED85AEBE-F834-4088-B5D3-97EB2478A6CD}] =>PUP.OfferBox [HKLM\Software\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}] =>PUP.RewardsArcade [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D19F074C042AD34BAB463D4175A062E] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635] =>PUP.SweetIM [HKLM\Software\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}] =>PUP.RewardsArcade [HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}] =>Toolbar.AVGSearch [HKLM\Software\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}] =>PUP.RewardsArcade [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{f4e6547e-325b-403c-a3bb-ad29ed37a92f}] =>Toolbar.Conduit [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{f4e6547e-325b-403c-a3bb-ad29ed37a92f}] =>Toolbar.Conduit [HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f4e6547e-325b-403c-a3bb-ad29ed37a92f}] =>Toolbar.Conduit [HKLM\Software\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}] =>PUP.RewardsArcade [HKLM\Software\Classes\Interface\{FCC9CDD3-EFFF-11D1-A9F0-00A0244AC403}] =>Adware.SocialSkinz [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine] =>Toolbar.Conduit [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\pricegong] =>Adware.PriceGong [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Updater] =>PUP.Fbsearch [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus] =>PUP.Fbsearch [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Vuze_Remote Toolbar] =>Toolbar.Conduit [HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C}] =>Toolbar.Conduit [HKLM\Software\Classes\CLSID\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C}] =>Toolbar.Conduit [HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E30ED111-BD63-48C2-A6CB-AB3C9FFFB07C}] =>Toolbar.Conduit [HKLM\Software\Google\Chrome\Extensions\bjeikeheijdjdfjbmknpefojickbkmom] =>PUP.OfferBox [HKLM\Software\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd] =>Adware.IncrediBar [HKLM\Software\Google\Chrome\Extensions\pmlghpafmmnmmkjdhacccolfgnkiboco] =>PUP.1ClickDownloader [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5B4758C25396ECF468E04F8E063287FF] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B4758C25396ECF468E04F8E063287FF] =>PUP.OfferBox [HKCU\Software\Boxore] =>Adware.Boxore [HKCU\Software\FissaSearch] =>PUP.OfferBox [HKLM\Software\iMeshMediabarTB] =>PUP.iMesh [HKCU\Software\OfferBox] =>PUP.OfferBox [HKLM\Software\OfferBox] =>PUP.OfferBox [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SearchProtect] =>Toolbar.Conduit [HKCU\Software\Spointer] =>Adware.SPointer [HKLM\Software\SweetIM] =>PUP.SweetIM [HKCU\Software\Tutorials] =>Spyware.AgenceExclusive [HKLM\Software\Tutorials] =>Spyware.AgenceExclusive [HKCU\Software\WNLT] =>Adware.IncrediBar [HKLM\Software\SimplyGen] =>Adware.PredictAd [HKCU\Software\AppDataLow\Software\Services x86] =>PUP.CrossRider [HKLM\Software\Services x86] =>PUP.CrossRider [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Vuze_Remote Toolbar] =>Toolbar.Agent [HKLM\SOFTWARE\SOFTWARE\UPDATE\CLIENTS\{5B54E9B6-D6C4-11E0-8E9D-92FB4824019B}] =>Adware.Boxore [HKCU\Software\InstallCore] =>Adware.InstallCore [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33DB788C5C4658349BF7115144F7EA1B] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4611B2B2E79800B468580973ECEABEA8] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48A0552292E14244E8F3980FD3D01541] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DF671E841351D040BEDE6AC96F4FC5E] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\503398D5204CBDD48A5EE476D0CFCFEC] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BDF578D2C71DDC4997692F83B0A5C75] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\67909B00FA069BE4E80548738FE558FB] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\698B1BCDAEA97B945AE4001A96F1E755] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D2265F6F19D3B84BB04EAF5347F276A] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E6611210321F8640B41F98B10A8BD0A] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ADFBDCA3E069A47B07ECC2CED1E2B2] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9ED6CAB2F119182EB7D8CE7156DC0915] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3D6A80A87E22324A91C14AEBDF78525] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B2F30BE10C5A9DD43A593262265CA298] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B34440EB12BB40B3452E5166D9D233BD] =>PUP.OfferBox [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375] =>PUP.Tarma [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5] =>PUP.Tarma [HKCU\Software\AppDataLow\Software\mediabarim] =>PUP.iMesh [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\iMesh 1 MediaBar] =>PUP.iMesh [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E337925F629CF4C4FB08F3D9674DD839] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AC67655DD68F8240B2860F2D511EBD8] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA] =>PUP.SweetIM [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420] =>PUP.SweetIM [HKLM\Software\Classes\CLSID\{950F80EF-32C2-47DD-9C35-9576E21EE66E}] =>PUP.Datamngr [HKCU\Software\AVG SafeGuard toolbar] =>Toolbar.AVGSafeGuard [HKLM\Software\AVG SafeGuard toolbar] =>Toolbar.AVGSafeGuard [HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{1CD4D45E-4851-496D-840F-2C2E752ECFB7}] =>PUP.SweetIM [HKLM\Software\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh] =>Toolbar.Avira [HKLM\Software\Classes\RewardsArcade.Sandbox] =>PUP.RewardsArcade [HKLM\Software\Classes\RewardsArcade.Sandbox.1] =>PUP.RewardsArcade [HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110211701196}] =>PUP.CrossRider [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0124B064795BB484FA494FC7CF204C0C] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01F8E7504D2D2644AB1185234D2AD5AC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04CDEDFDD6EF25443B78A49D1FE5B4F2] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\058911EBC07BAAE42B102E3F4B0D070D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05CE306CC244D284D8D8090E404CD7D3] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\089527E77AD22E345B0066D226E44F46] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0BD0B15D6F0C2BF428B339B2D2D732C9] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C1AAA506D92B2D44BD6FEF6CDFB71E1] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CAEC9AFF1716FF4DBACEED82F88C702] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DD4444CBC682774C8E573CC73C5BC46] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F68250201451D64EA71E91BA19832DC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\126FFC99A0F214F41AE2D6C7A0FC09BF] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12F72EF2521177A4BB467FF35A881382] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14873772FE3926F4195C9280D52D3486] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14CF11D787D40BF458A3B5CB123733CE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\163A5460E4FB18343B4C0B781B27E813] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1705977FCB2F22F4D8A9AB847C3FB9CE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19F133B6A0BA9B14493CE47703DF4CF3] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C735C7A54F53574CA5AEA93D0D1F01E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1CE2260B068265A488410CA171D93778] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DF1DD2609A2135479C19D72E41B64AA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F72D9058D0863E4F8EB9FE6E980C385] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2217D47FAFB0AC547820199B3A026CFB] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22C5FD2815F5C7C4DB5F34F504BF9D96] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26CF57FC035624845B9005289DFA1448] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2719056FB4CDD294887140382819FFF7] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2956CB28F45AAF746998774B3C9FF012] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2AD5E582EBA9ED54989A134D9250922B] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BB672F8D2CA64146B6688371E75C986] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EA450B923F9C4D4BBEB203648FBFFDC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ECA942EFDBD22B4EBB7FE3AB9EDDBDD] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F055C41FDCA50A43BE42A96D243AD47] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F4EE319A22490145BC4AEBC53B616CA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31E430E345D85D54CA33BC88AEFDB9D8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\358096DA35E67B5479C2E880DF0C10C1] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37345F678B330594E9E4AC16908F78CF] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38641BF101151094F86DD62B534BDEC4] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38762340C83E6764B87807B67154F5A4] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3984BAF27BDA0DC4D8AED19FCB64BD7D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D82200490995CE42AB754DCD90AC44D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E9F0E4315A35D741873885200C6A454] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F261C3E5AD56E54598E24B106813C7E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40D753328E77EE842A82631EED62CEC5] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40FDEFB25883CF140B9B5F89CB7E2871] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\412179CD2126BB34CAE51691856A3D68] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43218F63264345445A73071C174FEEE8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\439E8A02B7736CA488EECE28D7EE961A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\456D8CED0106E1649AE5CBD8082AC705] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\459277E8A0EE8894F9D7F807DF90506A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\463372A470C576443AE8802B1AC61D89] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48F13E425ECD5F243A8A82AA2B65336D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B6F3AD0EE690D2478C7D0528AADF8C4] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4BB9D431259E08A499469636383B9935] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D3B0714BC82B2340AB18C031262573D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D5809867D6C1D14180511D3AAD03F79] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DB13DED48DC4494C90DE800D31B086C] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52C608FC2A61CCE479768A9719CABF7B] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56861F0CE995D0E45835F5D31E105D54] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58E44D082625757499995F9516313A9C] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A52F724764B00747A637F14FBBBB830] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B19839CB98BB914BA43E863BBE11B4E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\613DCE6E373581A40B6C88D4F7C09096] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6292C097F9759424BAFA3E32CD3DD562] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62C171206461ED34885A4AE095F4A7AC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\63E9F48D88AA940498502E29E3747471] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64747EAAAE2BA5141AEBCF4F6651A144] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6494B0B34076D6248B6E5F42E3252AD0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6495111F730311440BBC3AAAF3B8C7AC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65273BD75ADFA9146A0950469941299A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6543EA2E8E729CF4789BCD7361D58C03] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\658DABBCADB609E429A6769C46FAADD0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\67A614CC45D7C5845BE2184211CC8F9C] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B6581D2CF6BB444D8ACBF79E3AF425B] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C0DB201BFD71284CB8CA279446863E8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EA4E994723ECC940AE01A2507673199] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F2331E07AF9B414DB15E2E7BAB7F880] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F3E6739E6CECC64D9B7E5D24CF60746] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\73268B3F6C2206C4BAF14E3C5B4BC494] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\73D229597C7281E409FDEB3079E30E5A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75A49DF39158638428A0F7797D4CD1E6] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75D223AE12684124794DD7D3FB067886] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76937F723CDCAB547A9791D60867A5B5] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78AD011E92C0B7D4A86E41451EC7A0F0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\79080E81959ECB54E9E7B3C67AE5781A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A8B37070412F4D47895AA40EFC2E39A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F84DAA817EC0AB409DFE802184D5B09] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82F14F44AA63A5945A2E960EF018794E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\831071FAC16E2DA4682F55E0B0DE6979] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\83D0F8F1641145A42B26F71D534E9A34] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84072C174C7F25148BFB33ADE8C704E1] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\872C7B3D2887D4E4EBF645D7AB9374D1] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C00987A23C36B145AB60EE274936EB3] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D736B12592E2E94094267BC5B7AA7EB] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F3E0221A8351144BB04AEF5266143CB] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90E77522D1656DA4DABC673942243B44] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\920219BD6C542544893D7ECFCB5E2B6B] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\939840D09446FFF459FA6CB4F03C38BE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9459BDD3A7C686345A9B7A1AD1CC6BE4] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95AC1A94BAFFE3D41B23B2097BA8B190] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\983EBB458AA802846BBC74D26C3209C8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98A0180804723E24AAA941C0B046363D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\990A25796B2949842BACA56514B7316A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\999D63C685BF046489CA3126029FE837] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AC4C1465926D52478BEC6D3DB946DD7] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9CF7625ADC5FCFE43AD003DCC16B49CB] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2D54AC8D24E8F94ABBB993A69EF13EC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A357C02D064283D41978AFEEE1A48E0F] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4022CA9531268145AD6F8FD7F4F01DC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5CDCC279604D6746A7DA9ED701BF41F] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6F4FE9AC6F165A4EAA8F90CE891C0DA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A960AC53CA238044A820A3B63D4536CA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA3077BB9E4617440AF467D91146A8C4] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAC05EAA51DC78A41A1DCE3B31038584] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD7957C966A13904EA466152B29EA9AF] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B13C910C1D6376A4BB2BDB9585253923] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1B5689BAD89AFD448923B5051E5BB50] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B2CE0F97DFABDE446811F33E7273BFE2] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B445461D74829AF4C8EF6C00B2861EF0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B4D011D14FD2DB74A9090EA633C0B98E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B551BEBCA0334AA40978C2137FD21AB2] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B877893A942DC524580C7B45547FCBC8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA71D41F6CC0B6247B05D473850A8AEA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC651C0803618C44DA6F1DDD51AF35BF] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDE5B9F2A520B674BBB1BEAE5F5D51B8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE85C3D8F4816D4A9E5F4EAA4D80A2A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFD48F71CCCEC97489147D4E852D3F6F] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C05694CDCD2DD724F90F13A20E67EC7C] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C42065D3060DD4648A38882BEA92941E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5F606FB1152E344981B09071C472211] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C77B53875F388AA4AA076F6F9D099011] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C85EA06E73FF0A240B4C287EE0D9521D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA0054A5AB3EFFE4CB5660E44A1E7DCC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA30DE5A0DE293D4AA3BF5E13322823A] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA9ADF25A98C8074FA4CBBA3ED29FEFA] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCE886225BDEB6C43868B0AEDB036B02] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDD11BF4B1CAA584695EFBC611438213] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE1CCF5CABA1395409D54586592B319E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE7392F9B9A81FA4EA952625BD5534FE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D12B7976E5CA7C34D932C1A8A1BF61C8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D91D500D43BD91A44B02BDBE41E0523F] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA2710A9158C6584C9677EB954F3AC97] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCF07B57C9DC38E419CF122EA180585E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD2E1A561C7F1294BB3996EE77F6BBEE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF14E9E130504B745A2AC47EF6145D24] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF7A4CDE9ED9CD7479FF74F35FA4149E] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFE39849AF921D045B613CD5852C76A6] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E03EC5B80A22A7D4C92AB528A3D323E8] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1B9E95AA2730744AB926911484F8AD5] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3436415FB2833843B9EE970079A87C0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3BBB86ACE9686A4281227D5F7EE95AE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6B40E8EBBC3CD445BD2FC7D8FDCCFEC] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E77C3F952C1F0354FAFADB6B080ACCF7] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E84382A588F214C4C89C3DB758EA6AD6] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E89B10C102BBEF941A920EE2269747C0] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9D73D5153C19FD48B6E10CB7E8572CE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EBAFF392ACA75ED4CA30BF821C1AE267] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ECFC746582988774684DB5D8D95F674D] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EECC799BFA63E6146A81EAAA53540EDE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1547261AA1C98C48B0ECDBC767C76CE] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1BDB464DE2D33547BB31C1B35D9C337] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F29CFDBF9B20AB8448A1BD73A3FE863F] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F5F8D8368E8CAE84188DE44DAF8C10F9] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FAB510A06C6F4B24AAD055CE6EEA27CD] =>Adware.Boxore^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399] =>PUP.SweetIM^ [HKLM\Software\Microsoft\Internet Explorer\Toolbar]:{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} =>Adware.SocialSkinz^ [HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]:swg =>Toolbar.Google^ [HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks]:{CA3EB689-8F09-4026-AA10-B9534C691CE0} =>Adware.SocialSkinz [HKLM\Software\Mozilla\Firefox\Extensions]:offerboxffx@offerbox.com =>PUP.OfferBox C:\ProgramData\InstallMate =>PUP.Tarma^ C:\Users\jelo66\AppData\Roaming\SupTab =>PUP.SupTab^ C:\Users\jelo66\AppData\Roaming\System Speedup =>PUP.SystemSpeedup^ C:\Users\jelo66\AppData\Roaming\VOPackage =>Adware.Downware^ C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup =>PUP.MyPCBackup^ C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage =>Adware.Downware^ C:\Users\jelo66\AppData\LocalLow\Toolbar4 =>Toolbar.Conduit C:\Windows\Tasks\SaveSense.job =>PUP.SaveSense^ C:\Windows\Tasks\System Speedup_DEFAULT.job =>PUP.SystemSpeedup^ C:\Windows\Tasks\System Speedup_UPDATES.job =>PUP.SystemSpeedup^ [HKCU\Software\System Speedup] =>PUP.SystemSpeedup^ [HKCU\Software\TutoTag] =>Spyware.AgenceExclusive^ [HKCU\Software\buenosearch LTD] =>PUP.BuenoSearch^ [HKCU\Software\freesofttoday] =>Adware.FreeSoftToday^ [HKLM\Software\SWEETIM] =>PUP.SweetIM^ [HKLM\Software\System Speedup] =>PUP.SystemSpeedup^ [HKLM\Software\Wpm] =>PUP.WpManager^ [HKLM\Software\free_soft_to_day] =>Adware.FreeSoftToday^ [HKLM\Software\iMeshMediabarTb] =>PUP.iMesh^ [HKLM\Software\supTab] =>PUP.SupTab^ [HKLM\Software\supWPM] =>PUP.WpManager^ C:\Windows\Installer\2be96e4.msi =>Toolbar.Avira^ C:\Windows\Installer\5e99b01.msi =>Adware.IncrediBar^ C:\Windows\Installer\b7423b.msi =>Adware.Boxore^ C:\Users\jelo66\AppData\Local\Temp\BoxoreInstaller.exe =>Adware.Boxore ~ Additionnel Scan: 326897 Items scanned in 00mn 27s ---\\ Récapitulatif des détections trouvées sur votre station http://nicolascoolman.webs.com/apps/blog/show/26626977-adware-boxore =>Adware.Boxore http://nicolascoolman.webs.com/apps/blog/show/27480243-adware-socialskinz =>Adware.SocialSkinz http://nicolascoolman.webs.com/apps/blog/show/26630283-pup-advancedsystemprotector =>PUP.AdvancedSystemProtector http://nicolascoolman.webs.com/apps/blog/show/28606910-pup-offerbox =>PUP.OfferBox http://nicolascoolman.webs.com/apps/blog/show/38126906-hijacker-nationzoom =>Hijacker.NationZoom http://nicolascoolman.webs.com/apps/blog/show/33449013-rogue-pcspeedmaximizer =>Rogue.PCSpeedMaximizer http://nicolascoolman.webs.com/apps/blog/show/32174815-pup-mypcbackup =>PUP.MyPCBackup http://nicolascoolman.webs.com/apps/blog/show/36853930-pup-savesense =>PUP.SaveSense http://nicolascoolman.webs.com/apps/blog/show/41499656-pup-systemspeedup =>PUP.SystemSpeedup http://nicolascoolman.webs.com/apps/blog/show/27629963-pup-fbsearch =>PUP.FBSearch http://nicolascoolman.webs.com/apps/blog/show/26898222-adware-incredibar =>Adware.IncrediBar http://nicolascoolman.webs.com/apps/blog/show/28441146-pup-imesh =>PUP.iMesh http://nicolascoolman.webs.com/apps/blog/show/26990375-hijacker-smartbar =>Hijacker.SmartBar http://nicolascoolman.webs.com/apps/blog/show/29790567-adware-installcore =>Adware.InstallCore http://nicolascoolman.webs.com/apps/blog/show/26627641-spyware-agenceexclusive =>Spyware.AgenceExclusive http://nicolascoolman.webs.com/apps/blog/show/34153565-pup-buenosearch =>PUP.BuenoSearch http://nicolascoolman.webs.com/apps/blog/show/33340107-adware-freesofttoday =>Adware.FreeSoftToday http://nicolascoolman.webs.com/apps/blog/show/29216159-pup-sweetim =>PUP.SweetIM http://nicolascoolman.webs.com/apps/blog/show/27583526-pup-crossrider =>PUP.CrossRider http://nicolascoolman.webs.com/apps/blog/show/27229962-adware-predictad =>Adware.PredictAd http://nicolascoolman.webs.com/apps/blog/show/38737316-pup-wpmanager =>PUP.WpManager http://nicolascoolman.webs.com/apps/blog/show/41133513-pup-suptab =>PUP.SupTab http://nicolascoolman.webs.com/apps/blog/show/29637859-toolbar-tarma =>PUP.Tarma http://nicolascoolman.webs.com/apps/blog/show/26690384-adware-downware =>Adware.Downware http://nicolascoolman.webs.com/apps/blog/show/27191871-adware-navipromo =>Adware.Navipromo http://nicolascoolman.webs.com/apps/blog/show/27583992-pup-datamngr =>PUP.Datamngr http://nicolascoolman.webs.com/apps/blog/show/26607014-pup-1clickdownloader =>PUP.1ClickDownloader http://nicolascoolman.webs.com/apps/blog/show/26684723-adware-imbooster =>Adware.IMBooster http://nicolascoolman.webs.com/apps/blog/show/28000037-pup-rewardsarcade =>PUP.RewardsArcade http://nicolascoolman.webs.com/apps/blog/show/29507721-toolbar-conduit =>Toolbar.Conduit http://nicolascoolman.webs.com/apps/blog/show/26811836-adware-yontoo =>Adware.Yontoo http://nicolascoolman.webs.com/apps/blog/show/26632288-parasite-pugi =>Parasite.Pugi http://nicolascoolman.webs.com/apps/blog/show/27674245-adware-bullseyetoolbar =>Adware.BullseyeToolbar http://nicolascoolman.webs.com/apps/blog/show/26666995-adware-pricegong =>Adware.PriceGong http://nicolascoolman.webs.com/apps/blog/show/27556476-adware-spointer =>Adware.SPointer ~ MSI: 35 link(s) detected in 00mn 00s ~ 1489 Legitimates filtered by white list End of the scan (1122 lines in 03mn 13s)(0) voila quelle galere!!!! -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
Malwarebytes Anti-Malware www.malwarebytes.org Date de l'examen: 02/04/2014 Heure de l'examen: 11:27:29 Fichier journal: malwa.txt Administrateur: Oui Version: 2.00.0.1000 Base de données Malveillants: v2014.04.01.07 Base de données Rootkits: v2014.03.27.01 Licence: Gratuite Protection contre les malveillants: Désactivé(e) Protection contre les sites Web malveillants: Désactivé(e) Chameleon: Désactivé(e) Système d'exploitation: Windows Vista Service Pack 2 Processeur: x86 Système de fichiers: NTFS Utilisateur: jelo66 Type d'examen: Examen "Personnalisé" Résultat: Terminé Objets analysés: 446057 Temps écoulé: 14 h, 35 min, 52 sec Mémoire: Activé(e) Démarrage: Activé(e) Système de fichiers: Activé(e) Archives: Activé(e) Rootkits: Activé(e) Shuriken: Activé(e) PUP: Activé(e) PUM: Activé(e) Processus: 0 (No malicious items detected) Modules: 0 (No malicious items detected) Clés du Registre: 2 PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Services x86, Mis en quarantaine, [9e62ee127c842dd3696188d5a75aaf51], PUP.Optional.BuenoSearch.A, HKLM\SOFTWARE\buenosearch LTD, Mis en quarantaine, [936d17e9f40c20e019240a5cd62c40c0], Valeurs du Registre: 0 (No malicious items detected) Données du Registre: 0 (No malicious items detected) Dossiers: 4 PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService, Mis en quarantaine, [629eca36af512cd40d8b59fb41c134cc], PUP.Optional.BuenoSearch.A, C:\Program Files\buenosearch LTD, Mis en quarantaine, [de2299678e7208f89328084cda287a86], PUP.Optional.BuenoSearch.A, C:\Program Files\buenosearch LTD\buenosearch, Mis en quarantaine, [de2299678e7208f89328084cda287a86], PUP.Optional.BuenoSearch.A, C:\Program Files\buenosearch LTD\buenosearch\1.8.28.7, Mis en quarantaine, [de2299678e7208f89328084cda287a86], Fichiers: 8 PUP.Optional.CrossRider.A, C:\Program Files\Services x86\Services x86-bg.exe, Mis en quarantaine, [c838db259e62c33db21884d927daeb15], PUP.Optional.CrossRider.A, C:\Program Files\Services x86\Services x86-buttonutil64.exe, Mis en quarantaine, [e9170af629d731cf804ac79649b812ee], PUP.Optional.CrossRider.A, C:\Program Files\Services x86\Services x86-codedownloader.exe, Mis en quarantaine, [eb157987718f08f813b771ec7889fb05], PUP.Optional.CrossRider.A, C:\Program Files\Services x86\Uninstall.exe, Mis en quarantaine, [9e62ee127c842dd3696188d5a75aaf51], PUP.Optional.Sweetpacks, C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OXLXEEL4\SkywalkerSetup[1].exe, Mis en quarantaine, [b34d90708878ee127c4f3aebec143ac6], PUP.Optional.InstallBrain.A, C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SBIBETO1\WSSetup[1].exe, Mis en quarantaine, [9b65946cde22619fff4b716f1ce73ec2], PUP.Optional.BuenoSearch.A, C:\Program Files\buenosearch LTD\buenosearch\1.8.28.7\buenosearchEng.dll, Mis en quarantaine, [de2299678e7208f89328084cda287a86], PUP.Optional.BuenoSearch.A, C:\Program Files\buenosearch LTD\buenosearch\1.8.28.7\buenosearchTlbr.dll, Mis en quarantaine, [de2299678e7208f89328084cda287a86], Secteurs physiques: 0 (No malicious items detected) (end) -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
Bonjour dsl de l attente mais entre le travail et les petits c est compliqué a chaque fois que je veux nettoyer avec adwcleaner ca ne repond pas -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
la suite arrive dsl je suis pas une pro -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
# AdwCleaner v1.606 - Rapport créé le 01/04/2014 à 19:39:29 # Mis à jour le 10/05/2012 par Xplode # Système d'exploitation : Windows Vista Home Basic Service Pack 2 (32 bits) # Nom d'utilisateur : jelo66 - PC-JELO66 # Exécuté depuis : C:\Users\jelo66\Desktop\adwcleaner-1.606-en.exe # Option [Recherche] ***** [services] ***** ***** [Fichiers / Dossiers] ***** Dossier Présent : C:\Users\jelo66\AppData\LocalLow\Toolbar4 Dossier Présent : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong Fichier Présent : C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\eBay.lnk Fichier Présent : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Navigateur OfferBox.lnk ***** [Registre] ***** Clé Présente : HKCU\Software\FissaSearch Clé Présente : HKCU\Software\Nosibay Clé Présente : HKCU\Software\Offerbox Clé Présente : HKCU\Software\Spointer Clé Présente : HKCU\Software\SweetIm Clé Présente : HKLM\SOFTWARE\Boxore Clé Présente : HKLM\SOFTWARE\Offerbox Clé Présente : HKLM\SOFTWARE\Software Clé Présente : HKLM\SOFTWARE\SweetIM Clé Présente : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Userdata\S-1-5-18\Products\5B4758C25396ECF468E04F8E063287FF Clé Présente : HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{2C8574B5-6935-4FCE-860E-F4E8602378FF} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{DA95E878-B181-4366-A433-6145592707A8} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\pricegong Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Updater Clé Présente : HKLM\SOFTWARE\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok Clé Présente : HKLM\SOFTWARE\Google\Chrome\Extensions\bjeikeheijdjdfjbmknpefojickbkmom Clé Présente : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda Clé Présente : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B} Valeur Présente : HKCU\Software\Mozilla\Firefox\Extensions [{8a9386b4-e958-4c4c-adf4-8f26db3e4829}] Valeur Présente : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [offerboxffx@offerbox.com] ***** [Registre - GUID] ***** Clé Présente : HKLM\SOFTWARE\Classes\AppID\{055069F3-F78B-4BD1-A277-FE66648D3300} Clé Présente : HKLM\SOFTWARE\Classes\AppID\{442F13BC-2031-42D5-9520-437F65271153} Clé Présente : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E} Clé Présente : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{25514C64-8321-494E-BD3E-3DBAB3F8CEBA} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{57CADC46-58FF-4105-B733-5A9F3FC9783C} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{597A9974-8CB0-4F41-B61F-ED065738A397} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{A7E8C343-7860-4A95-9AA8-AAF30D0F6D1E} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{D433A9D0-8267-40CB-8AD5-24F22FA5373F} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0} Clé Présente : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{0FA32667-9A8A-4E9C-902F-CA3323180003} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{45D59156-647B-4B06-B20E-0E297A1077BD} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{6427058B-217C-4C7F-A6CE-C7934C0BDCEB} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{6612AFDD-34AD-4B89-A236-7E6D07C3FDCD} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{6B458F62-592F-4B25-8967-E6A350A59328} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{BE990A32-C2EC-4654-8FD0-26FECEA81998} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7} Clé Présente : HKLM\SOFTWARE\Classes\Interface\{FCC9CDD3-EFFF-11D1-A9F0-00A0244AC403} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{01BCB858-2F62-4F06-A8F4-48F927C15333} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{60BE6B2E-F2F5-4404-AA1E-4381D4A6EEA2} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{EC4085F2-8DB3-45A6-AD0B-CA289F3C5D7E} Clé Présente : HKLM\SOFTWARE\Classes\TypeLib\{ED85AEBE-F834-4088-B5D3-97EB2478A6CD} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28387537-E3F9-4ED7-860C-11E69AF4A8A0} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{37F4A335-D085-423E-A425-0370799166FB} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199} Clé Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08} Clé Présente : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{597A9974-8CB0-4F41-B61F-ED065738A397} Clé Présente : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{28387537-E3F9-4ED7-860C-11E69AF4A8A0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{474597C5-AB09-49D6-A4D5-2E8D7341384E} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{597A9974-8CB0-4F41-B61F-ED065738A397} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{BA14329E-9550-4989-B3F2-9732E92D17CC} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F9639E4A-801B-4843-AEE3-03D9DA199E77} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{28387537-E3F9-4ED7-860C-11E69AF4A8A0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{474597C5-AB09-49D6-A4D5-2E8D7341384E} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{597A9974-8CB0-4F41-B61F-ED065738A397} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{BA14329E-9550-4989-B3F2-9732E92D17CC} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C0924543-15FD-4F3D-889C-0B4562A9CB45} Clé Présente : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1} Valeur Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{28387537-E3F9-4ED7-860C-11E69AF4A8A0}] Valeur Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{BA14329E-9550-4989-B3F2-9732E92D17CC}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{CDB982ED-F9D6-4E3B-B94B-96F705D35AD1}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{BA14329E-9550-4989-B3F2-9732E92D17CC}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{CA3EB689-8F09-4026-AA10-B9534C691CE0}] Valeur Présente : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}] Valeur Présente : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{BA14329E-9550-4989-B3F2-9732E92D17CC}] ***** [Navigateurs] ***** -\\ Internet Explorer v9.0.8112.16421 [OK] Le registre ne contient aucune entrée illégitime. -\\ Mozilla Firefox v [impossible d'obtenir la version] -\\ Google Chrome v [impossible d'obtenir la version] Fichier : C:\Users\jelo66\AppData\Local\Google\Chrome\User Data\Default\Preferences Présente : "js/conduitEnv.js", Présente : "path" : "plugins/ConduitChromeApiPlugin.dll", Présente : "path" : "search/plugins/npConduitNewTabPlugin.dll", ************************* AdwCleaner[R1].txt - [27006 octets] - [01/04/2014 18:33:04] AdwCleaner[s1].txt - [319 octets] - [01/04/2014 18:34:25] AdwCleaner[s2].txt - [319 octets] - [01/04/2014 18:35:31] AdwCleaner[R2].txt - [27185 octets] - [01/04/2014 18:35:47] AdwCleaner[s3].txt - [1026 octets] - [01/04/2014 18:36:03] AdwCleaner[s4].txt - [632 octets] - [01/04/2014 18:39:41] AdwCleaner[R3].txt - [17015 octets] - [01/04/2014 19:39:29] ########## EOF - C:\AdwCleaner[R3].txt - [17144 octets] ########## Junkware Removal Tool (JRT) by Thisisu Version: 6.1.3 (03.23.2014:1) OS: Windows Vista Home Basic x86 Ran by jelo66 on 01/04/2014 at 19:33:09,06 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ Services Failed to stop: [service] ibupdaterservice Successfully stopped: [service] APNMCP Successfully deleted: [service] APNMCP ~~~ Registry Values Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{ae07101b-46d4-4a98-af68-0333ea26e113} Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-816948582-278217325-2379484164-1000\Software\Microsoft\Internet Explorer\Main\\Start Page Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Search Bar Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Search Page Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\Default_Search_URL Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchURL\\Default Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\searchURL\\Default Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} ~~~ Registry Keys Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\im Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\iminstaller Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\wnlt Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\crossrider Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1631550F-191D-4826-B069-D9439253D926} Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233} Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1631550F-191D-4826-B069-D9439253D926} Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\wnlt Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403A-B9D2-65C292C39087} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BA14329E-9550-4989-B3F2-9732E92D17CC} Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{474597C5-AB09-49d6-A4D5-2E8D7341384E} Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{474597C5-AB09-49d6-A4D5-2E8D7341384E} Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{44cbc005-6243-4502-8a02-3a096a282664}" Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{80703783-e415-4ee3-ab60-d36981c5a6f1}" Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{d8278076-bc68-4484-9233-6e7f1628b56c}" Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{f297534d-7b06-459d-bc19-2dd8ef69297b}" Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\typelib\{9945959c-aad8-4312-8b57-2de11927e770}" Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{6978f29a-3493-40b2-8cdc-9c13a02f85a4}" Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{d7949a66-d936-4028-9552-14f7dc50f38d}" ~~~ Files Successfully deleted: [File] "C:\Users\jelo66\appdata\locallow\SkwConfig.bin" Failed to delete: [File] "C:\Windows\system32\dmwu.exe" Failed to delete: [File] "C:\Windows\system32\imhttpcomm.dll" ~~~ Folders Successfully deleted: [Folder] "C:\Users\jelo66\appdata\locallow\toolbar4" Failed to delete: [Folder] "C:\Windows\system32\jmdp" Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0030DB79-1A76-4824-9EF6-EC82B446F727} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0061B14D-6A26-4D0D-8C6F-FE27F67ECD96} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0071FABE-6EB5-44A6-9778-E0D75F315207} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{00786E82-B9C7-4A41-9263-0FD27D027368} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{008ED796-3C4A-478B-98F6-ADF5CB03071D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{00F07F2A-8EBB-4B8B-B189-EE2DC96C90B0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01440B1D-10C1-4E71-B053-411A119DB851} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0156B7A6-CACB-49EC-B5EF-E2E217849B89} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{017817F2-23C1-4EDB-9517-DB2F5F44D2E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01B60DE7-E4DC-45F0-A0C6-1A3A43847A2B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01DDCE20-4AF7-4AAB-AA73-2B897110596A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01F022E5-5917-45AC-94EC-B9CA93100FF4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01F26801-575E-41BD-A9C1-A1C20A44E9A5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{01FAF6AE-3397-4454-AE84-F6E881B1CDA8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0216742B-1617-4821-A028-85442302BAE4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0233B293-4941-49DD-B636-C9A7FB0E0E33} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0242C465-0611-49F3-9C26-C9B33F968FEE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{024DFB11-DFE9-456B-89B5-CC148FD6BFBC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{026B5EA5-48C9-40A4-9C18-FED282AE1987} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{029898BC-0335-4034-9CFE-BA05765B601E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{029AA5BC-24A3-46D2-89B3-879A0519552A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{02E49D2E-AE59-4CBD-9769-1345812AEEFB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{02F43B85-CD81-464D-B556-29287D5CBFDF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{031897CF-852E-4D06-8564-3B2042E51534} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{03484D49-F632-45BC-A6CE-DE9CB7C13D76} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{038E9F9C-03E4-4E37-9164-7FB84356C8CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0391E931-EB41-4F5C-813E-459B9C585A27} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{03BBDE30-5569-4056-B19A-1AAEB6311357} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{03FF358D-E5B0-4023-831D-70E679A51DA0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0410D26D-6344-46FC-AFF8-826785346B99} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0454AEA5-E067-405F-9812-A32D731030CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04596013-A8E7-480D-8A39-73F7BFC035B6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0491F2B7-8641-46F3-AF41-DEADD3CC9E86} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{049E1C6D-9B5B-4156-BE99-7791C076DD67} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04BC2ECA-F6A9-44BB-ACFB-E8CDFBC79CB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04DC6A98-DDAE-4BAF-90E0-3768C7CC1BBC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04DEA27B-E923-4B28-8BAA-6FFB65C7F3AA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04E15BA3-4FEF-4785-8ACB-A06BEB5E3F33} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{04E2B401-3562-4B83-9A46-D3168C6AEB80} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{05E76D13-747F-493F-BC3B-5E3035B43DDB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{06052BB9-23FA-4A52-A715-42CE57557560} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0610FAE7-FBA4-494A-946A-D66ED71F82DF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{061C05C8-4296-444E-89F2-0A6922166273} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{062708A9-DF26-4B84-8CA1-DC748434B470} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{066B6605-B10D-4F7A-8780-68D6AEA83998} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{066BFE00-D057-4FA9-8921-32E71ED958AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{06A9D4B8-FDED-4A1F-8A35-44090079867D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{06D8EDC5-9505-45C8-BB3B-E73BF10EF220} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{07123B45-9B90-4ECD-92BC-424B9F156503} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{07C08495-E582-43B6-AED4-D5193D7F898F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{07D6D990-D5E1-4298-9096-C67FB20656FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{07E5E62F-B90F-485E-8327-D7690C72380F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0823060C-0071-4C3B-8B8E-2F004B7636B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{086F4BDC-6112-4E87-A1AC-D526F200B8A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{088378AD-B08D-43B8-B977-2BE156C66354} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{08D05CBA-243D-4F32-AF04-CCB7687ADD83} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{08F0E94B-63A8-42DF-9913-BAD93CFAECBD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{09727DF6-6FD4-4A9E-892E-530970F4D932} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{097A59F6-EDA4-4BE2-A80B-B37825DD757C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{09B43320-C9D2-4F22-9EB5-BA3FEAC9FC46} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{09B7E9F7-F73B-4B0F-AFD4-22B973B5D40C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{09EC0BC2-9DAA-4295-9B64-6C9AAF68C8FB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0A0D544C-BDF4-4C5D-81A6-FC3427AAA1FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0A12A599-BFDC-45CB-B381-610BBC2DACA8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0A6425E7-2F77-4E20-B638-5FA552E98C61} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0A722F17-23F1-4623-88C5-236EB71EA66F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0A8BFE6C-635A-485F-8688-3F182C56C2AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0AA47E67-E1EC-4FD2-89A3-DE1E24C9FD74} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0AAD855F-A41F-4CDD-A983-72545D505B8F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0B03D27A-A747-4956-9817-F062908FD980} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0B279308-37A2-425D-A090-7590185427EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0B42151A-9C22-479A-A963-41A254CE46AA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0B4FD0A3-E11D-4A4B-84F9-7A7A7E60027B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0B85D137-5FFC-4746-9CB8-312020210709} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0BA3C9BE-6FBD-4766-8411-76C20736E0E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0BA3D1AE-9F94-4633-A724-3BE2368A589B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0BE01940-FFFD-4AA2-818B-B002077369DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0BF7328B-59A7-4026-BAC5-8C8EFF351715} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0C0379D0-1478-4EC6-A68A-4D806058EF30} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0C06FF79-1056-4B32-AF23-970FF5023525} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0C978711-8447-470D-9678-FA1E869D62A4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0CAFF23B-16A1-4FAC-BF41-79F93F6691E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0CDD5858-EAA6-48E4-80CD-AB30BB93529D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0CEA9E3C-6AA8-40E8-AD0F-A89A3A4D6234} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0CEB49E6-9473-48A3-90B2-D2E31E79C319} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0D381ED1-0941-4EE6-B33E-BF8821849876} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0D790B5A-CE2A-4B1C-B71A-CDCEB0F637B9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0DE293E9-DD8B-41C0-BB89-D758E7BFA32B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0DFB34C3-3F9B-4F89-A808-516607268FE9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0E21322E-86AB-46FC-B770-13E61F05A901} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0E92E10A-9B91-415A-9AE8-30FF261706EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0ECD5169-9374-44A4-BB44-C6ADF191E7F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0ED69343-BE7E-4A37-8E02-8CBABBDA97C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0EFEC968-6083-4BCE-B25B-5B632E9BA3B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F001681-18AC-4532-A529-27D5D1421F35} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F0217E2-CF22-4DF6-A5C7-F77DA3AA5BA3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F4098CA-D58A-40FD-818E-49807730DB37} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F437AD8-76DF-46AE-BECA-6CB7194F9A21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F671FA4-AD15-43B3-8E1C-0094930053F8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0F8CB80E-3FE8-4E30-B6BC-EF3CC0E17668} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0FBCF69A-032F-4BCA-A3A0-BCBFF55AFEC6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{0FF2212D-F91E-42DC-B673-FDFCF7ADD25B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1001D870-BF97-40EF-96E8-EE5BE4637D67} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1013D7F4-FBD8-426B-99A7-0A9F2D33BFBB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10181D00-8327-4C5A-B3CC-B29BADA4632B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1026F9F0-4C84-4A1F-8EAE-78044B2B4193} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10327CEF-9DB5-4EA9-AF65-5EBA5C08B5EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{104A74ED-2EE7-48E9-BFAA-4251E8D236A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10579A6F-6C16-4FBE-A15A-BCCC97E7296F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{105A2EEA-AD0A-469C-BED4-40E12A15C024} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1080019F-1BBE-42F0-97EC-3E560DA800D2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{108A4347-7FFB-4ADD-9385-C6989D8D1955} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10A4D861-D0AD-452D-8FF0-3DD11B6A6DD1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10B0373E-D26B-4E71-9592-3ED0348C196C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{10DE59BD-58FE-44CC-8F34-0397FA19BBE8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{112071FD-E9E0-4F14-B2E8-F32E90F7BB96} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{11728515-331A-41AC-801C-211F097F49FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{118AF3A4-8B77-4FB5-9E31-D7E654A42B63} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{11C8F568-EB17-4438-A472-8B5D30252A15} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{11E5BE3D-C530-44B6-8898-620149091B95} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{11FCF1E8-6917-4E02-8ED7-6EAE452DF15C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1232130D-8D07-4C27-A64B-862D6F1A0420} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1251F395-FE42-4784-989A-E33500D5FB15} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{125A4C2E-6A62-43BB-A5E0-BC4FDA0D0BB9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{125ED551-7DF7-44B9-8583-751904018BC5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{128578BE-CE47-4251-91ED-4ECBDF9C1767} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{12CFBE90-22CE-4990-8BDC-4F51DD4E46D7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{12EB1B20-6334-4B2A-A221-93626B1CDA8C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{12F61689-AEC9-41FE-9D40-106615905CBC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{132629CB-D38F-47ED-B222-383C5BE6A6E0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{13600B39-123E-434A-93CB-50E106DD8040} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1374FBD0-F451-445C-9446-C948F4E9C455} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1389DB70-1772-4683-B555-672EC1C6BA3C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{139C43EB-2B17-41E7-B6E1-34F142151748} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{13C81628-D813-4CB5-A2C9-28302D1AA558} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{13FCDBFF-7D31-4998-8DA5-30753D98BAA0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{141E6683-6730-4321-A882-68FB14C68AC1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{143862A5-2D8C-46B8-ADFA-4A2739519FAA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{144A8682-E8EE-4EAC-81EF-84943A5CF66D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{148B13CA-D731-4F5C-AF93-B7623F32BBCB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{14D53F56-427C-45CC-BF8C-69842AE20269} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{14E24488-C9EB-431F-81C0-641E274D4748} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{150C495C-D7FC-499D-BB26-D1EEDE233643} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{154FA413-3F7C-444B-B819-2E0FE7741CA7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{155C1563-3974-40A2-AA5F-0495E5CF6E34} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{15957A5C-DDCB-4BE9-8E1F-128FA278CDB1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{15BDB9C6-BFD1-4058-B43C-3CF32627C2CC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{163D8BB9-7E9E-48D7-ADA4-D34BA767B7F0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1695EA35-A9A4-4216-84DD-A0F7695671CF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{169FAEC5-865C-437E-9138-740D6474B31F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{16D49BF5-976D-4D6B-B1CB-19D3124616A5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{16DA7731-14C9-47B8-B5FE-7704C72D609F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{16E532A5-391D-4332-A9EA-74F4BC11AB44} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{16F2F379-CD23-4E96-87BB-F92700F07F37} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{16FC2A3F-B18C-4C8E-BF60-AC36150E4281} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{175B3EE0-AD6E-4C30-BD5D-4FED8399E5DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{179252EB-2F2D-4F21-BC93-91093CCE9A2C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{17FC38A8-B67E-4528-8CBC-DA7A651A869F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{17FFF637-B668-4C71-876E-FD863C0B82BD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{180BE645-9298-42F9-ADBC-CD38D55B41A9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{186195B3-FD19-40B5-ADD9-EBD7E049AC28} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{18CF656D-99A4-4AF1-963B-08B28A754AD9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{18D65C2A-7DDC-41B0-8B4E-76A4BEFAC689} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{18E6FB51-7005-492D-89F0-31639FADB8DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{18E85C52-7A6F-497C-87A6-0236EA2856A7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{197CF3DE-8D09-4196-8B81-4BA5DC640401} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1986D768-FC38-459B-B9CA-7D7417E782B2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{198EE97F-46AE-47D0-8205-CAA655F2379B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{19AD6733-8E00-45E3-8846-6E79E3426312} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{19DA23AC-1E9A-4AAD-ABA7-1774D4B8AF85} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{19EB7180-3470-42AE-BA7D-2E45FD19ECB3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1A2549E1-4800-4D5D-A4D3-A83F0B05EF35} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1A36714D-5ADF-4EDC-960E-57A4D3E4C94D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1A52B2B6-1D39-4E1F-A2F2-2B8756F66DC2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1A8029A9-AACB-4CC4-8000-6E2641270338} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1AB3A899-9BCD-46FA-8633-CC9B62D4F1D1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1AC85F03-930C-414E-84A0-1D08B94DE250} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1ACF56AC-8D1D-4E36-ACE6-D7ACF09CC861} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1AFDEA41-E6F9-450F-AEFE-D35C360E3DF3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1B09F931-87A2-4395-9BFD-03AFB3EC2C08} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1B0DEBDF-AA63-44BD-A25B-5DFB498859D2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1B1D194D-077B-406E-B695-49A620F6897C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1B4678CE-B901-4B94-AE2E-66548DD79D1A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1BAB6202-C75B-423B-B149-4E40C4B534CB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1BBD0B67-8FFB-46BE-917C-ABA35722C87A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1BEBBCC2-3E09-4AA3-AC42-D7156AD54A25} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1BEE8D2E-25A3-4032-AB5A-296DC9130912} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C06A78C-5851-4A30-B078-13592516D798} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C07CC0C-DDE1-4791-88A1-40B37EA5E365} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C2059F0-9C5D-4CFC-A210-DA9D853D2D67} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C3D4CA4-7600-4AB4-94BA-1DCC707B639E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C572751-2EA6-4065-8C2E-7B7B7E9AC026} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C70F4CC-80EC-4405-ACE2-D0001836E438} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C7AD7AB-3AE4-44DE-8438-0CF5D616D43B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C91AE79-AF28-40A1-ADD2-DAE371C8938D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1C93AC58-EC59-4120-A74C-FE436A08CA1B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1CC3A439-0A2E-43B1-9542-4B19730E2334} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1CC98702-B112-4253-AD51-ED18EAC0B6A3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1CE71FB0-36DB-4DF1-802B-BFC78F74E34E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1CEFC753-7961-4C01-9333-D4C920D8BF28} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1D51A776-04D8-4938-BCF8-A9E0F61DB424} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1D8488F0-C9D8-407D-8693-E5321D6D29A0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1D9BB98D-01C4-44A2-9D8A-ECAE12A2689D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1DB5A338-609D-4440-8F4A-D6E316EE5AA8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1E304241-5DF4-4AAC-A4FE-0813758A3B51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1E436783-2D77-4012-BDC2-09ACC1DAD08D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1E53DF0B-CE69-4AA0-B680-E47D1C2D8474} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1E6F10D5-B4E1-49A0-ADCE-94383EDE48B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1E8F68D1-D3A0-4E65-875C-4BD814E388C0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1ED63DC0-464E-4333-9432-B55D23EAA43F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1EF535D2-F297-48E1-94EA-C0C2D81BE8C5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F0AAF87-674A-438A-B99C-F2CC195CE3B4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F512237-D581-44CE-BC34-E60A22680215} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F5391FF-CD3C-447F-8B52-03EC0EB719CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F625ACF-2011-4F3C-8F60-182B7F6D0E45} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F7BEECE-02E2-47DB-B07F-78F403F0184E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1F8AFECB-2DBA-40C7-AE25-081A07902B37} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1FBF55BC-CE50-432B-8333-070361EF0609} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1FD3075A-CE18-44C6-BA4F-BBECB4EE02AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{1FF705E6-1C07-467F-A58D-AEFE6E64CB3F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{203BEB15-A3AC-43C0-9DFA-290DF660A285} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{20B67FF7-3017-484A-B510-840547425EBC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{20F20C5B-133B-43A8-8AC5-5504EEE940AC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{20F50EA6-753E-42AE-9176-C602BAF8D719} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{21024BDC-DD20-498F-AC13-5D9EC001B3D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{210F9D4B-7B63-41E9-9060-FDAB106EEB7B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{216C6272-8D5C-4675-B6C1-A0FE3F91609D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{21A82DFA-A425-4741-9588-F930ED9A0761} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{21B12D86-B236-4618-A1C0-CD381A282BFA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{21F36431-6868-4C9E-B947-03234304522F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{222F9866-4DAF-4FD0-A91A-64D4A54AE22F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{223DD447-A838-4B18-89AC-8A7F0FC80580} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{226BBDEC-F6D2-4F30-9674-889A19978A9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{22A9BCE5-BB17-4800-9ED5-1D7D69CEB865} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{22B1F2FE-1E61-450D-A09F-7B819995C11F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{22CFB4FF-39E5-40BF-82FE-F14A71D6CF21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{22D9D509-8AD0-4F8C-9D72-310C1675C48F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{22FE0466-729C-47F1-BB30-2981FD5AB1F2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23029D71-C1AB-4A07-9632-356ADCC2D3C2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2327DDE6-DC64-40BC-8E3E-DD11F6D0BB1C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{235F06D0-16E3-4478-AB0B-FF8BDE1F153C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2393F361-7F73-4FA7-92F2-7BB0848E4985} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23983E16-B9BA-4631-BED6-94BE933050C5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23A8323B-B6BC-4C74-95C7-F26319C67736} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23ACE0FF-BF9C-4B0E-A2B8-2A9CB359BE7E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23C3A483-F312-44B0-BF8F-99A22BE45878} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23DE5695-D56D-4EF7-9A81-E7ABCEBCA275} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{23F5DADA-1634-4292-A4FC-F0A9A0B90B6F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2418C6FC-CA66-4BA1-B117-836F5DC0063B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{247FCF4E-FAA2-430D-B323-702518AE0254} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2489E0BE-459F-409C-974D-FA7335B58EB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{24FE7E94-5A5E-419D-9BB1-A4667F0FAED5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{25032CDA-1207-4294-A493-FB5DEBA429B4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{25251605-96EF-40EE-B9C7-AB060C0C3201} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2554E85B-598A-49C0-9292-4A6F3B261178} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2579B091-9984-45C3-9BCC-4554EC3245F0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{25A6A69F-F73F-42A3-B1FA-99963D36579D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{25A95098-8F04-442B-A560-C3D64C7906A9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{25DBAA0B-E8FA-4AB5-8501-23D8575A5097} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{264C5C56-6E39-470B-9765-58DB7F91ED66} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{265B715F-29E2-4A46-B241-8C2054B6E658} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{26836E55-9766-4AEB-B062-C4FF988A0B76} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{26BD6D9D-9F9A-47F6-A09B-57EA48E331E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{272955DD-8B2D-42A0-99E4-41D50AD291F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{276E35E5-C727-4C35-B51A-A19FD6D48C04} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2792A585-C20E-4D12-8A14-777659562DD9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{27D7C3CE-4F46-45CF-96F0-9E77ED87B40F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{27EF34CE-1A01-44B8-A6F1-DE78E18C5E88} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{27F56F02-16E2-4AF4-A2C4-2353FB8302AE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{280AD702-CD82-4DA3-8917-F951A9E56AD5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{28295625-3539-4ECE-9850-A50B92822B55} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2858B4D2-9391-4B7C-AEA8-AA0A81554E97} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2866F728-FB94-4A15-9301-E27D1203503E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{286B4B01-3DF8-4C05-8215-47F81F8EC63B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{28763EB0-3F2B-43D2-AA1A-B7B252BD75AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{28A85825-D907-45D4-940F-E120895284F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{28AB9D08-2C26-4C2D-8B29-7E7E1E65FD5E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{28D79A24-5721-4BC0-B7C4-3D3A7840BA62} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2914B9E2-8820-4DBB-8D16-5DF0F60079F0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{291EC5E0-71B2-4734-A09A-1801B9C586F8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{296FFE84-90B9-4C42-8375-B7EEA812F48C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2982835F-C4ED-4974-81C4-142BF47CE3A0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2997B597-CF0C-4565-9FE2-2AE1BC02A9E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{29AFF138-63F1-49C8-8D10-904C2212FAE7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{29CD3B3F-68C6-4BC7-B74C-EFD27C7BA4E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2A1F2573-8BFC-46BC-B391-33C3DF9BC0E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2A2A5D9A-EC22-4CD9-A688-B6C526070DB6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2A378F94-0D62-44CF-8B86-4BA8D93AADEA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2B3C98AD-BAE5-404C-98C3-1038C3D1BF47} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2B94B280-7324-4053-ABA1-545A32B19FA8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2BC353C6-076D-4D92-ADD7-F693227FC3B9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2BC76CDE-2FBA-422B-8271-1A438365A1EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2BFD898A-199F-4402-93AB-4AE080421817} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C2B129E-0D69-4D39-A5D1-36A66C2A90B4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C2DEF70-4A05-482B-BFC1-8D6E7F8260B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C631BFC-4FE8-4639-AE9B-D26D09A1F080} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C778ED8-9A68-4091-92CA-80C429F14490} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C78D459-3717-4E03-A3C9-5BCEF915330E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C7FFDA0-73B2-4CCD-BE55-2892C271A37F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2C80CE46-3088-48A7-9C5B-05A8D96E5912} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2CBE2A75-6B87-4B27-85A9-F209D99D2082} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2CBEB1C5-1875-4AEA-B5EB-78CEFB381D48} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2CE90077-7E45-4F8E-9705-93F63A08B2DF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2DAE4369-2432-4D0C-9391-40452459F38E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2DC2CCC5-2C4F-4686-94AE-3DC88CCFEE25} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2DEA79D9-EBD9-428F-87D3-B1C00D65D98F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2E1F0906-4C2F-47DB-8B6D-5795343637EF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2E4356DF-5D85-4DD5-A8BD-2080F156B526} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2E542BA0-EECE-41B6-B63A-7EFD2AC2E557} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2E665EE0-E651-4592-81BA-63AF4AACBA11} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2E72E4C2-4790-49E0-92D1-0BB18E4D2647} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2EAF0677-3256-4AE2-A255-59F6F3F39837} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2EAF8CCF-CFD2-4962-B116-6E5A3A9AFF11} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2ED35A74-CD30-405B-B5A0-DEB8BD143318} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2EE18837-0604-4455-B99D-90B813D555F7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2EEA1AAC-DC79-4FD6-BCEE-16F60EDAAAAD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F07C651-D8FE-461A-BDEB-C80E8E4C487E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F223541-C3DF-4E5E-9220-F84150F6CF77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F406A7D-AD2A-46F4-BCFB-C8DBD1374E01} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F41BCCB-CEEC-4E1A-9EF5-260B21224257} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F548A82-0510-4EE1-9818-7A3BEA47E485} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F65859F-6C42-462E-AD90-325B8D049E0E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2F66DD2B-6DE3-4086-B02B-86484DC61C0D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2FE76C83-3687-4DF9-9517-DC3CBA81C33D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{2FEE20AF-C6F0-46F9-BE15-D9DF30B57025} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3006DA16-B40A-4B8A-B5E6-19129BE4114E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3035DEAE-8D47-4C35-8E4D-4BFE9B203917} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{303BBD2F-377D-4C36-870B-89B986E62D12} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{30478CC6-BC6F-44D8-BD89-09E9F82F3ABF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{30643D76-FA6B-400E-A395-921FC68BC705} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{306F92FC-F4BE-4A9B-BAFC-E808D97198AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{30ADC7E7-91E5-4C06-97F4-B2B52D322086} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{30B1DB39-0F86-41B9-942B-9F68EDAC52C1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{30BFD949-96D2-4C5F-AA71-4F060BD3876B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{310F4B07-66BF-443E-A509-5B91DC48F44F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{312B4977-6A6B-4049-AFB7-EDA444ED8B74} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{312D6DE8-0BF6-4E26-937F-F7FFC2766832} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3133FB45-3D3B-4C74-963A-DE5031621A29} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{316B5AF5-68E6-437C-81C3-F7DA762AC84B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{319B5AE2-0170-4509-8500-AF5E47A7A601} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{31DEF0F1-FDAF-4B76-990B-64A9FF0E7379} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{31E445E8-577C-433E-9013-327624362F2A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32398376-922F-4EE4-9106-84B445E0AB4E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3279C683-1522-4411-9AFF-9FA26A2A3FDB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3290A68A-CD92-408A-8230-355F07A2FE34} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32A47DA7-FAA4-49D9-85D7-075E7CB87BB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32BEB5F7-FC7F-4573-8B14-DFCB3FCDE6BE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32CDFEBF-A3B7-4709-8B66-B4886BCB1E23} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32DD73FE-DA3F-46B5-9366-494608444EB7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{32E6DD66-696F-4B3E-9CE0-7BD2E8F39C31} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{332AB32C-A0C1-4C91-90A0-291CD70CB003} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3382DC06-6BF5-4715-A853-E266E1C5590B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{339866BF-07BF-4900-82C1-26847F117642} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{344F6F79-27A8-4757-B9A3-4D9131A30516} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{34AAD29E-CC89-4F3E-A18B-1DDBF9BF6B45} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{34C5E254-0AEF-4D26-83A4-E66A7CBFD13D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{350CE244-7511-439B-B85F-64AD6A4D3E75} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{35310897-354D-4037-BF91-C078BA764255} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3537107D-4D9E-43EE-A9AB-1273F28BDB33} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3555AC5B-FF0D-4A52-88C8-ABC5C6F30DF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{356EB726-9355-4D7B-9D87-7399E13AAD21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{359829B2-D1BD-42CE-AD9F-7D89A4A02F4D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{35EE6430-6577-448C-83B4-07EC89DBBA01} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3669235C-9AA6-428D-A171-7A5ED8BBE337} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{36844DC7-ECD7-48E4-A974-034784D92864} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{369EE180-544D-44F9-8E70-1819F9732D82} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{36F2AA52-6D94-40EC-8005-114D5B03429A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3703AE9B-F805-4F7A-9254-77F31C396EF5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{37258A0B-1B88-430E-81B6-5781AAB88259} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{37F3B5C6-303E-4269-AB4B-50F637574557} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3811442B-2FD3-4BAB-80F9-036DD7A048A4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3841DCD8-62EC-40DA-8782-7314E93D71FA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{384D3769-CD8B-4073-B838-B06369864EBB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{386412BB-04E0-490A-A5EC-50270670309E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{387BEAC7-0905-42CB-A216-587E445681AA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{387F0778-7795-454C-B807-EAC7012EDA6C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{38EF0A7C-217B-4EAD-A54B-53D7DF754156} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{391B36CC-E2FB-43E2-955A-770EB308C1BF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{39301452-BCEA-4B1A-AE33-223C3A10DC26} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{395663E0-1F46-44C1-A160-34EDBE182DA6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3995D8AD-26AF-413F-8923-758942254450} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3999E9F2-126E-4273-B184-181BB11A7805} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A001FC2-2A00-47C0-A5A0-57C5859D75D1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A1AECD3-20C1-4E6A-9492-4293645A5E75} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A1D547B-CAC7-4F77-8605-F9CFC2966AA6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A305A59-D073-4393-AFE0-A11BF498C2AE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A5F9F47-A279-4EB4-AF34-9202C734F49E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A8ABF85-FF6A-4E77-B87E-6E60122ACDC4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3A91AA73-8761-4A05-BC6B-83526E31D578} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3AB4CC1B-E118-4359-B3C2-8447FD124C03} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3ABF1045-7C29-4B15-BC78-5F85A3B54927} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3B2B287E-DEB7-40E7-8AA7-DFA084A1B9D8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3B3DC343-CF9E-4061-8784-25CEDF2DF3C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3B83EA1D-BC78-4E8E-9D33-A6F8960B13D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3BDAA796-C992-426C-B2F8-9C994F82CB2D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3BF6CF09-BC9A-46DD-AF37-ADF0D705C16C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3C1AFBBF-E031-432E-8913-02BB9F72720C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3C1C1063-66F5-4E1F-A224-424B3585925D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3C5B7876-BDB6-4578-AA34-EE1257B40EAB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3C6BF8BF-48DA-463C-83E1-C05C11CDA266} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3C7F7159-FC77-4352-BADC-8D3008D8C276} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3CAC24C5-13D5-4325-B069-5545A7BE6135} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3CB405A4-A69E-4D8D-8434-561A2AB6C036} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3D58B4DA-7392-4726-8646-95CE90B173FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3D63CB16-CBC8-4C93-AA21-C1998BD460CA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3D8F7B47-930B-4F70-B0EF-D9F5DE67DA22} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3DC2FBA9-3D3A-4155-AFCB-28A2B466DABF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3DE6836F-38F4-407E-BB90-94890D1A16F9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3E621A91-EF30-40E3-B3D9-D8090CE49C07} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3E644001-3CDD-46F6-8DA5-E456A75A7DF0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3E68DE89-D7D4-4949-9F21-095602FD1126} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3E761DC6-646F-4209-817E-B99918000ABD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3E9DDD5E-628F-4432-86F0-2B88B94EE6A3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3EBFCBB4-D943-4001-88CF-CC18BB9D89DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3EE29E56-FEB2-4A7B-B6CD-30502C22796E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3EE3B6E3-8093-49AA-B81F-D03CD5ED897D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3EF85D07-411C-4202-B496-4A6BFB676554} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3F63F015-EFD1-4530-A084-51614E661862} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3F6F73F4-ADD1-4524-AEF5-C3048D5234ED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3FD1C018-1195-4E92-A253-C087E724E548} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{3FE0F876-6F54-449B-BBA0-B3D83785A8C4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4033C3F0-1ACE-4B66-9320-E6603C6ACC21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4056105D-8045-43BB-95F0-D1CD2ABCC28C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4079C2BB-7BCC-4A2B-985B-4626CD80BCB1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{40E094FF-D85D-4C3D-B138-269F061779D0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{40F139E3-A659-4C5C-BF64-18976884F544} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{41425393-7052-4F5D-9A8C-867398A9E883} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{416635FB-0886-476F-B09A-BE140A1E17B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{416C8740-3C34-49A9-BE20-DB71411E9BAE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{41E05841-AD26-4AD0-8CCB-FCFD1950F4F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{41F37145-DF2C-4D83-9EF6-B528D2AE8AC8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4216A7A3-0104-4B2E-A934-09C6E923F6C6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{421EAD51-53EB-4DB2-9B40-D2FC017F75EF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{423BC928-8E58-4CD0-8F3C-ADD395B39979} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{427AA39C-E711-4746-8B97-46A4FC77F8C1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{427B4634-AEE6-4742-AF89-9BC83281CE48} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{42B16BDF-68EE-4596-8FB5-57A80D64F1E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{42D16D20-C7FF-458F-8EEE-9D94644C685D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{42D51E61-A1EF-4E3A-9E6F-E6037B58CAB5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4304D7E0-73BE-4C0E-81F5-958F063B22EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4305302A-B976-4E2B-9745-73E1C5390932} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4345098C-DE26-4315-AE90-7D31BA43E13E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{43616C6A-3BCF-47A6-ABEB-E9B34495FD73} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{436D03CB-F8C1-40E9-84BB-23FBC5D370E0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{436E4A63-8E34-4249-BE8C-33323BC23E8D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{43884A3E-B4A9-4FAC-91EC-5090B5DF7CBC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{438AD7C4-A7A4-4319-9BE0-89237E792DF8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{43EA77AD-B3CF-4CC6-8691-B319A82E7FB3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4420BB5E-61B1-461D-8344-12C55342C6C0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{444CAFB6-BDEA-4395-BFCA-3283B911A32A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{447FB8B8-4942-41FC-B341-D3B343193B6C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{44B157D0-8BCA-4FE9-9BE7-8FA1EA6DCB02} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{44C8771A-7621-4182-911E-B448345C2A83} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{44D06357-6CB2-4091-937F-3081C2DEF54C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{45EA506A-CDE2-43B0-93DE-7C30F495688A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{45F6B8D9-133A-42F8-899E-EBB8B12A7419} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{460C5C61-1900-45E2-9906-10F907B79385} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{466AE615-8092-4015-8CBA-D447076832FA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{46826696-CF4D-4C93-BF25-32CEB077E0AC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{46E47BFF-EC0E-4F5A-A021-07194B8FF1E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{46F5251E-097E-455A-85F3-7BCFF7AB561D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{47058632-F03C-428F-9CFA-76780FF4AAAD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{470B5230-158F-4E93-A7AA-B3188A423EF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{474B5151-F31D-42D1-AA62-33C88DB32660} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4750D33E-C2DB-41D4-BD05-F96ED92256DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{47659D76-059C-42FE-8B5C-776B03B11CDB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{47745399-338F-41E7-9BF4-3BEA8FB3B3C4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{47B076F7-9F74-49C5-8B22-E8303D5A3B3A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{47D64967-7153-458B-9966-6C27EC3A3279} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{482771B7-6D4D-4C39-A350-C45E03AEFEFD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{48343F83-F91B-4BC7-8644-631717F93EAD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4868FDF2-E928-45EE-A31E-FF45EE2B9644} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{486F47CF-9B48-496B-B207-8BF68852CDD6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4871D7C3-21F2-4C16-A13A-0171BEAF632E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{487FB1C0-5193-4647-87F6-90FEA05A6086} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{489A9B7D-9E12-486C-A41D-2EAD15FBABBD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{48B7458D-DAC1-4521-ACA5-F95B2BA5D0F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{48D7E9D3-F12B-4C14-8854-ACC11394B1BB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{492C3C15-4E7A-4B21-9361-2D04D30C3532} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{49380008-C354-4AC0-9A87-813173480034} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{49670B08-D18B-4C8B-B954-D4D82C8B8F4B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{496DD990-FB3D-4DCD-88BC-131088C82EC4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A06E639-1470-4FEE-A1C3-1FA8ACBD88CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A410E32-B1C9-4123-9FDC-DE76626242E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A5F3106-E667-40C4-9082-134567A9D8DA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A5F5C5F-1ADB-4A20-BD42-DC8A60744501} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A70E87E-7B96-4512-8D00-68B53ED148E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4A7A00DD-DE56-4EB7-BB5D-B524242D217A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4AA4EE50-4AC3-4F0E-97BD-33EC303F8CE9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4AC7A830-452C-42FD-8555-5322FBE4BD9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4AE55A96-50EB-4A2A-9832-7E5D01CCBA4B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4AEA1562-ED97-49DA-BF0D-63906AB82AC5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4AF88CA9-65B3-4DE6-9A21-B0D657BAE3E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4B226102-ED88-431A-B991-C85A1BA1E8FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4B304980-D4FA-44D1-B949-0B3F78E49EE3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4B4B2FBD-B97C-4C11-AD13-61DA39CD7166} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4B84C6C9-FB4C-4CE6-BC23-DB92CDD783E9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4B9D0ED6-F047-48C4-A168-B9614F1EE968} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4BA73DF5-14F9-462A-AA23-739011013D7B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4BC4C1DE-6EA6-4003-8AD0-82880DA87510} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C3107EC-D81C-4B1F-822B-07228C8007D3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C487407-3F70-4606-9B99-EF5DC8C8BBBD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C524B69-9829-4E8C-924C-A542747511E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C80BB9E-902D-4129-9E30-D044A3332E2D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C8D8FE6-9832-4852-AF32-A115FB0A52D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4C975D74-B14F-40E2-9558-B77F8AB6BF41} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4CA29288-1AB1-4274-AB17-1680D9DF1D40} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4CACB05E-97B5-466A-AC17-80F962E5DC77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4CC375E2-3CBC-4DD1-B5BF-54A79D689A36} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4CC89AFE-71AA-46D7-AFA0-965AC1AB3C99} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D0B9649-10EB-4757-AD5C-7221AA61176A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D154FA0-1087-441D-A195-1300524A770F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D1FE081-19B3-4B6C-8664-BC899267BAC4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D87B5EC-8939-4499-B0E6-7F24C64E99AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D89379C-47C8-4AF9-9A2E-93867988E880} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4D8F9A54-9223-4739-A804-01617D830327} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4DEEA524-B6EF-4B8A-AE6F-50A06E606D4F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4E1B5FFC-9D7E-4C51-81B5-7C101C4491B2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4E1F6CE7-D627-4953-8179-7EAFCF16F6BB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4E218FC6-834F-428D-9EEA-4A55495D8423} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4ECF86E7-EBDF-4A20-BC3C-0B0371370D1D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4F204B9A-02A6-475C-BA29-B0A89F3C8CE7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4F23027F-F27B-4CEB-B185-E2E3D35B19F7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4F4221A2-B932-494C-9F51-D000B5E380C2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4F626A71-DC6C-41F7-B326-07273B961819} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4FCE8A38-7306-4BE3-98D8-63D3753C65E0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{4FE398E4-1F40-4D26-874A-C8D646D3B8AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{501E989E-9956-4BE2-AE93-20807AD335EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{502B9127-3624-4193-A1F9-D27A37AE56E3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{502BE2EB-CAAA-4693-88A3-517DE3F20373} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{506FA916-F2A4-44F2-8F1A-0EDC7D540024} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{508B9C75-1796-400D-B642-3A08D224C672} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{50B95D07-435E-498A-863F-E658120C5941} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{50DA916E-6EF6-43C5-878C-75357521B331} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{50DFC14A-55AD-4057-8D06-1CA0991DE4F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{50F2FC75-722A-49CB-A95F-985ACF488866} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{511296BF-843D-42B6-BF79-62B3A69917E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{513C20E0-BB04-46D9-92D1-E1BD12276CBF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{51C7C41C-525B-4986-A1BE-C97D45612E20} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{51F22566-3E0B-4A57-8291-2DBF721BB00B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{52684C17-EDD4-4449-A73D-1EB0D7094B5D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{528D862E-45EE-4470-932E-A318B748A561} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{52D2EA0B-C57D-4269-84E1-530A1EB8CDFB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{52E2D00D-0718-42F5-8F3D-3D661DAC91A5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{53159494-0609-4EEA-8FAB-914F83793382} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{537552D4-2EE3-4D0B-AA82-BF6D495CCAC0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{53C11B55-9528-4BB6-977A-4DA3A5D7810D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{53DB2460-14F7-4533-AAC1-B0515599017D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{548CA5CF-7D09-4954-947E-C32159164917} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{54B55936-5C76-488A-AB14-C2E086DDD4B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{54E1ED80-64F9-4FDF-AE9F-6FB264CE4B9E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{54E3B30D-F3BF-4657-B428-43CB745092F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5501E434-5101-41DA-83AD-FDA40CA043A3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5505B5DF-3B41-4AF7-9687-EA48166EF673} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{557FE44E-96B8-4D6F-90A8-043C1C561AD2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{55C37E7E-0F20-4927-B211-6DCF3C3798D3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{55E3D763-CE45-46FE-BC24-7B8F9B45C11A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{55ED8852-9F1C-47D5-9DF4-4239C25C296E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{55FAC991-EB5D-4798-9A7B-CA666BEC9B29} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{561C28F6-4A12-4FAB-B81D-966E20DDD91A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5667D19F-7283-49F8-8F69-0583EC37D7CB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{56C9C409-71C4-4BFD-87EE-E8166DAC31C7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{56E4F26D-E7BF-4806-BFEC-7B6B042A7B3C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5716AB46-D241-4C0B-AF93-2717109160FF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{572A167D-3F54-49AD-8BA4-795422C4D3E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5776AFD7-280C-4964-B0F6-1301CC1E834E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{57A93C65-1877-413A-901B-2ABD9F324030} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{57C6B71C-814C-4E63-88CF-6C29615860C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{57C85FEC-1E14-4C5E-969C-93548DFE1213} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{57FB1903-B584-4F52-84CD-18EE7D95ABC8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{583CEADD-5023-47BC-A51F-93A7FB5A2395} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{586000F9-D778-41A0-9209-EAC426F94498} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{58662677-6278-433A-83E0-90C41E6D8358} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{588315C4-FB93-4D7C-8D38-8EF762182CFB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{588326F7-D6EA-4438-A6FA-B60CE0433E8A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{58C9709F-DED8-4F4E-B03D-DED7F09AF0E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{58DEDE92-8A6B-446F-AEC5-A2FCFD988D59} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{58E09162-A1BE-4DD1-8141-FBB936FCC63E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{58FE8A65-1692-4E9C-8EC7-C436F872B9F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{591167BE-5730-4C6D-A097-599D95178616} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{591445CF-6E09-4644-96AA-C6FC58A655EE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{595211C3-C5A1-4DE7-B7D8-1C46CDB5AD9D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{59AC1309-C134-483C-9B0D-31D441D44CC5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5A280D3A-0E3E-432A-8615-618C0163F5E9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5A5DF5D7-CFF3-4F39-8BCB-41F56AC68F65} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5ABCBC01-2710-453D-A4EB-E635F91E6AAB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5B2BD19B-0248-4030-A01A-61C97B2C4ACC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5B864909-734B-406E-B57D-980AE56C198F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5BA05074-0678-4620-B316-EF0450AF92E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5BD5D688-C99F-46E5-8461-C1F002B53EE3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5C156932-205A-4232-9267-FDBA6619338A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5C54E994-8319-498F-8755-F6AE13A166B8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5C9BE1E3-0370-4308-9DF7-F9B3F1B209A0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5CB4CEA7-5719-4BEC-977D-EE41582F0509} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5CDD53C5-0605-4A43-8BE7-065AE5293903} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5DA18F4F-CF29-4295-8F20-3F68E1CCD23D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5DA9B182-8D33-49F9-9961-B6D181B1AB49} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5DB3211A-F738-48A0-B958-0B9ACAF770B3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5DC86C07-89A2-4BD8-9FD8-2DD75398EC34} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5DED42F0-1D9F-4352-BAAB-065E20A2116A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5E38BABF-CDDB-40F5-A94C-13C2682A771F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5E5FAFA1-E432-4AED-B7AE-90E1D126FEA8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5E98E510-12E5-4C64-9A27-D8797984FE86} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5ECC02F6-089E-4AE9-92A5-0A92E7F67FD6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5ECDA52E-B260-4589-82EC-F7A5393301A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5F7244D5-7037-463E-8D53-27E520016B64} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5F8B070E-F35B-47F8-BF12-152D5D6A551D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5FB218BB-B285-4DAB-82A1-8217DBEC0F43} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{5FDD47BD-DE45-4973-A5BA-1A725ADD6A39} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{60851429-C5E3-4DD0-911F-02E65ABF72AE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{60965F59-25D0-4AEF-8F24-53D004B1A379} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6099ED26-CE05-4759-BDF9-4AEA2FE083DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{60A195D4-F75A-49EC-A158-73C92756D80F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{60E4BD27-EFAB-44AB-B581-E0001343DB9A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{618E6CD8-7EF4-4C45-A8EA-A5F7BC3C1C31} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{61D14AB2-738C-480E-AB43-FBC415739E93} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{61DF2BE0-A163-4CEE-B8B2-D8FD0B909042} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{620F4AAD-FD8D-46DD-B15A-94E74CAA38BB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6232165F-0E17-41CC-93EB-C9E4DF9A08DC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{624DD6C4-0284-48C5-B6F2-3757476F3EBA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{626074A0-F28A-46D8-87D5-2F6EBE4F6C6F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{628A9EDA-5E08-4CAB-9592-5F7E2E066C31} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{629F9527-871E-452F-BE63-29DD31999EF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63285962-1C94-49CD-A4EE-3CD74F352951} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{633F279B-466E-4481-8D8B-325C2D8D5571} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{635FA99F-5D67-4767-8367-F398F16315FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6378FF15-B144-45DA-A9C7-873B4AEF3565} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63847522-704D-44F3-9175-0363448319DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63AE3124-6A75-4976-8185-C9F0E2CA1CF0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63B06B70-8035-4A3A-B12F-948AA0ACA6AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63CFC60A-2530-4AA3-9157-C4BF796078D7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63D5B0FD-C725-4051-9654-DD3E053EB583} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{63EB8597-0A69-4325-96E0-5D6D0DB98A79} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6413C4FC-1585-493F-BE33-A7553808035D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{64362AE5-CC1F-45DD-8988-FB69EAD0928E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{643ADAC9-ABB9-48F8-B544-26EF51630B63} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{645B4EDA-051F-46FB-AA1B-2025598D6B4A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{64D83A8C-07BE-4BAE-9D02-899B83A57FCE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6502A1FB-EA8E-4A36-B016-8C9C25D55EFF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6549507E-5107-464B-A456-12E362375889} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{65CC4246-D2C9-40FC-8852-3D7CB9001299} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{65CFA67E-F201-446E-AF2E-7B863A6E634F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{65D18E31-7823-45DA-B8D3-DF381948B500} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{65FCE845-F37D-41B7-BA17-E4F9DA7BC844} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6661C0E7-68FC-475B-987A-109B16782C40} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{66BFE6BE-46B3-424C-B01B-E721BF6C81D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{66C962E6-73D2-4C6F-BE3A-90EE2522ACF7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{67020658-DC48-429C-A17F-DE0BB7E397E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{671B0370-FE3A-473D-AFC0-749E8EC2C93C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{671C8863-8CC8-40A3-87FB-3CD50FD6CECA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{671DA8D4-C962-40A3-B44A-DA846E7EA528} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{67366F11-834C-436C-B039-8709A46D622A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{67784820-2D4C-4ED3-8CBF-2AC909A4D00C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{67A4C20C-4890-4EFA-82DC-7B7D6D66035A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{67A7A36C-45C0-47C6-8ED2-FC7374A23C1A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6819ED60-C07E-469D-9778-63C2AB04E1A4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6886B8CE-4590-402D-BD67-4769BB2FDE36} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{688949D9-11C9-4C10-B5B3-D406652E8529} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{691CF039-44C2-47C5-9CD9-691E6A642073} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6966A284-F68A-4447-BB92-69DE0A2D3105} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6982EB70-A719-4BAD-832B-0E8EC7C6B9E4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{698FE753-E09E-42FA-AF50-BC148AF11B37} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{69EB66CD-1929-442D-8EED-A320127E25E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{69FC7B7C-3B4B-4508-B118-4A7FF4F3F6F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6A24C2A2-711D-4DD5-A3FB-E72E58C16D6E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6A4DF374-F138-4350-8890-7014EE6EFF28} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6A702A02-093D-4DE7-B598-972D0A67D8B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6A7D5B7F-74EE-44EA-B921-A37EF1A9D4F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6AAC73F7-42EC-463A-8034-4BCF0F1BE0EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6AB61050-C7E2-4E7C-AC1E-0AB2E6BFCBF0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B0C5B65-2000-479F-8304-FCA985DAD85B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B3AC65F-6AB9-466B-B1EB-7E4908564256} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B4EA1C9-DEEB-4D7D-AC7C-6DCDB8BBACD1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B85827E-49E5-40DF-9756-EE19FD648A7A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B8C092F-2EB2-49F8-A3E8-2F73D2E604A5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B918C4A-53FB-4A09-89B6-57A083EF6A3F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6B94DF36-F19E-478C-8587-131349223F7C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6BC7473F-7846-481F-B670-3BB96E054998} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6BCFA695-A372-46A3-9C5E-296B94D784F8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6BE7AB18-E2B4-46AE-9751-04D4D32D9EB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6BF2993E-37D4-4BFC-8E1E-30E88F3AAA77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6C13A762-2C3D-429E-B1A9-77E3D4F63E0A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6C1AFA56-BEBD-490B-B59A-04C92D656A5E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6C6C9FE2-794B-4BD2-BBB3-5ACB19239B65} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6CCCF42F-FF24-467B-BCC2-42D9A4F5B5B9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6CEB93AC-CFC4-4F81-A8D0-AA2A090BA7B6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6CFD8BC4-EF0E-4016-A86D-2498854A7652} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6D978390-D9DD-448B-835A-5F4BEF8BC917} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6DA9CBC6-5422-4542-B709-2D987EBDD87B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6DB4AB7E-897B-4446-B115-BA8FAEF6A8D7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6DD967E9-E6D5-41D6-B83A-6DA0AC63F8B0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6E167560-BF0E-460D-A3C0-0BAA0099727E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6E56AA47-31FB-4F9A-BE6D-661DD2DADDDA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6E6012CA-2F37-437F-8302-86CD21A7E3EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6E9B9457-10D1-40C3-8360-608687D228D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6EA138D6-785A-4E30-9FB9-7BE4512E0624} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6ECAF934-817D-4B1D-84C8-C2CAA8712A4F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6EDEC887-AA7E-4A05-BA2A-CD53B916BEE4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6EFC2BD3-8AED-4837-BF6E-AFE6731A4F11} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6F23BD60-507B-4AB0-B5DE-F36B4017B5F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6F358082-55AB-4302-92C1-0C371D726225} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6F3B8930-D153-442A-B8F7-4156DA3D17B4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6F8529AD-D034-48A0-B62A-6E79BDF84C3E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6FB915FB-3DB1-4333-9ABA-6EE8914BE770} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6FBC6B6E-5C1C-4446-8BB2-4953D04D8EE1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6FDBBAD5-6F69-4D6B-BD06-2B8036EF48DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{6FFA0090-15AE-4B3D-A10D-A72DBCCC4676} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{70086888-7BC9-4D25-8C4D-F6CB3B123A38} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{707AD79E-9C96-461B-AD17-9055406C74C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{70B5DB4F-41CA-44FE-B5D7-F471ACF544DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{70D90663-6AFD-472A-B422-8A36407A5E91} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{70E6476D-8592-4611-9BB6-A8EB6ABE22E0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{70EEA0E0-0580-40DE-A02E-9645D8FD32AE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{71051957-4347-4864-BA40-E76B169EE2E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7118598B-9E2F-4208-940D-084CDD145102} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7135616A-7202-4AF0-97CD-B95AA02EBDE1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{718274A4-D1FF-4CA0-BB37-4B335456671D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{725359B2-E36E-491A-8F45-A1377AA314F5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{728251FA-6041-4684-93A6-F2627D88C885} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{72A19BE8-A2B2-48A1-A2E3-B07B599542D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{72D50E27-4D5F-4E89-B57C-B069F57F956D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{73047C0F-B998-4208-ACC0-E6D41187FA2B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{73081708-50B6-47B3-BC5C-AADFCBD0C07A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7365A308-0AAC-40B4-8819-C0BEBFAD5DE7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{73924DFC-B4FF-4B12-B8D9-01BD823AFE36} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{739D890C-9608-45C4-8324-572D017B7587} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{744006DA-17FA-465D-A42F-DFE54F9D207F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{745196CD-817E-4BA0-BD54-F7356C227593} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{745E61B1-034F-44DF-8F87-069A796EC036} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7483419B-5C0F-48EB-AC0A-AE779E5950EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{749C8783-8226-4DAA-9E1A-01612834554C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{74B25A53-FA05-453F-8EE1-C14EB3BB1C1C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{74C49837-7550-4C69-BA14-C4F83C0BD67D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{74F2D1B5-C318-4148-BDEC-456C4D58C094} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{756004E0-80C2-4688-A723-3AC5DC5A229E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{756C72F9-B996-42A8-BAE6-7D3A0850CB97} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{757C2590-3BB4-4DE7-AD0F-E4E3D9A8FEC3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{758FC53B-10F1-4007-A655-74095C024908} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7598C4ED-A4E2-4C7C-B042-4BA9F155D058} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{759ACF3B-2C76-4BB5-BB7C-BD2165412462} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{75DFC192-B902-45C8-A074-237170A2EE32} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{75E75887-C788-4213-A6A6-BA7E8F8F4BED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76275AA2-850A-4238-A5B4-FF9C792521A4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76511237-BC7F-46D2-8303-3160EA6B7C25} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76866D57-F53B-4EAD-8365-A5A164022535} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7687B3AC-2E7B-4A8C-AC73-08A02ED73E2B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7699E7A5-DDE6-4E74-B94F-72E938897AA1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76B096DF-7790-4DBD-9990-EF65D048DDBF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76C5CB5F-E0E4-461F-81EC-DBAF82921707} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{76F580E9-F8CC-410A-8CFF-FF41A223D4DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{77542958-7E84-4097-99E7-BA50E4F5B0AC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7794C17F-1C6F-4A42-A1E2-46ECE246F074} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{77AD7E1B-9CA9-4F2C-9880-3389A27D022D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{780415A6-68AC-4E1B-A229-E3133C834C1D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7808B244-D86A-4FE9-9A18-BB11B5C0CCA0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78127C03-8349-467D-BDB0-B02B2DB69B21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{782D42B6-970E-4DAB-9564-875295071C21} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78386D01-14FA-4D57-B39E-47A811F6687C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78485789-7390-4382-B3F5-B1A222E98819} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{786C79DA-DA2A-488B-8123-64DB6A2BA15E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78A8B50B-C4A7-4E83-A550-BEDF474DBEF4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78BBE65E-A672-482D-941C-C56E67BD517F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78DAAB34-4AD1-4B42-A7C1-1CD90F4E144E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{78DB9193-7D1D-4F8A-A4A3-9791778F55F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{790FEFF5-D7E6-4CBB-965D-AEDA06A7D864} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{791AEF38-E7CF-4572-A882-7B2F7A5EB2BE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{793349FB-F7A5-43DA-A6A9-DEBDC59C2D1B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{793CBA35-82A1-4495-8BAC-465A5FED18FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7948BD72-42ED-42DA-B558-0877F7BA64FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{797B3B3F-2D15-4897-928B-36A5762EE530} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A40E571-B9ED-413F-8DDF-2CA6E4D71E61} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A455F42-9ABC-4CD8-8CB2-9515A401AEA2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A48E8DF-0BE4-4F0E-97D8-3157378DE022} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A55BFA1-CAB9-4165-B7D7-5B89855C8DA5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A5852DA-A556-4644-BB54-90729BFC81F2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A81BA5F-568E-4857-B91A-E84EBBE5E760} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7A8E36C4-5143-442E-86D7-ACA76E247BE2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7B85EBA6-85D3-4BC4-B160-486FAB31E082} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7B925C21-8BAC-472D-9A35-A5A8FEA8DE0E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7BB62B9C-ED1B-42EC-BA36-A64910C7EF94} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7C063F16-27E8-4C6B-AB4F-46D7DAB5A512} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7C1E50C2-29D4-4587-9CDB-5263D18989BB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7C2EE865-1908-431D-8141-180B8BA85323} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7C37AA18-32EB-465B-94A1-563C59BE7C33} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7CA61E6E-36D9-4C23-8A78-3BBE97699C59} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7D1C194C-BA1C-457B-A278-2A2423E73305} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7D38A878-0FAF-40F8-8F6B-F93D3F60AE90} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7D5996CA-FA9C-4119-8707-F1375502DEF3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7DC729D7-F995-4E86-BA38-82DAE08AA912} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7DCF4AE0-31D2-4E48-9E2A-B7471F39B6E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7E17C6D9-1ABF-4591-9CCC-71A5FAA319A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7E897625-B1E2-49AC-91DE-1736AC38277D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F28FE58-CE74-4650-836E-D6DA586C5BFF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F50E808-2B23-4C55-B998-30920CD5E875} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F57AC4F-B7AA-4E88-8EEF-7AB1FA14A6C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F5AE774-7B1D-4F55-AA85-F497B3925DD3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F76EC6B-C0F7-4520-A018-3BFEDA2285EE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7F92D169-B899-4AC4-8077-DB1D996B20EE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7FC5BD57-9428-464F-A402-866BD71E4BB0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{7FE8EECB-FE02-4841-8866-5809FA812D98} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{801A3C1A-CC40-49C1-935D-75D23107B829} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8075CDBF-D4C6-41F4-A482-5330A7EFC8CA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{807610B5-ABBC-4BCC-A847-E89BDA37F180} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80790B67-3DFF-436E-A58C-92039C8DA29E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80872D59-FE08-418F-A92C-22E61E54EA37} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80975750-927B-4566-8C4F-4E2F17DA26F7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80A1F629-C1D4-4440-8F72-E9C35F5D955B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80ACDF83-4C21-4265-8993-3BBD85F1D0B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{80E5DD4B-DCD0-4E39-BCAD-4588B3947A8D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{817B37ED-7BB7-43E1-8B6A-0343725988BD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{81AB69B6-6C4F-4495-BEE0-951C83ECC014} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{81E20256-AC88-4433-8707-FA4848A84F89} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{81F83F7D-1A88-46AE-904E-2848F4FB6B55} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82177981-2766-405E-BD87-B2281A4CD7DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8260E783-EDCD-49FE-917D-D666416F5081} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{828EB90F-138A-426F-94FA-2338BB23F977} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{828F46D0-A5AC-4AE6-A3BC-9DCB3AC02F7C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82A7C9F0-6DEE-446A-B3B1-3EACC4BB4E13} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82AC0308-A999-4BE2-9EDC-624ABF80BF63} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82D4C295-3989-423E-B37F-96A7EB5E0771} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82D7ED68-E096-45A3-972C-0270EBA7B1B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{82EACB69-1FA5-4824-9C0F-31F9EAE59227} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{830796D7-05B7-4A5C-BC32-5DB25949D47F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8351C44F-1BEC-48DD-8A93-BDB606FBB215} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{837A5872-2967-4CE3-A81F-4C19B8850A36} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{837FE055-8236-4AE1-8C7D-1BA8907F6371} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8389DFF2-6C61-4B3E-B26B-D129C7212C01} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{83B01293-478E-4204-8F02-EEE675615816} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{83BA23E0-56EB-47BA-94D8-A48818549B96} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{83E6EF70-F9F5-4AEE-B9B7-59B92444265E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8413A162-FA67-4A84-B313-DB8231256196} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8423F113-728C-4A23-B273-F54CCB721DB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{84291950-B765-474D-95E5-6F09857BCA87} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{843A207A-FE91-4C42-961A-EA3B9FACA72B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{844C1F5F-CC4E-4A3A-9E97-8A7D40924F76} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{848C805E-A323-4DBC-9CE7-E631D8A5F3CC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{848D5A32-48BE-472A-9FEB-4C8441AE20BA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{849169AF-0E46-42CA-A1CB-32919B957E55} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{84A404B2-F8E6-4EDD-9491-07155E81BA66} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{84ADC23E-27A5-4580-A03A-518EE81C8C0B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{84AF0F31-F656-402C-B00F-BAA0F15F2803} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{84F96B17-D0E1-4D2A-B1D8-DADE6060FE56} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{85223B76-19A5-48DC-85C4-4B14872CFC04} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{85B82220-F305-49BF-805C-CBE92A7F0B3E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{86056EC7-D099-4658-A924-8B071D81EA82} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{863F1FC0-59E5-4139-B63C-E77F52B0D9DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{864A4336-AD2B-4FB3-8F8B-4C0B871782DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{864CE4A2-2C75-441F-BDD7-0B48971BC67D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{86535F67-D2F1-4331-989E-38D8EFA6F49B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{865360BF-C141-4549-AAC2-00F059BFFD07} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8687E059-59F8-4E0C-B06F-7467118FF70A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{868EC321-E54B-4903-BC82-E9D8628A4593} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{86DF00D2-7064-48C8-933A-40E9DE059EF1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{87278DF2-764E-4610-9E4D-5A4E41CACBB8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{87360E90-7C95-47C2-8A71-E093EFB81CB5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{874378D2-DB56-4740-A2EF-EC2F3D438DC3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{874BD70B-5422-486D-9633-73317485F6E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{87AA07B6-927B-4A13-AAF2-E46DA0824881} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{880DC7AC-65AC-4745-926B-10715A3163FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{881462FE-2ADA-4FA5-A9BA-DC65151C3567} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8823378F-A90A-4CF9-B8C9-E9F9332BEFFB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{886076EA-621C-48D5-AF3B-FBF55D9FFF66} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{887CB13F-18E8-43E2-92EA-10F67471B705} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{888B7AEA-E585-45E3-B1C7-F5D566AC88B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{88C2CBA7-9FF7-4C7A-ACF7-F9B6BA4EF92F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{88D15889-B0AB-4F8E-AA9B-E30270976D51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{88E4B925-5380-46E2-A669-8AC2ED996902} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{88F39219-845E-4976-AC20-1497C0547066} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{890E9195-947C-45FD-9F0F-F8BA26333398} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{89804375-BD68-4AD6-B962-26D30897DE38} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{89ACA1EC-1B35-49DD-8252-00D5EDCB7B6E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{89D95429-9028-4D35-97FA-A17AF50FA865} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{89FEC1A8-C698-465D-8706-BAB6F9A6D1A5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8A127CCD-BFFE-428E-A566-16F00C1652CD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8A86984B-87A3-4FFF-9EF0-80AE1AD03E9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8A9DD408-F155-4B00-BF23-E862A33E476E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8AF907DE-B382-4A7D-8BA8-386500903D7F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8B2D859C-C547-41C9-88AD-FD11D7E1D93D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8B624126-B2F7-4433-A695-C0344BA7E371} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8BEBF0B2-C4DA-4B7D-985C-2490657D0EF6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8C22836B-6D8C-4CEB-9139-A370C7F30B4A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8C383871-11A9-48D3-BE8A-AA1B213851D1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8C4F951C-3802-4E36-8E67-80E1A340C550} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8D278C86-FC70-4073-8A2F-D802BD1F667E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8D31E239-F3D5-45B0-A123-374CE76E14F5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8D3AA50F-2366-41D0-8CD0-0E16BF50CD03} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8D917142-A49F-4865-9944-C11A2831D3BA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8D988099-AA5D-4962-940C-EA831E6371B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8DD2C6E7-C416-4863-AF6B-33BD3685191E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8DE7F04F-E3B8-4C56-837D-02BDEBBDC69B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8DF3F2E2-9908-44E8-A7CD-61EAD5ADF1E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8DFB31D0-10CC-4E83-A58B-3B2751895175} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8EA2B149-A894-495D-972C-305DA58C2621} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8F132AE0-2DC1-4CBF-816E-EBC8D20F54FF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8F1FB923-5372-48EC-AC1A-7A4AC1E3654D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8F44EC1C-9996-4E6F-98C9-5C62FD0EE618} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8F80990B-1E27-4C74-A21F-2E63B960CA70} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8FDF0C86-5112-44AA-AE58-C1B8FCDBD5E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{8FE61682-2B5F-4E96-BBE5-6604624D8813} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90214D72-8A42-4342-9CFE-5306B90EB860} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{904B8907-4AB0-442E-94E3-5470B2067C9A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{907AB3FB-2FA8-4CD9-933E-A2352B6463CD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90B7CFC7-8A6E-4ED1-87B4-C98F69F67933} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90B94C7F-B361-4A22-B33C-7365EFECF805} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90C7DF13-362F-488D-963D-73B88EC9BE51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90CB8A30-FCF5-40DF-8027-1725460D2016} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{90CD7875-5037-46C4-96FE-4C7FD07BC48B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{91100FFA-4417-41DF-AF28-3A9B2732524A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9122D618-AA16-4BBF-87BA-85AD6F0675F5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{912A0CB5-FF82-4FDD-855E-5827A5FA34AC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{91943292-B9CD-4E8C-A50A-B3CD54262104} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{919AB015-6784-4390-B1F0-0132D2687C29} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{91C60C51-01AA-4809-B393-88221EA0E587} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{91E3BBFC-0657-4264-8D2F-743EEF912585} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{92227963-F11A-4437-85F9-33FA26C0D7DF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{92881F45-0CF2-4F84-98B4-A263B0CBB511} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{92E282BD-95DB-417D-BA2B-753C9391C496} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{92F9BC58-C10B-4A13-B152-9B27E0C31726} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{92FBED5D-71A1-4424-9BFB-D270D1F87360} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{933C30BF-E3F3-4314-9A1B-59A3075AB6C1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9359B7BF-4AA9-4BBF-A71E-B3CDFB6F41E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9361BB9B-95BA-41F0-A786-57297A619AE9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{93A23221-1AC8-4676-BA4F-DA9FEB93D6F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{93B5D953-3908-4768-980A-E9A397CC6361} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{93C47624-B44B-42B0-A83B-E32D0AA9B59F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{941C678A-D5B0-4826-99D1-080405C59CCB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{946E0F26-936E-4623-AB36-8A6467897C52} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{947B3CB1-5DF4-44BB-8B62-BEE52C846CEF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9491726F-B175-405E-9513-98BE295E3D2C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{94A240CF-69B0-4E41-A1ED-A885CB6AA2FA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{94B4B4EF-0274-4540-BC71-2AB2D23E15BD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{94BB320E-6C63-44CC-A174-1F05AA8D37E9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{94EA386B-209A-4EA7-8CBE-0D3042A10C53} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{950BADBA-FB0D-4484-A19D-20ED18B3DDA9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{955A1C8F-5D00-4232-AC79-EBBDB166A707} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{95629998-DD53-479A-96BF-598694B8E893} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{957D010F-9C0F-4625-99DF-3D2FB504DBA3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{95D04ABE-90B9-4640-A037-8532EE22C8F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{95D255D9-1670-41D2-8E6A-1E147A07D4EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{95FD5CAC-F401-41B7-9D36-CA1CCDB277C1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{962371FB-CD85-4A82-BE1B-50C2D50E5709} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{96331AB3-36C7-47D2-A423-9E4053453BBD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{963AF772-9DCF-4FD7-8445-F7733F6E77A1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{96549600-6237-4952-B165-E50DEB5D8DDB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{965CB666-ABB1-4B82-B6EE-5594163E479F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{96BC2104-E7D0-43FB-A2A8-26C733EC3EB9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{96F84603-F48A-4783-A41B-AC669C456D51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{977534C7-1075-41E5-9B7D-01B262D042B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{977878AB-D95D-45DB-969D-B670E9DDF266} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{97C02CEB-B9F3-489E-AC8F-EBB1E3586EF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{97CD5E3D-A454-4F97-9138-2429222B1724} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{97E97B68-EAF0-4296-B7AC-0748409E623A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{981811DC-51B5-4BA9-9A71-6C57274283D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{982ECFD6-4808-4CA5-8B15-BE4493552422} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{985A8A6D-64B5-4B09-BD2D-EDC09E63BC9A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9860176B-F261-4913-A06A-F2076C5499D0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{987830A2-B7BE-4BD2-B33E-43E8C74E40E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9885F77D-EBC0-4A1C-A749-9ECFD0E7A5EE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{988D5F4D-275D-41E0-AC63-3A94FB2559F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{98AE1654-E6CB-4C1A-8922-A22E564EB0CF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{98DCD974-175E-4D92-B414-F03317F6D1F0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{98FB9042-AEAA-408C-8357-BD0B62EA076C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9907491D-D0CA-4E6A-880F-F58BAAE0F14A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9956D8AA-F39E-4121-AE63-2945EADB770F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{999D38FC-ADDC-4D54-99FB-E15292AB0305} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{99CA7057-333F-4972-854F-D695810BD52C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{99FDCAE7-ADDC-4D22-9F40-E20813CBF509} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9A52D2E0-E03F-450F-BA53-2BB45AC34D75} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9AA542C8-6C11-453A-9FB0-96597B5FFAAC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9AC518CD-89A1-4029-A987-27AA8F8B74F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9AD1A44A-B94F-4CAB-A180-ED605B70C34B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9B0BE532-885E-42EB-ABDD-C3E1985DF72E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9B800270-4B94-4481-9312-26C131A3DA22} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9BB36392-2E61-40C5-9B17-F5AF2B9DE3FA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9BC60CBB-FA3D-46A6-B017-3A43D21E3B53} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C308485-66CE-4115-9B1F-2E9E768E4F6A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C35FA5B-B191-4E8F-ABCC-2F95EE06538B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C4C199E-17CF-4C55-99D0-17BEAC210D77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C50304F-8324-4B4F-941D-CD836301A393} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C627AAB-5808-488C-96B5-4919605E30E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9C9B56C8-D441-4FA9-B8B1-E745248F6C0C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9CAA1328-7327-4CC5-B9B6-84537943A355} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9CB654E8-CCA0-441A-A1E0-4A8A3C7F4F9C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9CC68C48-7EA5-4EAB-9BBF-28CDFC02D6F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9D43E188-A743-421B-AACE-734CE198506E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9D7FB3F6-1531-4001-B387-7FA9FA068E15} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9D879092-9DA2-4EC9-868E-153D4B4DB032} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9D941715-CDF3-43EE-92E4-1EFFD945D255} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9DB632C9-E08C-4C0A-94B2-3C73AB5EAC55} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9DE45F02-5E53-402B-A39E-9CA8AED01EB8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9DE5394E-8E34-4714-A84E-A15B172C1758} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9E7D6A7A-AC92-455A-AA79-DCF1B9A45B97} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9EA7FFD9-5BE7-47EF-8DC1-87F93F8DBC2C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9EE0A912-59A1-4E69-A012-973E03DA3332} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9F02DD9A-B767-488E-A681-9B512D2745D3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9F0DFECD-036C-418C-8621-BBA93D94633A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9F2380EC-0C15-4736-A6A4-E0132E7DE8DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9F7F7047-318F-4DFE-9515-5E01511A4E4B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{9FF2AED4-E179-4D9D-A817-CBB42D8E0092} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A005DB93-7994-4729-B9D1-66FBFDFE854D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A011B7D3-D2C6-4E04-9E9F-9484E37671DA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A01B5E71-D979-43DA-85DC-6808F3C1002A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A02B351D-0928-4782-85CD-6330B71638E4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A04A0E39-714A-4070-90F1-D9B9386569B0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A07DA54E-2235-47B5-B16B-4CAAF14298B9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A07DFDEA-1577-4DF9-94FA-8A49A9387E13} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A097EB14-60C8-47BE-9D59-AFE793D7B422} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A0B9AB55-1711-4FF6-9B6A-28E92BCADAE6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A0C1515E-0095-4386-8690-75010F270944} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A10D9240-F737-4957-9D0D-E6B00A237327} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A119ED27-3591-4E59-85C9-06E1C8ED0C4C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A13E3590-56F6-4019-AC4B-108F9382846C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A1408C1B-DEA0-45D7-ADBB-6139E5A7EE63} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A15CF6FC-6897-4EC8-A51B-74BDB964B1D7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A16C0255-1B93-437B-999B-42E9C606223D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A1E81689-BD5B-4CD8-AF5C-29B5F72DDE85} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A1EF7445-62B7-4F52-B69A-500F8263736E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A2234519-D5F7-4F0A-BB69-FCA69A663380} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A23F241B-A860-4795-A460-079B4A18DD58} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A24FFA1A-819C-4966-8918-9C89CDD1D5F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A2640EFB-7530-40D9-92B9-BD7C4EE7A3A9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A28D7B82-E060-458A-AFC1-8B381FE871D8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A2A25978-3521-4055-91DD-CEDA541CCC9C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A2BF39CF-374F-48FA-BB3C-92A63A924F34} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A2E4D55C-7BFE-4963-9A8F-CF6435AA3E1D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A369A035-AD5A-46F6-80FC-C2457CF18230} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A3A3A446-0306-4007-86E6-F0AB24FE72CC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A3C24AF2-77F9-4A3D-859B-DA7F95918D43} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A3E832A5-C567-4665-9701-5622B2D35BDE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A400CFFE-4E64-48C9-8273-ED17E84087AC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A4182886-1168-4B6C-997C-7E8CD6540B2F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A419BA78-B16F-45C2-BA1F-42E715E7C0FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A41C277E-0535-4929-887A-66C78BFC5E7E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A4D6E276-7301-4A30-93B6-549CCB4C0EEB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A4FBE411-91C2-42BA-A707-1849C8A73719} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A52714A9-FC47-4D90-8CD4-71BE8AD0D4D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A5367399-1323-4E41-9690-ABEF5B9DFDE3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A553BD29-E368-41D9-BFD0-6E808F817D39} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A592F0ED-6273-4620-9595-849C03CEEC03} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A59DDAA1-E3BF-495B-BC32-70FC2A676BE6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A5A81AEB-F571-4FA3-A12E-2DF9F69930A6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A5CD6876-9DBF-4081-B113-859BF37880ED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A5F61EC2-54B6-4387-AF54-B848B5B3B60A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A60F6267-4155-4FDF-BD01-9D979D811354} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A62510D0-161B-4E6C-A33C-EB18C04F1BC0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A637FBCF-C4B0-4A4F-98EF-6980542E6E3C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A658FF8C-8E61-4536-AEF1-B96C1AC75838} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A6743EF5-5D28-4EF8-9879-78809585D531} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A69E3C80-56A2-49F1-B6A3-CCD6BFB1A963} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A6A93612-728B-44D6-841C-7D5DE289F4C2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A6AAA562-6C81-48AA-BAF4-D5B3BCC1A239} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A6ED4752-2204-4442-A334-CEE0DF11933B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A70DE95C-FB51-41A7-B1A1-AF179ADA4A7F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A7194330-B0BB-423E-8CF6-C1ADBC1120F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A7283F17-D658-4A08-A164-64E3C46DBB11} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A7E4508E-47E1-4434-A3BE-3E336BBFE3C4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A7F70A33-D938-40EE-94CC-3622559FD0E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A80F97C4-DAF0-4C62-B873-D7291F7BE057} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A81EC94C-9F80-42E6-A323-CF29979A3D52} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A83D452F-AA6D-44C1-8864-E59B5D90C205} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A86F8604-EFD9-4917-8CEC-AE4F2BB1E423} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A8BD6CF6-9C37-434F-BF79-F35918B66B25} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A8CCB7DD-3D4B-419C-B72B-D06668A9BD79} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A8E67AE6-09BA-4311-A7F0-2C3263D97458} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A91220A3-E8BE-4CDD-9DA8-26ED7A86EC66} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A919E6CA-4DC7-4D6D-A429-E1C9C5A372E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A9483907-556D-474C-952D-8B7798BE38A0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A957F030-4AE3-4D57-95D4-278D0BF9470B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A97B0B67-6E88-4BBB-8A2D-EDC43E54E938} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A980A8F3-7E81-4D56-BBF0-C1AD699D68A7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A9F6757A-CE4A-4CC8-9C6B-CA1A8BB403DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{A9FE3815-8F25-49A5-96B2-406839E5113D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AA69AFBB-990A-4F61-9CFB-3E3E37B559B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AA70A958-604C-428E-B8EB-92DFC60AB0CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAA2E3FC-E7FC-4CFC-9870-60AA923745C4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAA8E471-A20A-4758-A2A8-BE704DCBA90E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAAA83F2-5AED-4546-8CED-AE7B8D817EFE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAB25D0A-5846-48D1-9214-44101D454F3A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAC0D64B-7860-4305-A010-9A24A7BA2713} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAED1514-7049-4510-AA38-B3B6C46C9B06} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAF7344F-6982-4893-9568-4CD61ADA7DFB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AAF84F08-47A7-4EDA-923D-FAAE8E38D14B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AB4513C1-B68B-464F-A6D4-86274E0A03CD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AB458050-FFE4-4D71-82A7-F68BCE3A442E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AB8A3A50-370A-4803-B7A8-F136DE0C5457} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ABA09818-D918-422E-85EE-F0E87C086180} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ABC22E35-CFBF-465D-AA86-725B7E46B186} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ABE03352-D8CD-4F06-B745-8F8FBBE57FAB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ABEA6D2E-251B-4EF6-A652-C55F7C90B2E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ABF0F95F-7992-40A0-AE97-4A2ED137A850} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AC194DC8-2F17-4021-BFD0-1428677BB709} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AC9330B8-9977-46C7-AB5F-12CB32C837C0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ACE78ABA-197D-4521-A538-DC2B481394FB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD1EF5C8-A6DD-44F3-8E43-8D0FA86A9E10} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD1FDD11-C03A-4F3D-9B6E-0F320B7CC279} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD2DB895-918C-450A-9180-8273185D82BC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD852CB0-F4FF-45E0-BD7D-BA79A4729839} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD8AB01E-E6DE-4975-A6E7-7619DCB3E1AB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AD9838A5-29C8-42B9-A726-72FB2B510F7E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ADBD340E-E417-46BA-9A6D-CAF0522D2918} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AE04D42F-2792-44C5-9C22-A6E394D49603} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AE0D9B42-E741-418F-9532-64451AE1EDDC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AE1331C4-D400-4DD2-B932-94C7535AF7FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AE3AFFE4-D871-422E-B097-4FAC8B3FE19F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF198EC9-7703-4CEF-A849-B5AD54BCCA1E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF1DCAED-D63A-4BC8-82B3-3E90CDFCB3D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF2C3D2D-4D41-4116-B180-585A80F47982} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF2FE040-8E5B-4D13-A854-80B7D181057D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF3CCFF7-9A92-4EDD-99F8-433962BFD04C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF74E15A-462F-4147-835B-D9D13FD63369} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AF814D40-08D2-4A2D-B8ED-28382DA4A528} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AFBD3CB5-4D8A-4FF6-9431-A59D1B844B46} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AFD480F5-8241-407C-9C87-76CDAD3F42AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{AFDD7D34-B5A2-40BD-AEFC-CA566FD5CBBF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B022635B-D7E4-4348-9E1B-BF1921C92DB6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B0A0B7F5-EF22-442C-AB81-B7C0BC228274} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B0A1D125-55EC-4CCA-B606-4A06AA327106} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B0A4B6FD-1A8A-493B-B427-E3211690B620} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B12ED0A2-C97F-4E01-ACA5-D0F352C70597} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B1361D1E-574B-4B2F-AA58-6B6F4D8884B8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B13C31D5-4A8F-4FDE-8099-69F98E7D68F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B1460CC2-A4B6-4D7C-B5B3-42742192FA94} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B1558D9D-7566-4343-BC15-CED0B1065E84} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B17359C6-381A-467E-AE34-9A0F74EB8D36} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B1D1AD3F-2619-4FB3-AC8E-A6A896363D0C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B1DABEB1-3A23-4E94-9279-77E86E7F9CF6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B20DF1EC-4081-4381-ABAC-B07579214366} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B23C31E3-8879-4463-A85C-9A8A533C64C9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B247FD25-29DD-48E3-B99C-3A767557A276} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B260B502-731D-4179-AE5C-8A280680896A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B263CD4E-2512-46B9-96A6-F8C0A8EFE22E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B2848145-8706-4325-98B3-93CB9C97FA56} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B284C6F5-3626-469F-8D62-65A3DF999BA6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B288F31C-566F-42C9-879C-986BD9B3CE56} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B28A8DA8-5B1A-46CC-AE47-D8FBF567DE7B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B298D694-C4FF-4509-9DE0-646527A46990} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B2A38521-35A0-4DBC-AECB-BB97984933E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B2D6E8F6-24DB-47FB-B935-4228FD34B4C0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B36185B1-FF49-4BF2-ABC3-9BEFB8C292E4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B402B837-870F-4FE1-9EC2-63CD5AB5FAC4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B40AF85D-C1F8-4D19-8A0E-4F4C21558A5B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B43D260C-FABA-44BE-96C0-F64C1B0954CC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B4C48636-F85F-46CF-AD6A-BA6B5D316838} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B4CDAD3E-EA92-453D-811E-0FE72A9496A1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B51A5534-C7CF-4959-B818-6653BD4A10E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B531CBF2-9AD1-467F-BBFF-41033DAC9D6B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B53F88C8-BAC4-4580-A997-1CE894B8D282} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B56C313A-528A-496F-A12B-1C1F0E40DDDE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B56ECFE1-B38E-4428-8B0D-EB543E9D6A64} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B57F4637-E831-4853-BE43-125D811361E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B59E1275-DF55-4B94-AB37-EDE38B0BB3D6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B5AF1089-D008-4A61-9949-ED2F86A8E1FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B635D2CF-DD58-4950-B36F-4466B651AAFD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B66C390B-0118-4A28-9020-C5530B1127FF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B671A2B2-40BA-4507-9C72-A29A8470B23B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B67604F7-3AC6-4BF4-868B-72702CAB58C7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B6C4CC32-6E12-480C-AEDC-B69BF4F2DF52} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B6D71A29-773A-4197-9BC1-41F700D540F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B6EEAE49-9A3C-46D8-B06D-DE3B12CD240E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B6F0CDFD-E6C3-4CA4-B093-440E909C3FF5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B7609BDA-FB16-4464-B213-CC798A7C4DAB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B7C550A7-4F32-4B80-8500-4165D5877BBB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B7EC33D8-9B3F-4A56-BD47-2F4DE6060F62} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B853B49B-EA66-4682-B7F8-77739FC56DF7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B87D6832-133C-439D-AA11-E017725DAEA0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B8DE87E6-2DD0-45A5-A873-DF088516282E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B9018D7C-7417-410E-B239-1C02DC4E2A10} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B9203F0A-25E9-455A-8B58-3178A8EF7DAC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B9931999-C63A-41D6-8ED4-A5E6EA5B43EC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B9D70453-E15E-4628-B947-31FB716470B9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{B9FCFB08-49AD-4825-A078-E75885086859} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BA05963A-EA98-491B-88EB-C598B346C34C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BA1BF373-3AC9-4AA6-8318-55B3ABCD1608} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BA332F1E-ABB6-4EB5-88B9-99090C973ABC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BA5983FD-79C8-4EDF-9E95-BA3AB2FF3409} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BA77EEF1-DA93-4840-984A-06BFB70AEC5A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BABBA2B0-9EDE-41F9-81AA-C753843F9145} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BAF7605C-6A3C-4B68-A6EE-1F4A53153D58} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BB401F7A-1E1E-4310-8903-87A938C62C8F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BB66BDF8-6954-4F6A-9102-3F310B815B3B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BB7ECB7E-EDC7-4D83-AA96-AD467885740D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BBB7B191-A0FC-4FDB-8BBB-F6578E35E1F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BBF9FD71-3CB4-4932-8F6D-7995F4C30F8F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BC0493D9-FE4E-4B08-9127-93A46952D4AA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BC723179-89A4-4C38-B127-EFFDC174E9D6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BC79BB9E-7D6A-4D4D-BE92-5654C6AB34CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BC8AA3E9-9980-41C7-9AD3-557CEDBC02CE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BCF5F4CD-AEE4-4DB6-AD47-187218B88ABF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BD5928C5-84AB-4ECC-ACF6-C51C7F3B2C23} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BDB2D2CC-DCAC-4DF0-AE63-16BE3BAF8C3F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BDEB7440-853C-4C6D-836F-9DEC7BF00ADA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BE2B19D5-EA1F-4711-A4DB-2BF2F579365D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BE377B2B-B97E-4AB1-8C69-837C09EE3BC6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BE442F16-6B59-4B30-A732-B18E160FD4B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BE74E376-B230-4BCB-9ECF-CC11F01BA7C9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BE93BEDB-464A-4254-A7D9-701294D4724B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BEA0F57E-D8A0-4B1B-9972-8310E28BCF62} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BF0D6791-792F-40DF-9F05-C1D721B9EA9D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BF11AE3E-8DEB-4922-8D40-013369118CF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BF3C97EF-DD8A-4AC8-A3B6-4013E7358610} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BFB37CE5-25BF-47FB-B2AE-5F5C9836162D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{BFBB5761-6318-4ACF-8918-348196DFF445} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C07DC737-F5ED-412C-9EFD-FC6ADCE58CE0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C0A15CBF-0774-44C0-8924-CAC46966B049} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C0C91C02-6AE1-4928-BE7B-D285E7DE0EA6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C0D7FCCB-38CE-4BDF-AB06-39F744FA35D6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C10C2F83-BFD2-417A-9D7B-EEA20472748F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C128EAB0-0EEA-4FC0-A4AB-42C709DE1D10} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C1540D79-1B21-4C09-BCFE-41A5C5C9F1BA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C16AC4D0-D30A-4432-BB5F-FC18EC49FC0D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C1C4FA91-70C5-4A80-8A83-A779CD69199A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C1FCECA8-8E97-4EA9-B054-0C04B602AE29} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C2012449-C899-4942-A660-B53E1082865D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C23FD4E4-3F0D-48DE-B8A2-FBBEB2B7153B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C25E40DC-9F86-4C99-9163-9891BAFFA243} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C27FC642-C803-4D44-8060-E235FDACCBE7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C2917F52-B58E-4F8F-A592-9569A0EAEA9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C2B466C1-2F2F-4DBF-A8EC-4FDC221BC63D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C2B66E0D-FFEB-4FE6-A064-79D90F20161D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C2BB69AA-886F-4A08-A027-8A7780A492FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3017661-A85F-43CF-90DD-C307A4595CF3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C30B6DF0-2D93-42F4-A593-BF01BB5F418E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C31AB3D0-9C97-466D-9756-B30015CEC17E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C31D2E83-56D0-4898-A14E-E6B493B85741} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C344D5FD-E08A-4237-A586-36DDB2053F80} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C37AA20A-3021-4571-B6A2-88D151EA7EE6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3AF442A-0EB5-4D80-8755-45CFD52A75B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3B1D8B4-C756-4606-90B5-E81BC0EDC7FB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3BEDD03-B5AC-4D41-BC59-7BB0483C5F3C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3CF7E1C-7CC8-4B05-9CE4-E0E1DF0C586B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3CFF155-D832-43B4-A96F-665936E2F1CB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C3D26B86-C266-4BEC-BA6A-4A23E4415BE3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C42BFD2F-D3BF-4529-AFBA-FB4E4CB154E3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C43BEAB4-F5F8-441E-968A-38A1E74BCEF5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C48CBA05-58CC-4F44-AC39-D2233D5C8DD0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C4937DAA-47DC-42A3-9958-F360B9029F68} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C4A4533B-6690-43B2-BCB8-89722066DA9A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C4A95255-DF20-4145-986B-C8CF56B4D21C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C504876A-03FE-4BBB-A26D-F5C3465A8CF2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C505BB1A-D446-4EFA-B399-DBE384C63B7F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C52D2D07-9EE4-404A-9631-87FA3E4F907A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5471AA1-EE14-48F7-B1B4-9D569C73AFE9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C54F56DF-05B8-4251-8F7B-7377D8C2F9D5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C596B490-16B2-497E-9476-58DBD402BA74} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5B48678-58D9-4875-A36F-CB4224D65D6A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5C3FFE7-9399-4D92-B915-DF4EF4FDF8D1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5D64D70-C26B-44B5-AE38-04D082F9AA7D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5E5A896-648F-4C97-A772-F05D87A63591} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C5EC6C89-B3A3-4BAE-B91C-45EB392B3327} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C618CEA7-0067-47BA-82A7-1FEFA34095FB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C621D9B5-6DB3-48EC-8F62-88AA99CB02C9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C67FB247-21D7-4565-8491-5CD2DA5BFA58} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7012025-70E6-4CAE-982B-0B84252EE6F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C70573D0-E05B-4EB2-B517-2C3C3DFB5F25} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C73E0217-45EC-4D4F-BF51-8272B95DCCB7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7473E14-6349-4DF8-90B0-6BEA055A2DF1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7560874-762E-48B9-AF56-9CFEEBA8BF6B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C78FCFB5-27E7-4DA6-9FF9-C973CB8B74F0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7924107-BA4A-4597-8F3D-A6E79D2C81DC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7A505A1-BFEC-4E19-B409-AAD24B1BD275} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C7C0D6A2-F510-4BC4-8117-02EAEFA95E8B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C81F4672-F128-4792-B13C-D47E9A75661B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8554932-127F-49C3-B722-5E77BEF05681} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8ADB890-BBA7-4AFC-B3F9-4BF1B28EDBCE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8CAF9E9-B85B-46AD-9FBD-BE9F0D804161} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8E777AD-DC59-4527-907E-030211BFD065} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8E9F345-6C28-46E5-90A0-C2484524126B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C8F89324-A403-4C5B-BD71-54AED214FF69} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C9431D25-2E22-4094-B968-53B70F9765C3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C9781133-55D6-47E7-800A-B991CCAFEE02} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C9C6B314-F2AF-4EDD-B3A0-E05A66DBF434} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{C9EB987D-5417-41F2-97AF-C8C098EB0AA7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CA104225-E438-48A1-878D-56EBA302CF9C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CA3CAF46-9698-4423-A1C9-5C92ACDECA20} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CA5D61D0-31C5-45F5-90DB-DCD24A0E1E6D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CA7B1247-2830-4D31-8C39-A3B426CD9932} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CA81DC4E-838F-4973-916B-CDD7CB476846} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CAC8C319-4260-40A6-ADB3-BBB135A2EF65} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CAD34706-1023-4132-90E4-E6569B34A2AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CB13239F-D55F-4921-B3B1-347FF63E91F2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CB160863-75D4-458A-8E5E-EE86EB7C7B84} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CB22F95A-C223-4B16-89BA-27A6B14CB0FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CB90F01C-0DFA-49C7-81D5-A14812621598} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CBCDB122-9BAB-4EF0-B0F8-3B6AC2D085ED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CBD453CA-0EFB-4AA0-9FAE-EEEAAFDF2AEB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CBF8D651-5273-42CE-AF2E-74FC55B58F26} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CC0EDCFC-F514-491F-BE34-5E4C67895067} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CC336D0F-144A-4BED-9DE6-00AC2C482A92} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CC681EDB-FB26-4B06-8BAD-74B510D36862} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CC7E09C4-78F4-4F4A-892B-64C8C78BE6F6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CC8391F0-B3DE-454F-8A18-13AED92FB318} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCA75CD3-8BF9-40F0-838C-89E256F71725} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCB0F7AB-8EC4-4E5B-813F-C93C40D872CD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCB7BFF3-33AE-4EE1-8D4F-909B8226CBC0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCC09247-960C-42EE-BD4F-AE1526484B9B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCE132CB-409D-443B-824F-BB803FD9BADA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCE30CD4-0B56-4493-8D15-0A132AECEB2E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CCE70C99-635B-4088-952F-5CF1547B80B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD0B284C-2DB3-4EFC-B738-4FF1CA57DE5E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD1072C6-E364-48FF-A435-54603026F50F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD29F6FB-795C-4F29-B23E-6D3882C01D2D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD461C3D-37DD-4E2B-8856-0F750A5143BA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD8A850B-18D5-4DE0-95F7-EA1837CE17F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD9660DA-7556-47A2-8495-17B03BC8D4C7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CD9F7F9A-FE39-40CE-A0DA-A76DD229CF15} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CDAF8FE3-8B12-418A-B0D6-E8920CD9A9C7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CDDB5210-ED85-4DFD-9879-04955BCD9D7E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CDE96717-0389-4758-BBD5-A4FA5976A5E3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CDF18945-5442-4760-A3C7-2D5CCAF117DD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CE12894B-C261-40BE-A305-07ADE2E39E11} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CE2501B6-8B94-4F90-97CC-9BC29C6D836C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CE373BE8-B706-4B0B-B6B0-43AB726854F8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CE3D1BCF-5E0C-4539-8A5E-2AB3CBD8D390} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CEC30D5B-65E3-4159-AC49-CE8DAB3A40B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CEF7C855-C5A5-4675-BF78-39EE45BD05F7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CF6B67CC-AE0F-45D4-93C7-1CCD45205A79} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CF70FA21-B188-4B77-9FB1-0287480D4B5D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CF935F42-DBE2-4DD2-B292-CBDEF5B3D389} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CFC6639F-FCCC-4417-B3B9-CAE9E97ABBB5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CFD3A627-145B-40DE-A592-15536EA1B8B3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{CFD49E14-6C12-4A1D-A389-AEB0741D97DA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D01BB652-DA97-443B-8414-BB7BAE6E1C3E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D038B709-7A89-4CFC-BF42-E8742EB0D89B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D0631AC5-68AA-47BC-BF5A-6685B5BDBC8C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D08E605B-911B-4C0A-AAC8-8A33BE65ABD0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D0ADE837-6FF3-486E-8969-B208E907ED8A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D133497C-488D-4BF0-BAFE-B4A0701E22EE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D14A9B06-7336-42DA-9B62-4D6E02665431} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D1B9C4D4-C9AF-4A4D-B887-3FF8B72E1420} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D22A8CE7-30C9-4E06-A5FD-098E83C0573D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D2ACB1C3-120A-4853-B2B2-1961C35E7FA5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D2DFE4C5-7025-4A70-95E1-CF54A80B69BC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D2EB483A-F98B-4787-BE34-85A8095D5A81} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D2F243A4-C0AC-4B87-98B6-C9C9B8926864} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D31D455B-B922-4078-BB0B-3918C6754BA4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D32E0DBC-69B7-4A98-A806-753590FC176B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D334E7D0-B67A-42A2-A371-C5B8AB9CE28C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D337DA97-9E98-4FE5-9C0A-8B0EBE2EB84A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D33FE318-0A58-4D1F-910A-64CDE471634B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D3A16539-2108-42DD-BB51-9A3FD53D7659} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D3C22A87-ABD4-4855-946E-A30980787FA7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D421E0C2-0095-45D8-A42D-231C39F5E84B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D437F40E-98F5-4F2C-AA73-D04D642B03DC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D446EC18-DFCE-4A67-8BBB-69FB71CCCC81} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D47277F5-22CC-49F1-A60E-E94634B8739C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D47958EE-CF15-41ED-BEE7-6AC112A7D544} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D4A22E98-4D53-4B08-8391-BC7F2FA2A729} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D4F0F230-BE6D-484C-8493-5AD8D6CB25EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D50DD98A-33EF-4D5E-9E76-558D8D5E68C8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D52224DE-D935-49C8-9C2E-6257E9D65A4C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D5369C2F-2A97-42F8-A3FD-CEA1C926C193} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D5419E04-EA0F-41ED-AAC5-13ED3F5DF8DF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D5776775-3E38-47AC-8B57-B6C8FB80E9D8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D5882356-1D63-4DF5-9216-4AE8524770BC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D58D7C85-3C88-445F-8153-99DFD5818E51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D5A1CAB8-BCB2-437D-B445-954AA6B166C6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6126A9F-17E5-4133-8D6C-76B6A06CB890} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6330FD3-45F7-431A-9502-A56E06AC953C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6395082-42C8-41EF-94DF-7A5A6D726C22} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6445ED7-7CA9-419B-A805-95C6E4846F9B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D662A5BD-164C-4B5B-832A-22C6172C6414} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D67FD490-9700-4EB8-AE75-33B98E310EB4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6897D74-66A8-4DE7-BC96-165FD290D6D8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6B8778D-36F0-41B0-A8FD-0C969B18EA5B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D6F5FDDE-FBEF-4033-9482-E1AC32D052D3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D73223C6-EAFD-42D4-9D9E-12D864C4EDDF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7589B34-BC40-4DA3-956C-5E39E0809AAD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7862045-7BED-4640-ABAA-338F0AC08271} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D799FE75-9D09-4230-9CE0-FA4531D04B38} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7B82640-2EEF-4B68-A501-F68019FCFC50} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7BABAAC-BBFD-4FD1-9165-BDC4517A8050} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7C35139-8F7C-4552-A892-3F8C46A474D0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7D665D2-A4BE-45C8-BD98-4E21E37C548D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D7F11697-EC17-44C5-8C55-C121853CBABD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D8134399-A870-4997-B80B-1CD141BE9E26} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D82C28F3-F41C-40D7-ADEB-1072025579A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D8658053-DBBC-4DCF-96BB-6DEC6535CBB5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D884078A-6156-416F-BEBB-2D539F99FBE8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D8AE6B9A-4BD6-4A24-BCBB-EFF9E74FB4E1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D9024FAA-5921-4632-962C-FA4136CE4C1F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D913A595-6BDB-45D1-8FB1-CF2CA1003E8D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D927CB55-E2BB-4E95-85AA-32BE4AB98229} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D92D2557-70A5-4DCD-9632-A9CC1053A4FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D94D8BC0-DEC8-4401-B92A-BE4B5F46A730} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D9707E75-C1E7-4FCF-BFD3-48CAA2BF8022} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D981CC2A-27D6-48CF-82D3-664CEB2DB63B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D98816B4-7460-41FC-B240-685335F576DB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D9953E2A-FDE2-4ED2-ADFA-08137CFFA3F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D9B31450-FBAA-4758-B6CB-113B1F927F23} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{D9CB03C3-5B95-4ABB-A28D-DA895FE53082} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA0F87EF-90AC-4341-AE3C-84584BC007BB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA100294-8C8A-4A0D-B1F5-4F6AA05EAEC6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA1B5800-5279-45C0-B35B-DD6DB9F8311C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA1F8600-4735-4AF2-8B15-6B92A02EF40D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA4B3F05-6985-4117-95BC-E36909991ECB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DA94E2C5-C7AC-4736-B9A4-D44B85C7307C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DAA583B1-4871-4FFD-A2F4-0A8282D68893} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DAADBE04-A5CF-422F-8D6F-4AE516638851} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DAB34987-E067-4DE2-B682-3F91F5F848BC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DAC3EF21-6793-441D-915D-9975619EA581} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DAD7650D-D84E-49D9-987D-58D06AB7EFBF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DADFB29A-D07C-4190-ADBC-A680C87288E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DB59947B-9711-48DB-8546-321F3127C7DF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DB95E024-0225-41AA-8024-A3D0E51D5A41} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DBA86F12-7864-495B-9DCC-EE0D94C269E6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DBD90D68-6D4A-446B-9BE4-EBD0AB6E8288} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DBE21A71-602E-4195-9327-2CA84E92C6ED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DC00D02B-DAC0-441C-B81F-F77484AFAD6D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DC59E2E4-92BF-436F-A386-884854FA0A39} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DC6C7594-E123-4565-B883-5ABA06745719} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DC7C7ADA-C70D-4D4D-86D3-3E66A94357E7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DCB50505-B120-427E-81DF-4CA7C018BEC7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DCE1DE4B-1E48-47C7-94F4-68230A85CBD9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DCF7E80B-1106-49E1-9C23-994A33761857} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DCF86370-A282-4832-9846-D0BAE78BB6B7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DD024EEC-6E1A-4AB6-8D38-3A8230D2CD20} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DD3D2B54-AF1A-403E-BFA7-CAB1A3579703} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DD44DFCD-9983-4F93-9274-F3465599EEB2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DDBB1CEC-43A0-4B7F-B815-FB3E6C780153} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DDC87740-B7DA-4D47-9675-4BEE3D4970D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DDD9397D-8603-4959-A8E2-BC2C3625CEE4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DE06B963-B924-4D29-AEC8-36F540F09190} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DE17BA5C-46B2-4096-A27E-531664EF41B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DEA5B10E-70FF-4CE4-B675-EED040976CE3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DEABC4A7-AE54-4B9C-8EB5-A0C7999E66A7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DEED54EB-EA6C-4FCB-B947-3B802CE2CC3E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DF27E5BC-FBEF-4319-AD81-0F181A83BDAE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{DF6B9754-4227-40A5-8DC5-25DF4AB51D34} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E03F8884-A2DE-4C90-97EC-173AE0EF2C94} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E06D523A-9F7D-40E1-BDE4-D0C228F51E5B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E08CF2A7-80BC-401B-9BB5-C132C18CE0B5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E0D0CBBA-507E-4C91-85EB-E4401B2F75BF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E10FF1F3-287E-42BB-938D-0253B50640BF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E1691093-EE77-4866-BE79-F5C819F688AF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E17D1B05-9B1E-42FA-AEDD-7AF30F4EF4FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E17DD14D-628F-4AB2-83A8-C1FD428D92A6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E1A374F6-5D25-463C-9CED-6900963728AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E1D24CBD-EE1F-478F-9889-59FC8A2DB6E4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E1D441D8-9C6F-4074-9952-E512D4C4F617} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E1DB4D40-0E99-4125-B031-C1A1E88AD548} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E20BC584-8D7C-4AF2-9FF9-BA1C631FA99C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E26D1B07-7024-411D-B17E-0432CDCBB952} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E2769889-7F98-4EF5-84C3-8FAED54E7AC2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E2DE1BA6-216E-432B-B3BB-0E64795DFACA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E2F661CA-6160-4860-85F4-FCAF76F8A8F3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E2FC5974-C1CA-41D8-A3BF-2D01E416309A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E30BA21A-DF12-4974-B91C-E11D89C2F94B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E34A954C-908A-4370-B071-AE63A2772204} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E377BA5B-114B-4EFB-832A-BAB2E8BE8132} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E3A0A0B0-D5D4-4FFB-A89A-F3FAE4CC20AD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E3E7F2E8-29CC-41D8-B7AB-E1C6917F25A4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E408380D-4896-4C64-AEE8-4F337EC9634C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E43694EB-B6B5-48E8-8513-28E848A45694} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E45DDB65-B68F-4608-A427-1CD03126CE86} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E47565FC-422C-4910-9FD3-9E8C5F8654DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E4B5475D-069C-48EF-9F53-2010842CB653} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E4C243D6-1AB3-442F-B221-0EFA842BE84E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E4D36B59-12F5-4075-8B19-536EFDD6DE96} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E53BE970-A5D2-45E5-A4CD-CFA914CECC77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E53CA505-3D25-4435-AAA6-4B40B9D9BB42} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E55A9EB0-EF2C-40AA-B2E7-686412D0204A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E55BBA20-EBA0-4A55-8ED9-92BED4B068A0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E575DD68-E8FC-4183-B82C-46FDC9C5F0FD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E59094B0-7D3E-4E59-B67F-F591E6E608CF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E59F9B08-7D10-4ECB-BF80-72BA479EC407} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E5AA623E-7245-43B3-A2E7-0D92951BB969} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E5B709A6-1972-4711-BC7E-A793A7A0851F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E5D955DD-D4D3-4C16-9A4E-DA363048B52A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E631DFC1-7851-42CE-B225-C2561AD858D4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E6F1C51C-FEAD-4BE1-AB13-5B909468A5A9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E70E5671-90A4-4F7F-B033-E9361B66BF87} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E73F860B-26E6-45FA-AD63-CB62445B2174} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E7C1B7F7-E5A8-4E97-96C9-C8D775F0AB5A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8111A46-9DFE-4CAA-881B-777BE159950F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E850FF44-1582-4A95-B037-621F7C336586} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8841867-9460-4071-B0C7-38AE6FA1628C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8A99C21-372C-40A9-A5D4-D7BED6DB2AAD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8F1419B-E03E-4A4A-91E2-7197FA0867F5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8F89C05-9273-4014-A20F-F27C4D8240D9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E8FC9BD2-7167-46FB-B0C6-24880745F475} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E95E43EE-9115-47B1-BF42-B649C4318F20} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E97320D1-9151-4D4D-B387-B6DC0BB5BF77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E9A1C8DA-4A7F-4F6F-8CDF-7A57D2B1176C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E9BB6C14-8617-40B5-A26B-175A3131898E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E9E5AD67-7891-4400-A710-362A3FAF1B89} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E9EE2E69-E660-442A-8DF7-2035D83C604B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{E9FB3B62-6551-42F9-A100-9A83FE41FC4E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EA3E9CDA-5E2E-479E-86F1-CC07C473612A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EA47BCD7-FD00-4054-B921-0D2FF9F73550} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EA5F8535-7ADE-44C5-BAF1-9B9265AD539B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EA78A4A6-4EBD-4862-B9AF-4B9292569BC5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EA8D488C-4D39-487E-94C1-ABBAC7B4B438} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EACF5BC3-7A51-43F1-A5E8-20708A19A35D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EAED2A6B-6889-4170-B4FC-7CEB67EF6296} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EB4B6F0E-B7C6-4507-95B8-FF87B150F2DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EB5E285D-1D90-4DAF-807F-DB19ACC40A91} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EB7AD05B-005B-47D8-83F0-E492851DBDCC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EB83A0FF-C2FB-400F-8ED0-60F7076C5B51} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EBBF41D2-0D95-4934-A300-88C860DAB02B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EBC6DCEC-86D5-4F47-9027-501504C51B2A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EBF30FD8-F397-4439-A34B-21CEFE3F08CA} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EC4ED0AE-2107-4D9D-AEE3-93555B5382F2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ECC1690F-82AA-4AD4-839C-9D72912AFD19} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ECD9A25D-477B-4022-8C89-6BF8AE50DE4C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ECEB665A-FA51-4FF3-8DA1-99173F73E195} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ED1F5C07-CECE-4EC1-9FE2-9805F30DF9E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ED3723C3-F132-4AF3-8728-E23AA5E3E6D2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ED6A309A-1E2E-4936-B06E-BE2BCC6413C5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{ED855481-033C-4E4D-8F06-B19FB13F9A6B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EDC430CA-0165-426A-88FB-D3F89DD96076} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EDE35CF1-5092-4E6E-A577-98CFAC68C158} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EDF4E488-811E-4765-820A-8C3B051CBC28} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE11B3E1-8ACF-49C5-8294-11B0F92B8278} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE2FBCB3-EA75-497B-A817-226EC180F376} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE551B80-B3DD-47E0-9441-5510A00DA57C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE776DB8-16DB-400B-B77D-E018D6CEBF40} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE77A4C0-2392-4E34-9DAF-D4EB6CD2747C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE96D0CC-E87A-420B-B078-D8C8D9193250} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EE9B149A-2D01-4243-92FC-D21DC9B64A31} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EED70415-6E9B-4215-8FF7-CF3A14F5BFA1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EF26DCCE-9554-4767-A7A3-98E2CE8A7847} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EFF3368E-EFB3-4173-98DE-2997538E9A22} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{EFFC82A5-450C-4ED1-875D-DE0EA93803E8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F0737C15-CC1A-4277-8D62-A0C98FB566B8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F0CE8839-ED2A-4632-A530-D6D1738984B6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F174163F-FF03-4A29-8E99-CA5CAB8FE4B1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F183DE8B-DC18-4E5C-808E-15EADE634791} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F19691B6-B0BF-4403-B707-CAF58F717A6A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F1E79447-0F5F-49F7-BDEA-53817EFB70FE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F238133C-D2D5-4483-A96B-1CDAD3A1444A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F247EF3F-3921-441C-BAF2-80608C48D26B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F2484B6C-46A6-4690-A059-8B936602FCF8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F258A870-B838-4789-9D2D-58ACF8F72721} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F26753EF-3C86-40BF-A419-0E6EFC668DF7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F2EB24B4-1FE9-4DE9-BBA3-374ECD438D29} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F301B441-9868-470D-ABC6-11F6254A05FC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F35DC894-F913-4908-8391-28AD5149FF2F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F36BF862-4D14-4C12-A55E-5A37BAC560F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F36D449B-939F-44F1-8041-C7DC747CEAF1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F3716824-FCCE-415B-A2A7-042CAF2AD628} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F3A38841-0C2B-4F9A-A632-3E219489B53C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F3DD628A-7B18-476A-B8BD-3E82720631E5} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F4131881-E88D-4571-8CC9-26683A89037C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F4133AEE-D779-4C4E-8C94-9995F4679C9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F44B54F0-6670-4762-9AC7-CEB5D37CB525} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F464E033-D999-4D30-AABB-25B439992ED2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F4CC3B61-3B30-4839-80D3-AA8799E61A7F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F4F45F2A-2706-4456-B749-8FC9636DF691} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F5119702-AEAF-4C72-A85D-EB72395F0004} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F515D740-8C3C-41A8-8664-732F931CEBB9} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F519D077-2B10-477B-B2F7-7CBE0B1D185D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F56C012A-E99E-452B-A3D7-5A5F2D80F05A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F5BB1A40-2348-43CD-9A15-9FD4713C2E5F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F64FBBD1-C811-494D-97E7-6E96DA1CE897} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F6C70E70-0027-44AE-BDA3-804A43F5499B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F6C8ACAE-ECDD-48D7-B74C-CCA1836186F7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F6F49796-63F0-4289-8E96-CEC33DAD36ED} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F7099F9B-0811-42F1-84AD-3C1E99C59807} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F7112291-A11F-4EBB-A073-D10FC5687010} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F72536AD-632A-4CBA-894A-D30EA45B8664} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F7D46B58-BE13-4DBB-B025-B5AE88D44F7A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F7D7C9B0-1A8E-45E9-B1A4-5DDD8BF27949} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F7F75C89-FB06-4F15-9C5E-7585CABB6FE6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F817F3DB-98A4-4724-B9BC-F8A7C07A27DE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F8205113-6AFA-4A56-9D55-BBBFB31AC9F1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F82D194F-B2B4-43FC-B778-01E0ACEF4E27} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F84B5898-D994-4CF7-8633-01E513CB14A8} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F8DF4311-D94E-484B-82AF-05BD1503AD86} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F8F002E7-CAB5-4FF8-85B7-F9F11B4A47EB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F8FEF643-F21B-49E3-8739-82890C0B7B7D} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F907CBE6-E771-45DF-8B50-C6A7894474E3} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F92D5778-5FBE-408F-A133-1B9FF0089DB6} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F93D1937-8338-40D5-9C9B-FEE8D061EE24} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F9541266-A492-44BC-B31E-B93EEE42173C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F96F1845-66DB-4318-A908-1ADE3F964A23} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F979D8D1-1BE0-48F5-8D56-1DE61099C76F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F9A6F001-D8E9-4E48-88C6-1D477E521245} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F9E2F4C2-9897-4857-87CB-97EA5DC2F5A7} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{F9FB587F-50BD-406F-86B7-B2FAB47EA97B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FA07842B-7DD8-4EBB-BE85-B5A9EFECBC77} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FA1A879A-7F31-4ACB-B52D-9386D671D65B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FA235E29-667B-4468-AD21-A225B00E0CCF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FA257CA6-685D-4520-B1CE-28393432AB12} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FA88E297-EC45-4ABD-887F-9AC269C3102A} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FAB316C9-7906-4DC6-814F-C532816A5FCB} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB347280-39AD-4134-AC3D-0AF712E9A38B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB59C180-E9E1-4959-A18B-181428AEC07B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB5F8255-44A2-499E-8567-0ABBFA32E30C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB6DE6A7-4BFA-4B47-9102-9F01899C5D86} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB8F6D34-9AF9-4052-A314-CEF497DA2C47} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FB94EEE5-162A-48F6-BE2F-725663783A99} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FBBC888F-C0C6-4B38-BF2B-6BC1C7EDDCAC} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FBC5C15F-5992-4C9B-8EFD-7D184D2C6A5F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FBE113CE-42B2-42A7-9304-8594C14DFF39} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FBF5C575-B597-4D14-9ACE-CFA01CB882D0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC02EC70-AF5B-4FF4-955A-C7AC42A57B42} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC2C7FA3-EE2A-49B2-81DC-A1679150B60B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC3F8449-FD61-4221-9CBF-154C57DC2CC1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC5DEE19-EF7D-4F05-80A6-485252DB435C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC6340AD-0751-46F3-A658-8B668FF1AADF} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC6DCB11-D807-4007-920B-BDF71D397B1C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC7B6638-BA7D-4E11-94EA-1357B30F113B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC92DA4B-4425-4253-8DE5-2114C4D91F05} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FC9CF589-699B-48D8-9CAB-FA1E78F21FBE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FCAFBF98-78A3-4831-9B45-E9FD0D62ACA2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FCDFAA75-C46B-4F39-90AB-B48CC87D2B64} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FCE23002-40FB-421E-9444-D6967B6F91C1} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD00E5A7-0B9F-4D50-B00A-184AC59CF881} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD09F7D5-1C2D-44D4-90C8-1470D4108575} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD447298-E08D-4CBD-8206-D23709224958} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD4A547C-0CA3-4F96-9FAB-8F2BD55FE75F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD51A9D2-D216-4964-8633-4D9E7CDE92E2} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FD5DC951-9799-47C3-8BD1-B623A38D3A02} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FDB003F1-D9C9-4946-80D5-DB86D2DAC62B} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FDB1B2D2-B589-43A4-B9B7-8325C83B47C0} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FDDB9548-91B6-4C68-AB3A-C898FC431E52} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FDE5DA35-1AB1-42D8-A3A5-4D7741CD6AEE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FDF21DDC-7919-4ACC-B2B5-2E0847DB1F9F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FE2B0F97-7B79-4F77-A3DC-188EDA08F577} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FE39A032-9B0C-49CF-BD7F-4434CAF9FA64} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FE47B902-D755-444E-8728-59A4A02F7011} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FE5B599F-0800-47D7-809A-A835E2A5C1F4} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FE86952D-B9B1-4390-8A54-EBAD13E3DD1C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FEA4A7B3-2F2D-4F59-9B4E-78E8036ED410} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FED82CA9-2F93-43E7-88E4-3ACB0B0B0BFD} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FF0F9046-AAAE-4201-9988-DC26E3CAD24F} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FF2C0BE4-6A89-49A7-B0C3-0ED008DEBDEE} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FF375366-1D2B-492B-B4F0-79FBBF4DC38C} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FF47545F-073D-40EA-A2D2-E0599B38B90E} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FF9F1F66-7DBC-40F3-A71E-48F8380C1134} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FFCC4E92-EF40-48DA-B4CA-51862B897D00} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FFDAC59C-0040-4872-8E0B-FF62165AFA02} Successfully deleted: [Empty Folder] C:\Users\jelo66\appdata\local\{FFE4D656-0425-4958-9B9C-756A06C5B2EF} Successfully deleted: [Folder] "C:\ProgramData\ask" Successfully deleted: [Folder] "C:\Program Files\askpartnernetwork" ~~~ Event Viewer Logs were cleared ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Scan was completed on 01/04/2014 at 19:36:46,63 End of JRT log ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
non pas celi la le lien ou il faut que je vous mette l adresse -
[Résolu] Virus sur mon ordi
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
bonjour et merci a toi de me venir en aide je ne peux pas aller sur le premier lien que tu m as mis c est un rectangle avec un petite croix a l interieur -
bonjour mon ordi bug vaiment: impossible d ouvrir internet correctement, des pubs sans arret, tout mon ordi est ralenti si une personne pourrait venir m aider cela serai genial merci d avance
-
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
[ Rapport ToolsCleaner version 2.3.11 (par A.Rothstein & dj QUIOU) ] --> Recherche: C:\_OTM: trouvé ! C:\Rsit: trouvé ! C:\Program Files\Ad-remover: trouvé ! C:\Program Files\Ad-Remover\Backup\Ad-R.exe: trouvé ! C:\Program Files\Trend Micro\HijackThis.exe: trouvé ! C:\Program Files\Trend Micro\hijackthis.log: trouvé ! C:\Users\jelo66\Desktop\OTM.exe: trouvé ! C:\Users\jelo66\Desktop\Rsit.exe: trouvé ! [ Rapport ToolsCleaner version 2.3.11 (par A.Rothstein & dj QUIOU) ] --> Recherche: C:\_OTM: trouvé ! C:\Rsit: trouvé ! C:\Program Files\Ad-remover: trouvé ! C:\Program Files\Ad-Remover\Backup\Ad-R.exe: trouvé ! C:\Program Files\Trend Micro\HijackThis.exe: trouvé ! C:\Program Files\Trend Micro\hijackthis.log: trouvé ! C:\Users\jelo66\Desktop\OTM.exe: trouvé ! C:\Users\jelo66\Desktop\Rsit.exe: trouvé ! --------------------------------- --> Suppression: C:\Program Files\Ad-Remover\Backup\Ad-R.exe: supprimé ! C:\Program Files\Trend Micro\HijackThis.exe: supprimé ! C:\Users\jelo66\Desktop\OTM.exe: supprimé ! C:\Program Files\Trend Micro\hijackthis.log: supprimé ! C:\Users\jelo66\Desktop\Rsit.exe: supprimé ! C:\_OTM: supprimé ! C:\Rsit: supprimé ! C:\Program Files\Ad-remover: supprimé ! Point de restauration crée ! Corbeille vidée! Fichiers temporaires nettoyés ! -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
aucun fichier texte n est apparu mais rien n a ete detecte avec kespersky -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
l ordi va beucoup mieux merci et pour l instant ca scan a+++ -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
Malwarebytes' Anti-Malware 1.46 www.malwarebytes.org Version de la base de données: 4316 Windows 6.0.6002 Service Pack 2 Internet Explorer 8.0.6001.18928 15/07/2010 16:39:11 mbam-log-2010-07-15 (16-39-11).txt Type d'examen: Examen complet (C:\|D:\|) Elément(s) analysé(s): 285712 Temps écoulé: 59 minute(s), 25 seconde(s) Processus mémoire infecté(s): 0 Module(s) mémoire infecté(s): 0 Clé(s) du Registre infectée(s): 0 Valeur(s) du Registre infectée(s): 0 Elément(s) de données du Registre infecté(s): 0 Dossier(s) infecté(s): 0 Fichier(s) infecté(s): 0 Processus mémoire infecté(s): (Aucun élément nuisible détecté) Module(s) mémoire infecté(s): (Aucun élément nuisible détecté) Clé(s) du Registre infectée(s): (Aucun élément nuisible détecté) Valeur(s) du Registre infectée(s): (Aucun élément nuisible détecté) Elément(s) de données du Registre infecté(s): (Aucun élément nuisible détecté) Dossier(s) infecté(s): (Aucun élément nuisible détecté) Fichier(s) infecté(s): (Aucun élément nuisible détecté) Logfile of random's system information tool 1.08 (written by random/random) Run by jelo66 at 2010-07-15 16:42:28 Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 System drive C: has 361 GB (78%) free of 465 GB Total RAM: 3070 MB (50% free) Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 16:42:33, on 15/07/2010 Platform: Windows Vista SP2 (WinNT 6.00.1906) MSIE: Internet Explorer v8.00 (8.00.6001.18928) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Windows\system32\taskeng.exe C:\Program Files\Windows Defender\MSASCui.exe C:\hp\support\hpsysdrv.exe C:\Windows\System32\rundll32.exe C:\Program Files\HP\HP Software Update\hpwuSchd2.exe C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe C:\Windows\V0220Mon.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Common Files\Java\Java Update\jusched.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe C:\Program Files\Windows Media Player\wmpnscfg.exe C:\Windows\system32\wbem\unsecapp.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Google\Google Toolbar\GoogleToolbarUser_32.exe C:\Windows\system32\Macromed\Flash\FlashUtil10e.exe C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Users\jelo66\Desktop\RSIT.exe C:\Program Files\trend micro\jelo66.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Bing R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN : Hotmail, Messenger, Bing, Actualité et Sport R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = R3 - Default URLSearchHook is missing O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file) O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe O4 - HKLM\..\Run: [DPService] "C:\Program Files\HP\DVDPlay\DPService.exe" O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe O4 - HKLM\..\Run: [AVFX Engine] C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe O4 - HKLM\..\Run: [V0220Mon.exe] C:\Windows\V0220Mon.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" O4 - HKLM\..\Run: [unlockerAssistant] "C:\Program Files\Unlocker\UnlockerAssistant.exe" O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [msnmsgr] ~"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe O4 - Startup: MSN Pictures Displayer.lnk = J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} (QuickTime Object) - http://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - Page introuvable | Facebook O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game07.zylom.com/activex/zylomgamesplayer.cab O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15112/CTPID.cab O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll O23 - Service: @%SystemRoot%\system32\aelupsvc.dll,-1 (AeLookupSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: @%systemroot%\system32\appinfo.dll,-100 (Appinfo) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-204 (AudioEndpointBuilder) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-200 (Audiosrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\bfe.dll,-1001 (BFE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\qmgr.dll,-1000 (BITS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\browser.dll,-100 (Browser) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-11 (CertPropSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\cryptsvc.dll,-1001 (CryptSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @oleres.dll,-5012 (DcomLaunch) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @dfsrres.dll,-101 (DFSR) - Unknown owner - C:\Windows\system32\DFSR.exe O23 - Service: @%SystemRoot%\system32\dhcpcsvc.dll,-100 (Dhcp) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\dnsapi.dll,-101 (Dnscache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dot3svc.dll,-1102 (dot3svc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dps.dll,-500 (DPS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\eapsvc.dll,-1 (EapHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\emdmgmt.dll,-1000 (EMDMgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wevtsvc.dll,-200 (Eventlog) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @comres.dll,-2450 (EventSystem) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Easybits Shared Services for Windows (ezSharedSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdPHost.dll,-100 (fdPHost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdrespub.dll,-100 (FDResPub) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\FntCache.dll,-100 (FontCache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @gpapi.dll,-112 (gpsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Service Google Update (gupdate1c9d871684f15e2) (gupdate1c9d871684f15e2) - Unknown owner - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe O23 - Service: @%SystemRoot%\System32\hidserv.dll,-101 (hidserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\kmsvc.dll,-6 (hkmsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe O23 - Service: @%SystemRoot%\system32\ikeext.dll,-501 (IKEEXT) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\IPBusEnum.dll,-102 (IPBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\iphlpsvc.dll,-200 (iphlpsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @comres.dll,-2946 (KtmRm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\srvsvc.dll,-100 (LanmanServer) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wkssvc.dll,-100 (LanmanWorkstation) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe O23 - Service: @%SystemRoot%\system32\lltdres.dll,-1 (lltdsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\lmhsvc.dll,-101 (lmhosts) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-100 (MMCSS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\FirewallAPI.dll,-23090 (MpsSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe O23 - Service: @%SystemRoot%\system32\iscsidsc.dll,-5000 (MSiSCSI) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\msimsg.dll,-27 (msiserver) - Unknown owner - C:\Windows\system32\msiexec.exe O23 - Service: @%SystemRoot%\system32\qagentrt.dll,-6 (napagent) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\netman.dll,-109 (Netman) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\netprof.dll,-246 (netprofm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\nlasvc.dll,-1 (NlaSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\nsisvc.dll,-200 (nsi) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8004 (p2pimsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8006 (p2psvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\pcasvc.dll,-1 (PcaSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\pla.dll,-500 (pla) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\umpnpmgr.dll,-100 (PlugPlay) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8002 (PNRPAutoReg) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8000 (PNRPsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\polstore.dll,-5010 (PolicyAgent) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\profsvc.dll,-300 (ProfSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasauto.dll,-200 (RasAuto) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasmans.dll,-200 (RasMan) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @regsvc.dll,-1 (RemoteRegistry) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe O23 - Service: @oleres.dll,-5010 (RpcSs) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\System32\SCardSvr.dll,-1 (SCardSvr) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\schedsvc.dll,-100 (Schedule) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-13 (SCPolicySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sdrsvc.dll,-107 (SDRSVC) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Sens.dll,-200 (SENS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\SessEnv.dll,-1026 (SessionEnv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\ipnathlp.dll,-106 (SharedAccess) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-12288 (ShellHWDetection) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\SLsvc.exe,-101 (slsvc) - Unknown owner - C:\Windows\system32\SLsvc.exe O23 - Service: @%SystemRoot%\system32\SLUINotify.dll,-103 (SLUINotify) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe O23 - Service: @%systemroot%\system32\ssdpsrv.dll,-100 (SSDPSRV) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sstpsvc.dll,-200 (SstpSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wiaservc.dll,-9 (stisvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\swprv.dll,-103 (swprv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\sysmain.dll,-1000 (SysMain) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\TabSvc.dll,-100 (TabletInputService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tapisrv.dll,-10100 (TapiSrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tbssvc.dll,-100 (TBS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\termsrv.dll,-268 (TermService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-8192 (Themes) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-102 (THREADORDER) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\trkwks.dll,-1 (TrkWks) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\servicing\TrustedInstaller.exe,-100 (TrustedInstaller) - Unknown owner - C:\Windows\servicing\TrustedInstaller.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe O23 - Service: @%systemroot%\system32\upnphost.dll,-213 (upnphost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\dwm.exe,-2000 (UxSms) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe O23 - Service: @%SystemRoot%\system32\w32time.dll,-200 (W32Time) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wcncsvc.dll,-3 (wcncsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\WcsPlugInService.dll,-200 (WcsPlugInService) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-502 (WdiServiceHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-500 (WdiSystemHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\webclnt.dll,-100 (WebClient) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wecsvc.dll,-200 (Wecsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\wercplsupport.dll,-101 (wercplsupport) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wersvc.dll,-100 (WerSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%ProgramFiles%\Windows Defender\MsMpRes.dll,-103 (WinDefend) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\winhttp.dll,-100 (WinHttpAutoProxySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmisvc.dll,-205 (Winmgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wsmsvc.dll,-101 (WinRM) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wlansvc.dll,-257 (Wlansvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files\Windows Media Player\wmpnetwk.exe O23 - Service: @%SystemRoot%\system32\wpcsvc.dll,-100 (WPCSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wpdbusenum.dll,-100 (WPDBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100 (WPFFontCache_v0400) - Unknown owner - C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe O23 - Service: @%SystemRoot%\System32\wscsvc.dll,-200 (wscsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\SearchIndexer.exe,-103 (WSearch) - Unknown owner - C:\Windows\system32\SearchIndexer.exe O23 - Service: @%systemroot%\system32\wuaueng.dll,-105 (wuauserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wudfsvc.dll,-1000 (wudfsvc) - Unknown owner - C:\Windows\system32\svchost.exe -- End of file - 21106 bytes ======Scheduled tasks folder====== C:\Windows\tasks\Google Software Updater.job C:\Windows\tasks\GoogleUpdateTaskMachineCore.job C:\Windows\tasks\GoogleUpdateTaskMachineUA.job C:\Windows\tasks\User_Feed_Synchronization-{D2664CD5-270A-4CCE-9BA5-188ABF8442CF}.job ======Registry dump====== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}] Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-06-19 75200] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}] Programme d'aide de l'Assistant de connexion Windows Live ID - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 403840] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}] Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}] Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll [2010-05-31 814648] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}] Java Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-05-30 41760] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar] {2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-21 1008184] "hpsysdrv"=c:\hp\support\hpsysdrv.exe [2007-04-18 65536] "NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-04-17 13535776] "NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-04-17 92704] "HP Health Check Scheduler"=c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-06-02 75008] "DPService"=C:\Program Files\HP\DVDPlay\DPService.exe [2008-06-11 90112] "HP Software Update"=c:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840] "AVFX Engine"=C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe [2006-06-09 24576] "V0220Mon.exe"=C:\Windows\V0220Mon.exe [2006-05-16 28672] "avgnt"=C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [2009-03-02 209153] "Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-06-20 35760] "Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-06-09 976832] "UnlockerAssistant"=C:\Program Files\Unlocker\UnlockerAssistant.exe [] "SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-02-18 248040] "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2010-03-17 421888] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce] "Malwarebytes' Anti-Malware"=C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe [2010-04-29 437584] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920] "msnmsgr"=~C:\Program Files\Windows Live\Messenger\msnmsgr.exe /background [] "swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2009-03-16 39408] "WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-21 202240] C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSN Pictures Displayer.lnk - J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks] "{E54729E8-BB3D-4270-9D49-7389EA579090}"=C:\Windows\system32\EZUPBH~1.DLL [2009-02-01 49152] "UPB:{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= [] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System] "DisableLockWorkstation"=0 "DisableChangePassword"=0 "DisableTaskMgr"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 "EnableUIADesktopToggle"=0 "HideFastUserSwitching"=0 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoLogoff"=0 "NoDrives"=0 "NoClose"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "BindDirectlyToPropertySetStorage"=0 "NoDrives"=0 [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] ======File associations====== .js - edit - C:\Windows\System32\Notepad.exe %1 ======List of files/folders created in the last 1 months====== 2010-07-15 15:36:52 ----A---- C:\Windows\system32\drivers\mbamswissarmy.sys 2010-07-15 15:36:50 ----D---- C:\Program Files\Malwarebytes' Anti-Malware 2010-07-15 15:36:50 ----A---- C:\Windows\system32\drivers\mbam.sys 2010-07-15 15:22:50 ----D---- C:\_OTM 2010-07-15 14:47:15 ----A---- C:\Ad-Report-CLEAN[1].txt 2010-07-15 14:42:23 ----A---- C:\Ad-Report-SCAN[1].txt 2010-07-15 14:42:13 ----D---- C:\Program Files\Ad-Remover 2010-07-15 14:01:10 ----D---- C:\rsit 2010-07-15 09:23:08 ----D---- C:\Users\jelo66\AppData\Roaming\Apple Computer 2010-07-15 09:08:10 ----D---- C:\Program Files\QuickTime 2010-07-15 08:56:19 ----D---- C:\Program Files\Safari 2010-07-13 22:08:54 ----A---- C:\Windows\system32\drivers\Navcar.sys 2010-07-11 14:49:30 ----D---- C:\Users\jelo66\AppData\Roaming\FissaSearch 2010-07-11 14:36:37 ----D---- C:\Users\jelo66\AppData\Roaming\gtk-2.0 2010-07-11 14:28:48 ----D---- C:\Users\jelo66\AppData\Roaming\moovida-1 2010-07-11 14:26:45 ----D---- C:\Program Files\Fluendo 2010-07-11 14:24:21 ----D---- C:\Users\jelo66\AppData\Roaming\OfferBox 2010-07-09 23:49:54 ----D---- C:\Program Files\Ludi 2010-06-28 18:47:17 ----D---- C:\Users\jelo66\AppData\Roaming\Settlement. Colossus 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHostProxy.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHost.exe 2010-06-24 03:00:38 ----A---- C:\Windows\system32\netfxperf.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\mscoree.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\dfshim.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\GameUXLegacyGDFs.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\Apphlpdm.dll ======List of files/folders modified in the last 1 months====== 2010-07-15 16:42:32 ----D---- C:\Program Files\Trend Micro 2010-07-15 16:42:29 ----D---- C:\Windows\Temp 2010-07-15 15:37:08 ----D---- C:\Windows\Prefetch 2010-07-15 15:36:52 ----D---- C:\Windows\system32\drivers 2010-07-15 15:36:50 ----D---- C:\Program Files 2010-07-15 15:31:18 ----D---- C:\Windows\System32 2010-07-15 15:31:18 ----D---- C:\Windows\inf 2010-07-15 15:31:18 ----A---- C:\Windows\system32\PerfStringBackup.INI 2010-07-15 15:28:07 ----D---- C:\Windows\Tasks 2010-07-15 14:48:37 ----SHD---- C:\Windows\Installer 2010-07-15 14:48:36 ----D---- C:\ProgramData 2010-07-15 14:39:00 ----D---- C:\ProgramData\NVIDIA 2010-07-15 14:33:35 ----D---- C:\ProgramData\Google Updater 2010-07-15 11:31:08 ----SHD---- C:\System Volume Information 2010-07-15 03:10:33 ----D---- C:\Windows\winsxs 2010-07-15 03:03:34 ----D---- C:\Windows\system32\catroot 2010-07-15 03:03:31 ----D---- C:\Program Files\Windows Mail 2010-07-14 08:42:32 ----D---- C:\Windows 2010-07-13 22:08:46 ----HD---- C:\Program Files\InstallShield Installation Information 2010-07-11 14:28:06 ----SD---- C:\Users\jelo66\AppData\Roaming\Microsoft 2010-07-04 19:32:38 ----D---- C:\Windows\system32\catroot2 2010-07-02 21:39:05 ----A---- C:\Windows\system32\mrt.exe 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Zylom 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Identities 2010-06-26 03:34:51 ----RSD---- C:\Windows\assembly 2010-06-26 03:34:51 ----D---- C:\Windows\Microsoft.NET 2010-06-26 03:04:14 ----D---- C:\Windows\system32\fr-FR 2010-06-26 03:01:46 ----D---- C:\Windows\system32\en-US 2010-06-26 03:01:43 ----D---- C:\Program Files\Microsoft.NET 2010-06-24 03:17:29 ----D---- C:\Windows\AppPatch ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R0 nvstor32;nvstor32; C:\Windows\system32\drivers\nvstor32.sys [2008-06-06 145440] R1 avgio;avgio; \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys [2009-02-13 11608] R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104] R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-10-03 28520] R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-12-11 56816] R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-07-03 2152088] R3 MBAMSwissArmy;MBAMSwissArmy; \??\C:\Windows\system32\drivers\mbamswissarmy.sys [2010-04-29 38224] R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-05-21 1049760] R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-04-17 7436384] R3 V0220Dev;Live! Cam Video IM; C:\Windows\system32\DRIVERS\V0220Dev.sys [2006-05-24 145472] R3 V0220Vfx;V0220VFX; C:\Windows\system32\DRIVERS\V0220Vfx.sys [2006-03-24 6272] R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328] S3 catchme;catchme; \??\C:\ComboFix\catchme.sys [] S3 drmkaud;Filtre de décodeur DRM (Noyau Microsoft); C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632] S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-08-05 54632] S3 MSKSSRV;Proxy de service de répartition Microsoft; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192] S3 MSPCLOCK;Proxy d'horloge de répartition Microsoft; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888] S3 MSPQM;Proxy de gestion de qualité de répartition Microsoft; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504] S3 MSTEE;Convertisseur en T/site-à-site de répartition Microsoft; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016] S3 Navcar;Navman In-car Navigator USB Driver Service; C:\Windows\system32\DRIVERS\Navcar.sys [2006-09-18 30329] S3 usbscan;Pilote de scanneur USB; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-21 35328] S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656] S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616] S4 nvrd32;NVIDIA nForce RAID Driver; C:\Windows\system32\drivers\nvrd32.sys [2008-06-06 133152] S4 nvsmu;nvsmu; C:\Windows\system32\drivers\nvsmu.sys [2008-05-22 15360] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AntiVirSchedulerService;Avira AntiVir Planificateur; C:\Program Files\Avira\AntiVir Desktop\sched.exe [2009-10-03 108289] R2 AntiVirService;Avira AntiVir Guard; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [2009-10-03 185089] R2 ezSharedSvc;Easybits Shared Services for Windows; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 HP Health Check Service;HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [2008-06-02 94208] R2 LightScribeService;LightScribeService Direct Disc Labeling Service; c:\Program Files\Common Files\LightScribe\LSSrvc.exe [2008-06-09 73728] R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-04-17 196608] R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2009-08-18 1529728] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] S2 gupdate1c9d871684f15e2;Service Google Update (gupdate1c9d871684f15e2); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-19 133104] S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-04-10 183280] S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-21 21504] S3 fsssvc;Service Windows Live Contrôle parental; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-08-05 704864] S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712] S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184] S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504] -----------------EOF----------------- -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
j en profite ten que mon petit fait la sieste -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
All processes killed Error: Unable to interpret <Go > in the current context! Error: Unable to interpret < > in the current context! ========== FILES ========== c:\program files\OfferBox\res folder moved successfully. c:\program files\OfferBox\offerboxffx@offerbox.com\components folder moved successfully. c:\program files\OfferBox\offerboxffx@offerbox.com\chrome\content folder moved successfully. c:\program files\OfferBox\offerboxffx@offerbox.com\chrome folder moved successfully. c:\program files\OfferBox\offerboxffx@offerbox.com folder moved successfully. c:\program files\OfferBox folder moved successfully. File/Folder C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I192SUA5\predictadme[1].js not found. ========== SERVICES/DRIVERS ========== ========== REGISTRY ========== Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}\ not found. ========== COMMANDS ========== [EMPTYTEMP] User: All Users User: Default ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 0 bytes User: Default User ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 0 bytes User: jelo66 ->Temp folder emptied: 166686 bytes ->Temporary Internet Files folder emptied: 21169512 bytes ->Java cache emptied: 0 bytes ->Google Chrome cache emptied: 0 bytes ->Apple Safari cache emptied: 0 bytes ->Flash cache emptied: 635 bytes User: Public ->Temp folder emptied: 0 bytes %systemdrive% .tmp files removed: 0 bytes %systemroot% .tmp files removed: 0 bytes %systemroot%\System32 .tmp files removed: 0 bytes %systemroot%\System32\drivers .tmp files removed: 0 bytes Windows Temp folder emptied: 0 bytes %systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes RecycleBin emptied: 0 bytes Total Files Cleaned = 20,00 mb OTM by OldTimer - Version 3.1.14.0 log created on 07152010_152250 Files moved on Reboot... File C:\Users\jelo66\AppData\Local\Temp\~DF407A.tmp not found! File C:\Users\jelo66\AppData\Local\Temp\~DF408D.tmp not found! File C:\Users\jelo66\AppData\Local\Temp\~DF4354.tmp not found! File C:\Users\jelo66\AppData\Local\Temp\~DF436F.tmp not found! File C:\Users\jelo66\AppData\Local\Temp\~DF43DD.tmp not found! File C:\Users\jelo66\AppData\Local\Temp\~DF440A.tmp not found! C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\KPMMQQ6I\virus-heur-html-malware-sur-mon-pc-t178051[1].html moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H8S5SK10\ads[5].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H8S5SK10\afr[2].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H8S5SK10\afr[3].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H8S5SK10\img[11].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H8S5SK10\povh[1].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\28Q2KSQJ\AP_ADV_300x250[1].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\28Q2KSQJ\img[9].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1HM4FU2V\AP_ADV_728x90[1].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1HM4FU2V\ban_home_728x90[1].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1HM4FU2V\rectangle_300x250[1].htm moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully. C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT moved successfully. Registry entries deleted on Reboot... -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
je l ai fait mais ca ne l a pas poste ca n a pas du marche Logfile of random's system information tool 1.08 (written by random/random) Run by jelo66 at 2010-07-15 15:06:46 Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 System drive C: has 361 GB (78%) free of 465 GB Total RAM: 3070 MB (61% free) Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 15:06:48, on 15/07/2010 Platform: Windows Vista SP2 (WinNT 6.00.1906) MSIE: Internet Explorer v8.00 (8.00.6001.18928) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Windows\system32\taskeng.exe C:\Program Files\Windows Defender\MSASCui.exe C:\hp\support\hpsysdrv.exe C:\Windows\System32\rundll32.exe C:\Program Files\HP\HP Software Update\hpwuSchd2.exe C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe C:\Windows\V0220Mon.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Common Files\Java\Java Update\jusched.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe C:\Program Files\Windows Media Player\wmpnscfg.exe C:\Windows\system32\wbem\unsecapp.exe C:\Windows\System32\mobsync.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Google\Google Toolbar\GoogleToolbarUser_32.exe C:\Program Files\OfferBox\OfferBox.exe C:\Windows\system32\Macromed\Flash\FlashUtil10e.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Users\jelo66\Desktop\RSIT.exe C:\Program Files\trend micro\jelo66.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Bing R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = MSN : Hotmail, Messenger, Bing, Actualité et Sport R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN : Hotmail, Messenger, Bing, Actualité et Sport R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = R3 - Default URLSearchHook is missing O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file) O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O2 - BHO: OfferBox - {FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C} - C:\Program Files\OfferBox\OfferBoxBHO.dll O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe O4 - HKLM\..\Run: [DPService] "C:\Program Files\HP\DVDPlay\DPService.exe" O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe O4 - HKLM\..\Run: [AVFX Engine] C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe O4 - HKLM\..\Run: [V0220Mon.exe] C:\Windows\V0220Mon.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" O4 - HKLM\..\Run: [unlockerAssistant] "C:\Program Files\Unlocker\UnlockerAssistant.exe" O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [msnmsgr] ~"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe O4 - Startup: MSN Pictures Displayer.lnk = J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} (QuickTime Object) - http://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - Page introuvable | Facebook O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game07.zylom.com/activex/zylomgamesplayer.cab O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15112/CTPID.cab O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll O23 - Service: @%SystemRoot%\system32\aelupsvc.dll,-1 (AeLookupSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: @%systemroot%\system32\appinfo.dll,-100 (Appinfo) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-204 (AudioEndpointBuilder) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-200 (Audiosrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\bfe.dll,-1001 (BFE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\qmgr.dll,-1000 (BITS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\browser.dll,-100 (Browser) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-11 (CertPropSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\cryptsvc.dll,-1001 (CryptSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @oleres.dll,-5012 (DcomLaunch) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @dfsrres.dll,-101 (DFSR) - Unknown owner - C:\Windows\system32\DFSR.exe O23 - Service: @%SystemRoot%\system32\dhcpcsvc.dll,-100 (Dhcp) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\dnsapi.dll,-101 (Dnscache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dot3svc.dll,-1102 (dot3svc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dps.dll,-500 (DPS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\eapsvc.dll,-1 (EapHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\emdmgmt.dll,-1000 (EMDMgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wevtsvc.dll,-200 (Eventlog) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @comres.dll,-2450 (EventSystem) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Easybits Shared Services for Windows (ezSharedSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdPHost.dll,-100 (fdPHost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdrespub.dll,-100 (FDResPub) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\FntCache.dll,-100 (FontCache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @gpapi.dll,-112 (gpsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Service Google Update (gupdate1c9d871684f15e2) (gupdate1c9d871684f15e2) - Unknown owner - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe O23 - Service: @%SystemRoot%\System32\hidserv.dll,-101 (hidserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\kmsvc.dll,-6 (hkmsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe O23 - Service: @%SystemRoot%\system32\ikeext.dll,-501 (IKEEXT) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\IPBusEnum.dll,-102 (IPBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\iphlpsvc.dll,-200 (iphlpsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @comres.dll,-2946 (KtmRm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\srvsvc.dll,-100 (LanmanServer) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wkssvc.dll,-100 (LanmanWorkstation) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe O23 - Service: @%SystemRoot%\system32\lltdres.dll,-1 (lltdsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\lmhsvc.dll,-101 (lmhosts) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-100 (MMCSS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\FirewallAPI.dll,-23090 (MpsSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe O23 - Service: @%SystemRoot%\system32\iscsidsc.dll,-5000 (MSiSCSI) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\msimsg.dll,-27 (msiserver) - Unknown owner - C:\Windows\system32\msiexec.exe O23 - Service: @%SystemRoot%\system32\qagentrt.dll,-6 (napagent) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\netman.dll,-109 (Netman) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\netprof.dll,-246 (netprofm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\nlasvc.dll,-1 (NlaSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\nsisvc.dll,-200 (nsi) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8004 (p2pimsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8006 (p2psvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\pcasvc.dll,-1 (PcaSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\pla.dll,-500 (pla) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\umpnpmgr.dll,-100 (PlugPlay) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8002 (PNRPAutoReg) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8000 (PNRPsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\polstore.dll,-5010 (PolicyAgent) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\profsvc.dll,-300 (ProfSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasauto.dll,-200 (RasAuto) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasmans.dll,-200 (RasMan) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @regsvc.dll,-1 (RemoteRegistry) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe O23 - Service: @oleres.dll,-5010 (RpcSs) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\System32\SCardSvr.dll,-1 (SCardSvr) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\schedsvc.dll,-100 (Schedule) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-13 (SCPolicySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sdrsvc.dll,-107 (SDRSVC) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Sens.dll,-200 (SENS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\SessEnv.dll,-1026 (SessionEnv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\ipnathlp.dll,-106 (SharedAccess) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-12288 (ShellHWDetection) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\SLsvc.exe,-101 (slsvc) - Unknown owner - C:\Windows\system32\SLsvc.exe O23 - Service: @%SystemRoot%\system32\SLUINotify.dll,-103 (SLUINotify) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe O23 - Service: @%systemroot%\system32\ssdpsrv.dll,-100 (SSDPSRV) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sstpsvc.dll,-200 (SstpSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wiaservc.dll,-9 (stisvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\swprv.dll,-103 (swprv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\sysmain.dll,-1000 (SysMain) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\TabSvc.dll,-100 (TabletInputService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tapisrv.dll,-10100 (TapiSrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tbssvc.dll,-100 (TBS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\termsrv.dll,-268 (TermService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-8192 (Themes) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-102 (THREADORDER) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\trkwks.dll,-1 (TrkWks) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\servicing\TrustedInstaller.exe,-100 (TrustedInstaller) - Unknown owner - C:\Windows\servicing\TrustedInstaller.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe O23 - Service: @%systemroot%\system32\upnphost.dll,-213 (upnphost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\dwm.exe,-2000 (UxSms) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe O23 - Service: @%SystemRoot%\system32\w32time.dll,-200 (W32Time) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wcncsvc.dll,-3 (wcncsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\WcsPlugInService.dll,-200 (WcsPlugInService) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-502 (WdiServiceHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-500 (WdiSystemHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\webclnt.dll,-100 (WebClient) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wecsvc.dll,-200 (Wecsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\wercplsupport.dll,-101 (wercplsupport) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wersvc.dll,-100 (WerSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%ProgramFiles%\Windows Defender\MsMpRes.dll,-103 (WinDefend) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\winhttp.dll,-100 (WinHttpAutoProxySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmisvc.dll,-205 (Winmgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wsmsvc.dll,-101 (WinRM) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wlansvc.dll,-257 (Wlansvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files\Windows Media Player\wmpnetwk.exe O23 - Service: @%SystemRoot%\system32\wpcsvc.dll,-100 (WPCSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wpdbusenum.dll,-100 (WPDBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100 (WPFFontCache_v0400) - Unknown owner - C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe O23 - Service: @%SystemRoot%\System32\wscsvc.dll,-200 (wscsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\SearchIndexer.exe,-103 (WSearch) - Unknown owner - C:\Windows\system32\SearchIndexer.exe O23 - Service: @%systemroot%\system32\wuaueng.dll,-105 (wuauserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wudfsvc.dll,-1000 (wudfsvc) - Unknown owner - C:\Windows\system32\svchost.exe -- End of file - 21102 bytes ======Scheduled tasks folder====== C:\Windows\tasks\Google Software Updater.job C:\Windows\tasks\GoogleUpdateTaskMachineCore.job C:\Windows\tasks\GoogleUpdateTaskMachineUA.job C:\Windows\tasks\User_Feed_Synchronization-{D2664CD5-270A-4CCE-9BA5-188ABF8442CF}.job ======Registry dump====== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}] Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-06-19 75200] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}] Programme d'aide de l'Assistant de connexion Windows Live ID - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 403840] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}] Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}] Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll [2010-05-31 814648] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}] Java Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-05-30 41760] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}] OfferBox - C:\Program Files\OfferBox\OfferBoxBHO.dll [2010-07-06 135000] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar] {2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-21 1008184] "hpsysdrv"=c:\hp\support\hpsysdrv.exe [2007-04-18 65536] "NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-04-17 13535776] "NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-04-17 92704] "HP Health Check Scheduler"=c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-06-02 75008] "DPService"=C:\Program Files\HP\DVDPlay\DPService.exe [2008-06-11 90112] "HP Software Update"=c:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840] "AVFX Engine"=C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe [2006-06-09 24576] "V0220Mon.exe"=C:\Windows\V0220Mon.exe [2006-05-16 28672] "avgnt"=C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [2009-03-02 209153] "Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-06-20 35760] "Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-06-09 976832] "UnlockerAssistant"=C:\Program Files\Unlocker\UnlockerAssistant.exe [] "SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-02-18 248040] "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2010-03-17 421888] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920] "msnmsgr"=~C:\Program Files\Windows Live\Messenger\msnmsgr.exe /background [] "swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2009-03-16 39408] "WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-21 202240] C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSN Pictures Displayer.lnk - J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks] "{E54729E8-BB3D-4270-9D49-7389EA579090}"=C:\Windows\system32\EZUPBH~1.DLL [2009-02-01 49152] "UPB:{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= [] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System] "DisableLockWorkstation"=0 "DisableChangePassword"=0 "DisableTaskMgr"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 "EnableUIADesktopToggle"=0 "HideFastUserSwitching"=0 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoLogoff"=0 "NoDrives"=0 "NoClose"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "BindDirectlyToPropertySetStorage"=0 "NoDrives"=0 [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] ======File associations====== .js - edit - C:\Windows\System32\Notepad.exe %1 ======List of files/folders created in the last 1 months====== 2010-07-15 14:47:15 ----A---- C:\Ad-Report-CLEAN[1].txt 2010-07-15 14:42:23 ----A---- C:\Ad-Report-SCAN[1].txt 2010-07-15 14:42:13 ----D---- C:\Program Files\Ad-Remover 2010-07-15 14:01:10 ----D---- C:\rsit 2010-07-15 09:23:08 ----D---- C:\Users\jelo66\AppData\Roaming\Apple Computer 2010-07-15 09:08:10 ----D---- C:\Program Files\QuickTime 2010-07-15 08:56:19 ----D---- C:\Program Files\Safari 2010-07-13 22:08:54 ----A---- C:\Windows\system32\drivers\Navcar.sys 2010-07-11 14:49:30 ----D---- C:\Users\jelo66\AppData\Roaming\FissaSearch 2010-07-11 14:36:37 ----D---- C:\Users\jelo66\AppData\Roaming\gtk-2.0 2010-07-11 14:28:48 ----D---- C:\Users\jelo66\AppData\Roaming\moovida-1 2010-07-11 14:26:45 ----D---- C:\Program Files\Fluendo 2010-07-11 14:24:21 ----D---- C:\Users\jelo66\AppData\Roaming\OfferBox 2010-07-11 14:24:20 ----D---- C:\Program Files\OfferBox 2010-07-09 23:49:54 ----D---- C:\Program Files\Ludi 2010-06-28 18:47:17 ----D---- C:\Users\jelo66\AppData\Roaming\Settlement. Colossus 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHostProxy.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHost.exe 2010-06-24 03:00:38 ----A---- C:\Windows\system32\netfxperf.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\mscoree.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\dfshim.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\GameUXLegacyGDFs.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\Apphlpdm.dll ======List of files/folders modified in the last 1 months====== 2010-07-15 15:06:47 ----D---- C:\Windows\Temp 2010-07-15 15:06:47 ----D---- C:\Program Files\Trend Micro 2010-07-15 15:02:34 ----D---- C:\Windows\System32 2010-07-15 15:02:34 ----D---- C:\Windows\inf 2010-07-15 15:02:34 ----A---- C:\Windows\system32\PerfStringBackup.INI 2010-07-15 14:59:31 ----D---- C:\Windows\Tasks 2010-07-15 14:48:37 ----SHD---- C:\Windows\Installer 2010-07-15 14:48:37 ----D---- C:\Program Files 2010-07-15 14:48:36 ----D---- C:\ProgramData 2010-07-15 14:48:29 ----D---- C:\Windows\Prefetch 2010-07-15 14:39:00 ----D---- C:\ProgramData\NVIDIA 2010-07-15 14:33:35 ----D---- C:\ProgramData\Google Updater 2010-07-15 11:31:08 ----SHD---- C:\System Volume Information 2010-07-15 03:10:33 ----D---- C:\Windows\winsxs 2010-07-15 03:03:34 ----D---- C:\Windows\system32\catroot 2010-07-15 03:03:31 ----D---- C:\Program Files\Windows Mail 2010-07-14 08:42:32 ----D---- C:\Windows 2010-07-13 22:09:23 ----D---- C:\Windows\system32\drivers 2010-07-13 22:08:46 ----HD---- C:\Program Files\InstallShield Installation Information 2010-07-11 14:28:06 ----SD---- C:\Users\jelo66\AppData\Roaming\Microsoft 2010-07-04 19:32:38 ----D---- C:\Windows\system32\catroot2 2010-07-02 21:39:05 ----A---- C:\Windows\system32\mrt.exe 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Zylom 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Identities 2010-06-26 03:34:51 ----RSD---- C:\Windows\assembly 2010-06-26 03:34:51 ----D---- C:\Windows\Microsoft.NET 2010-06-26 03:04:14 ----D---- C:\Windows\system32\fr-FR 2010-06-26 03:01:46 ----D---- C:\Windows\system32\en-US 2010-06-26 03:01:43 ----D---- C:\Program Files\Microsoft.NET 2010-06-24 03:17:29 ----D---- C:\Windows\AppPatch ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R0 nvstor32;nvstor32; C:\Windows\system32\drivers\nvstor32.sys [2008-06-06 145440] R1 avgio;avgio; \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys [2009-02-13 11608] R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104] R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-10-03 28520] R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-12-11 56816] R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-07-03 2152088] R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-05-21 1049760] R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-04-17 7436384] R3 V0220Dev;Live! Cam Video IM; C:\Windows\system32\DRIVERS\V0220Dev.sys [2006-05-24 145472] R3 V0220Vfx;V0220VFX; C:\Windows\system32\DRIVERS\V0220Vfx.sys [2006-03-24 6272] R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328] S3 catchme;catchme; \??\C:\ComboFix\catchme.sys [] S3 drmkaud;Filtre de décodeur DRM (Noyau Microsoft); C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632] S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-08-05 54632] S3 MSKSSRV;Proxy de service de répartition Microsoft; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192] S3 MSPCLOCK;Proxy d'horloge de répartition Microsoft; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888] S3 MSPQM;Proxy de gestion de qualité de répartition Microsoft; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504] S3 MSTEE;Convertisseur en T/site-à-site de répartition Microsoft; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016] S3 Navcar;Navman In-car Navigator USB Driver Service; C:\Windows\system32\DRIVERS\Navcar.sys [2006-09-18 30329] S3 usbscan;Pilote de scanneur USB; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-21 35328] S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656] S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616] S4 nvrd32;NVIDIA nForce RAID Driver; C:\Windows\system32\drivers\nvrd32.sys [2008-06-06 133152] S4 nvsmu;nvsmu; C:\Windows\system32\drivers\nvsmu.sys [2008-05-22 15360] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AntiVirSchedulerService;Avira AntiVir Planificateur; C:\Program Files\Avira\AntiVir Desktop\sched.exe [2009-10-03 108289] R2 AntiVirService;Avira AntiVir Guard; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [2009-10-03 185089] R2 ezSharedSvc;Easybits Shared Services for Windows; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 HP Health Check Service;HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [2008-06-02 94208] R2 LightScribeService;LightScribeService Direct Disc Labeling Service; c:\Program Files\Common Files\LightScribe\LSSrvc.exe [2008-06-09 73728] R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-04-17 196608] R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2009-08-18 1529728] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] S2 gupdate1c9d871684f15e2;Service Google Update (gupdate1c9d871684f15e2); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-19 133104] S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-04-10 183280] S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-21 21504] S3 fsssvc;Service Windows Live Contrôle parental; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-08-05 704864] S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712] S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184] S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504] -----------------EOF----------------- -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
======= RAPPORT D'AD-REMOVER 2.0.0.1,C | UNIQUEMENT XP/VISTA/7 ======= Mis à jour par C_XX le 23/06/10 à 19:20 Contact: AdRemover.contact@gmail.com Site web: Ad_Remover C:\Program Files\Ad-Remover\main.exe (SCAN [1]) -> Lancé à 14:42:15 le 15/07/2010, Mode normal Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 (X86) jelo66@PC-JELO66 (Compaq-Presario FR664AA-ABF SR5617FR) ============== RECHERCHE ============== 0,Fichier trouvé: C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini 0,Dossier trouvé: C:\ProgramData\SweetIM 0,Dossier trouvé: C:\Users\jelo66\AppData\LocalLow\SweetIM 0,Dossier trouvé: C:\Program Files\SweetIM 3,Fichier trouvé: C:\Windows\Installer\5b35fbe.msi 3,Fichier trouvé: C:\Windows\Installer\5c9ad42.msi 3,Fichier trouvé: C:\Windows\Installer\5c9ad48.msi 1,Clé trouvée: HKLM\Software\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A} 1,Clé trouvée: HKLM\Software\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064} 1,Clé trouvée: HKLM\Software\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0} 1,Clé trouvée: HKLM\Software\Classes\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B} 1,Clé trouvée: HKLM\Software\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D} 1,Clé trouvée: HKLM\Software\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19} 1,Clé trouvée: HKLM\Software\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847} 1,Clé trouvée: HKLM\Software\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847} 0,Clé trouvée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils 0,Clé trouvée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils.1 0,Clé trouvée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator 0,Clé trouvée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator.1 0,Clé trouvée: HKLM\Software\Classes\SWEETIE.IEToolbar 0,Clé trouvée: HKLM\Software\Classes\SWEETIE.IEToolbar.1 0,Clé trouvée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook 0,Clé trouvée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook.1 0,Clé trouvée: HKLM\Software\Classes\Toolbar3.SWEETIE 0,Clé trouvée: HKLM\Software\Classes\Toolbar3.SWEETIE.1 0,Clé trouvée: HKLM\Software\SweetIM 0,Clé trouvée: HKLM\Software\Winsudate 0,Clé trouvée: HKCU\Software\PopCap 0,Clé trouvée: HKCU\Software\SweetIM 3,Clé trouvée: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé trouvée: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé trouvée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{90A4B96A-851F-4da1-83BC-5D505BEE805F} 3,Clé trouvée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847} 0,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847} 0,Clé trouvée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847} 0,Clé trouvée: HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe 0,Valeur trouvée: HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Sweetim 0,Valeur trouvée: HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks|{EEE6C35D-6118-11DC-9C72-001320C79847} 0,Valeur trouvée: HKLM\Software\Microsoft\Internet Explorer\Toolbar|{EEE6C35B-6118-11DC-9C72-001320C79847} 0,Valeur trouvée: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser|{EEE6C35B-6118-11DC-9C72-001320C79847} ============== SCAN ADDITIONNEL ============== ** Internet Explorer Version [8.0.6001.18928] ** [HKCU\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Do404Search: 0x01000000 Enable Browser Extensions: yes Local Page: C:\Windows\system32\blank.htm Search Page: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Show_ToolBar: yes Start Page: hxxp://www.google.fr/ Use Search Asst: [HKLM\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Default_Page_URL: hxxp://go.microsoft.com/fwlink/?LinkId=69157 Default_Search_URL: hxxp://go.microsoft.com/fwlink/?LinkId=54896 Delete_Temp_Files_On_Exit: yes Local Page: C:\Windows\system32\blank.htm Search Page: hxxp://go.microsoft.com/fwlink/?LinkId=54896 Start Page: hxxp://home.sweetim.com [HKLM\Software\Microsoft\Internet Explorer\ABOUTURLS] Tabs: res://ieframe.dll/tabswelcome.htm Blank: res://mshtml.dll/blank.htm ======================================== C:\Program Files\Ad-Remover\Quarantine: 2 Fichier(s) C:\Program Files\Ad-Remover\Backup: 2 Fichier(s) C:\Ad-Report-SCAN[1].txt - 15/07/2010 (5729 Octet(s)) Fin à: 14:43:46, 15/07/2010 ============== E.O.F ============== ======= RAPPORT D'AD-REMOVER 2.0.0.1,C | UNIQUEMENT XP/VISTA/7 ======= Mis à jour par C_XX le 23/06/10 à 19:20 Contact: AdRemover.contact@gmail.com Site web: Ad_Remover C:\Program Files\Ad-Remover\main.exe (CLEAN [1]) -> Lancé à 14:47:12 le 15/07/2010, Mode normal Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 (X86) jelo66@PC-JELO66 (Compaq-Presario FR664AA-ABF SR5617FR) ============== ACTION(S) ============== 0,Dossier supprimé: C:\ProgramData\SweetIM 0,Dossier supprimé: C:\Users\jelo66\AppData\LocalLow\SweetIM 0,Dossier supprimé: C:\Program Files\SweetIM 3,Fichier supprimé: C:\Windows\Installer\5b35fbe.msi 3,Fichier supprimé: C:\Windows\Installer\5c9ad42.msi 3,Fichier supprimé: C:\Windows\Installer\5c9ad48.msi (!) -- Fichiers temporaires supprimés. 1,Clé supprimée: HKLM\Software\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847} 0,Clé supprimée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils 0,Clé supprimée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils.1 0,Clé supprimée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator 0,Clé supprimée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator.1 0,Clé supprimée: HKLM\Software\Classes\SWEETIE.IEToolbar 0,Clé supprimée: HKLM\Software\Classes\SWEETIE.IEToolbar.1 0,Clé supprimée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook 0,Clé supprimée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook.1 0,Clé supprimée: HKLM\Software\Classes\Toolbar3.SWEETIE 0,Clé supprimée: HKLM\Software\Classes\Toolbar3.SWEETIE.1 0,Clé supprimée: HKLM\Software\SweetIM 0,Clé supprimée: HKLM\Software\Winsudate 0,Clé supprimée: HKCU\Software\PopCap 0,Clé supprimée: HKCU\Software\SweetIM 3,Clé supprimée: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{90A4B96A-851F-4da1-83BC-5D505BEE805F} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847} 0,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe 0,Valeur supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Sweetim 0,Valeur supprimée: HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks|{EEE6C35D-6118-11DC-9C72-001320C79847} 0,Valeur supprimée: HKLM\Software\Microsoft\Internet Explorer\Toolbar|{EEE6C35B-6118-11DC-9C72-001320C79847} 0,Valeur supprimée: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser|{EEE6C35B-6118-11DC-9C72-001320C79847} ============== SCAN ADDITIONNEL ============== ** Internet Explorer Version [8.0.6001.18928] ** [HKCU\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Default_Page_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Do404Search: 0x01000000 Enable Browser Extensions: yes Local Page: C:\Windows\system32\blank.htm Search bar: hxxp://go.microsoft.com/fwlink/?linkid=54896 Show_ToolBar: yes Start Page: hxxp://fr.msn.com/ Use Search Asst: [HKLM\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Default_Page_URL: hxxp://go.microsoft.com/fwlink/?LinkId=54896 Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Delete_Temp_Files_On_Exit: yes Local Page: C:\Windows\system32\blank.htm Search bar: hxxp://search.msn.com/spbasic.htm Search Page: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Start Page: hxxp://fr.msn.com/ [HKLM\Software\Microsoft\Internet Explorer\ABOUTURLS] Tabs: res://ieframe.dll/tabswelcome.htm Blank: res://mshtml.dll/blank.htm ======================================== C:\Program Files\Ad-Remover\Quarantine: 111 Fichier(s) C:\Program Files\Ad-Remover\Backup: 17 Fichier(s) C:\Ad-Report-CLEAN[1].txt - 15/07/2010 (5795 Octet(s)) C:\Ad-Report-SCAN[1].txt - 15/07/2010 (5858 Octet(s)) Fin à: 14:48:39, 15/07/2010 ============== E.O.F ============== je ne peux pas le mettre en quarantaine ca me redirige toujours vers refuser l acces ======= RAPPORT D'AD-REMOVER 2.0.0.1,C | UNIQUEMENT XP/VISTA/7 ======= Mis à jour par C_XX le 23/06/10 à 19:20 Contact: AdRemover.contact@gmail.com Site web: Ad_Remover C:\Program Files\Ad-Remover\main.exe (CLEAN [1]) -> Lancé à 14:47:12 le 15/07/2010, Mode normal Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 (X86) jelo66@PC-JELO66 (Compaq-Presario FR664AA-ABF SR5617FR) ============== ACTION(S) ============== 0,Dossier supprimé: C:\ProgramData\SweetIM 0,Dossier supprimé: C:\Users\jelo66\AppData\LocalLow\SweetIM 0,Dossier supprimé: C:\Program Files\SweetIM 3,Fichier supprimé: C:\Windows\Installer\5b35fbe.msi 3,Fichier supprimé: C:\Windows\Installer\5c9ad42.msi 3,Fichier supprimé: C:\Windows\Installer\5c9ad48.msi (!) -- Fichiers temporaires supprimés. 1,Clé supprimée: HKLM\Software\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847} 1,Clé supprimée: HKLM\Software\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847} 0,Clé supprimée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils 0,Clé supprimée: HKLM\Software\Classes\MediaPlayer.GraphicsUtils.1 0,Clé supprimée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator 0,Clé supprimée: HKLM\Software\Classes\MgMediaPlayer.GifAnimator.1 0,Clé supprimée: HKLM\Software\Classes\SWEETIE.IEToolbar 0,Clé supprimée: HKLM\Software\Classes\SWEETIE.IEToolbar.1 0,Clé supprimée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook 0,Clé supprimée: HKLM\Software\Classes\SweetIM_URLSearchHook.ToolbarURLSearchHook.1 0,Clé supprimée: HKLM\Software\Classes\Toolbar3.SWEETIE 0,Clé supprimée: HKLM\Software\Classes\Toolbar3.SWEETIE.1 0,Clé supprimée: HKLM\Software\SweetIM 0,Clé supprimée: HKLM\Software\Winsudate 0,Clé supprimée: HKCU\Software\PopCap 0,Clé supprimée: HKCU\Software\SweetIM 3,Clé supprimée: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{90A4B96A-851F-4da1-83BC-5D505BEE805F} 3,Clé supprimée: HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847} 0,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe 0,Valeur supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Sweetim 0,Valeur supprimée: HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks|{EEE6C35D-6118-11DC-9C72-001320C79847} 0,Valeur supprimée: HKLM\Software\Microsoft\Internet Explorer\Toolbar|{EEE6C35B-6118-11DC-9C72-001320C79847} 0,Valeur supprimée: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser|{EEE6C35B-6118-11DC-9C72-001320C79847} ============== SCAN ADDITIONNEL ============== ** Internet Explorer Version [8.0.6001.18928] ** [HKCU\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Default_Page_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Do404Search: 0x01000000 Enable Browser Extensions: yes Local Page: C:\Windows\system32\blank.htm Search bar: hxxp://go.microsoft.com/fwlink/?linkid=54896 Show_ToolBar: yes Start Page: hxxp://fr.msn.com/ Use Search Asst: [HKLM\Software\Microsoft\Internet Explorer\Main] AutoHide: yes Default_Page_URL: hxxp://go.microsoft.com/fwlink/?LinkId=54896 Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Delete_Temp_Files_On_Exit: yes Local Page: C:\Windows\system32\blank.htm Search bar: hxxp://search.msn.com/spbasic.htm Search Page: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch Start Page: hxxp://fr.msn.com/ [HKLM\Software\Microsoft\Internet Explorer\ABOUTURLS] Tabs: res://ieframe.dll/tabswelcome.htm Blank: res://mshtml.dll/blank.htm ======================================== C:\Program Files\Ad-Remover\Quarantine: 111 Fichier(s) C:\Program Files\Ad-Remover\Backup: 17 Fichier(s) C:\Ad-Report-CLEAN[1].txt - 15/07/2010 (5795 Octet(s)) C:\Ad-Report-SCAN[1].txt - 15/07/2010 (5858 Octet(s)) Fin à: 14:48:39, 15/07/2010 ============== E.O.F ============== -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
merci a toi de m aider voici ce que tu m as demande Dans le fichier 'C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I192SUA5\predictadme[1].js' un virus ou un programme indésirable 'HEUR/HTML.Malware' [heuristic] a été détecté. Action exécutée : Refuser l'accès Logfile of random's system information tool 1.08 (written by random/random) Run by jelo66 at 2010-07-15 14:01:10 Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 System drive C: has 360 GB (77%) free of 465 GB Total RAM: 3070 MB (56% free) Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 14:01:41, on 15/07/2010 Platform: Windows Vista SP2 (WinNT 6.00.1906) MSIE: Internet Explorer v8.00 (8.00.6001.18928) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\Explorer.EXE C:\Program Files\Windows Defender\MSASCui.exe C:\hp\support\hpsysdrv.exe C:\Windows\System32\rundll32.exe C:\Program Files\HP\HP Software Update\hpwuSchd2.exe C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe C:\Windows\V0220Mon.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Common Files\Java\Java Update\jusched.exe C:\Program Files\SweetIM\Messenger\SweetIM.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe C:\Program Files\Windows Media Player\wmpnscfg.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Windows\system32\wbem\unsecapp.exe C:\Program Files\Windows Live\Contacts\wlcomm.exe C:\Windows\system32\conime.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Google\Google Toolbar\GoogleToolbarUser_32.exe C:\Program Files\OfferBox\OfferBox.exe C:\Windows\system32\Macromed\Flash\FlashUtil10e.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Windows\system32\SearchFilterHost.exe C:\Users\jelo66\Desktop\RSIT.exe C:\Program Files\trend micro\jelo66.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN : Hotmail, Messenger, Actualité, Sport et Vidéo R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.sweetim.com R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = R3 - URLSearchHook: SweetIM ToolbarURLSearchHook Class - {EEE6C35D-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgHelper.dll O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file) O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O2 - BHO: SWEETIE - {EEE6C35C-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll O2 - BHO: OfferBox - {FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C} - C:\Program Files\OfferBox\OfferBoxBHO.dll O3 - Toolbar: SweetIM Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe O4 - HKLM\..\Run: [DPService] "C:\Program Files\HP\DVDPlay\DPService.exe" O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe O4 - HKLM\..\Run: [AVFX Engine] C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe O4 - HKLM\..\Run: [V0220Mon.exe] C:\Windows\V0220Mon.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" O4 - HKLM\..\Run: [unlockerAssistant] "C:\Program Files\Unlocker\UnlockerAssistant.exe" O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [sweetIM] C:\Program Files\SweetIM\Messenger\SweetIM.exe O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [msnmsgr] ~"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe O4 - Startup: MSN Pictures Displayer.lnk = J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} (QuickTime Object) - http://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - Page introuvable | Facebook O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game07.zylom.com/activex/zylomgamesplayer.cab O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15112/CTPID.cab O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll O23 - Service: @%SystemRoot%\system32\aelupsvc.dll,-1 (AeLookupSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: @%systemroot%\system32\appinfo.dll,-100 (Appinfo) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-204 (AudioEndpointBuilder) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-200 (Audiosrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\bfe.dll,-1001 (BFE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\qmgr.dll,-1000 (BITS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\browser.dll,-100 (Browser) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-11 (CertPropSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\cryptsvc.dll,-1001 (CryptSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @oleres.dll,-5012 (DcomLaunch) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @dfsrres.dll,-101 (DFSR) - Unknown owner - C:\Windows\system32\DFSR.exe O23 - Service: @%SystemRoot%\system32\dhcpcsvc.dll,-100 (Dhcp) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\dnsapi.dll,-101 (Dnscache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dot3svc.dll,-1102 (dot3svc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dps.dll,-500 (DPS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\eapsvc.dll,-1 (EapHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\emdmgmt.dll,-1000 (EMDMgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wevtsvc.dll,-200 (Eventlog) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @comres.dll,-2450 (EventSystem) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Easybits Shared Services for Windows (ezSharedSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdPHost.dll,-100 (fdPHost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdrespub.dll,-100 (FDResPub) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\FntCache.dll,-100 (FontCache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @gpapi.dll,-112 (gpsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Service Google Update (gupdate1c9d871684f15e2) (gupdate1c9d871684f15e2) - Unknown owner - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe O23 - Service: @%SystemRoot%\System32\hidserv.dll,-101 (hidserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\kmsvc.dll,-6 (hkmsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe O23 - Service: @%SystemRoot%\system32\ikeext.dll,-501 (IKEEXT) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\IPBusEnum.dll,-102 (IPBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\iphlpsvc.dll,-200 (iphlpsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @comres.dll,-2946 (KtmRm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\srvsvc.dll,-100 (LanmanServer) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wkssvc.dll,-100 (LanmanWorkstation) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe O23 - Service: @%SystemRoot%\system32\lltdres.dll,-1 (lltdsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\lmhsvc.dll,-101 (lmhosts) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-100 (MMCSS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\FirewallAPI.dll,-23090 (MpsSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe O23 - Service: @%SystemRoot%\system32\iscsidsc.dll,-5000 (MSiSCSI) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\msimsg.dll,-27 (msiserver) - Unknown owner - C:\Windows\system32\msiexec.exe O23 - Service: @%SystemRoot%\system32\qagentrt.dll,-6 (napagent) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\netman.dll,-109 (Netman) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\netprof.dll,-246 (netprofm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\nlasvc.dll,-1 (NlaSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\nsisvc.dll,-200 (nsi) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8004 (p2pimsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8006 (p2psvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\pcasvc.dll,-1 (PcaSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\pla.dll,-500 (pla) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\umpnpmgr.dll,-100 (PlugPlay) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8002 (PNRPAutoReg) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8000 (PNRPsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\polstore.dll,-5010 (PolicyAgent) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\profsvc.dll,-300 (ProfSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasauto.dll,-200 (RasAuto) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasmans.dll,-200 (RasMan) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @regsvc.dll,-1 (RemoteRegistry) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe O23 - Service: @oleres.dll,-5010 (RpcSs) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\System32\SCardSvr.dll,-1 (SCardSvr) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\schedsvc.dll,-100 (Schedule) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-13 (SCPolicySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sdrsvc.dll,-107 (SDRSVC) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Sens.dll,-200 (SENS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\SessEnv.dll,-1026 (SessionEnv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\ipnathlp.dll,-106 (SharedAccess) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-12288 (ShellHWDetection) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\SLsvc.exe,-101 (slsvc) - Unknown owner - C:\Windows\system32\SLsvc.exe O23 - Service: @%SystemRoot%\system32\SLUINotify.dll,-103 (SLUINotify) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe O23 - Service: @%systemroot%\system32\ssdpsrv.dll,-100 (SSDPSRV) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sstpsvc.dll,-200 (SstpSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wiaservc.dll,-9 (stisvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\swprv.dll,-103 (swprv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\sysmain.dll,-1000 (SysMain) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\TabSvc.dll,-100 (TabletInputService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tapisrv.dll,-10100 (TapiSrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tbssvc.dll,-100 (TBS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\termsrv.dll,-268 (TermService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-8192 (Themes) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-102 (THREADORDER) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\trkwks.dll,-1 (TrkWks) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\servicing\TrustedInstaller.exe,-100 (TrustedInstaller) - Unknown owner - C:\Windows\servicing\TrustedInstaller.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe O23 - Service: @%systemroot%\system32\upnphost.dll,-213 (upnphost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\dwm.exe,-2000 (UxSms) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe O23 - Service: @%SystemRoot%\system32\w32time.dll,-200 (W32Time) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wcncsvc.dll,-3 (wcncsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\WcsPlugInService.dll,-200 (WcsPlugInService) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-502 (WdiServiceHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-500 (WdiSystemHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\webclnt.dll,-100 (WebClient) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wecsvc.dll,-200 (Wecsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\wercplsupport.dll,-101 (wercplsupport) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wersvc.dll,-100 (WerSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%ProgramFiles%\Windows Defender\MsMpRes.dll,-103 (WinDefend) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\winhttp.dll,-100 (WinHttpAutoProxySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmisvc.dll,-205 (Winmgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wsmsvc.dll,-101 (WinRM) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wlansvc.dll,-257 (Wlansvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files\Windows Media Player\wmpnetwk.exe O23 - Service: @%SystemRoot%\system32\wpcsvc.dll,-100 (WPCSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wpdbusenum.dll,-100 (WPDBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100 (WPFFontCache_v0400) - Unknown owner - C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe O23 - Service: @%SystemRoot%\System32\wscsvc.dll,-200 (wscsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\SearchIndexer.exe,-103 (WSearch) - Unknown owner - C:\Windows\system32\SearchIndexer.exe O23 - Service: @%systemroot%\system32\wuaueng.dll,-105 (wuauserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wudfsvc.dll,-1000 (wudfsvc) - Unknown owner - C:\Windows\system32\svchost.exe -- End of file - 21770 bytes ======Scheduled tasks folder====== C:\Windows\tasks\Google Software Updater.job C:\Windows\tasks\GoogleUpdateTaskMachineCore.job C:\Windows\tasks\GoogleUpdateTaskMachineUA.job C:\Windows\tasks\User_Feed_Synchronization-{D2664CD5-270A-4CCE-9BA5-188ABF8442CF}.job ======Registry dump====== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}] Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-06-19 75200] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}] Programme d'aide de l'Assistant de connexion Windows Live ID - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 403840] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}] Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}] Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll [2010-05-31 814648] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}] Java Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-05-30 41760] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}] SweetIM Toolbar Helper - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll [2010-05-17 1444664] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}] OfferBox - C:\Program Files\OfferBox\OfferBoxBHO.dll [2010-07-06 135000] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar] {EEE6C35B-6118-11DC-9C72-001320C79847} - SweetIM Toolbar for Internet Explorer - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll [2010-05-17 1444664] {2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-21 1008184] "hpsysdrv"=c:\hp\support\hpsysdrv.exe [2007-04-18 65536] "NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-04-17 13535776] "NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-04-17 92704] "HP Health Check Scheduler"=c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-06-02 75008] "DPService"=C:\Program Files\HP\DVDPlay\DPService.exe [2008-06-11 90112] "HP Software Update"=c:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840] "AVFX Engine"=C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe [2006-06-09 24576] "V0220Mon.exe"=C:\Windows\V0220Mon.exe [2006-05-16 28672] "avgnt"=C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [2009-03-02 209153] "Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-06-20 35760] "Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-06-09 976832] "UnlockerAssistant"=C:\Program Files\Unlocker\UnlockerAssistant.exe [] "SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-02-18 248040] "SweetIM"=C:\Program Files\SweetIM\Messenger\SweetIM.exe [2010-05-05 111928] "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2010-03-17 421888] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920] "msnmsgr"=~C:\Program Files\Windows Live\Messenger\msnmsgr.exe /background [] "swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2009-03-16 39408] "WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-21 202240] C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSN Pictures Displayer.lnk - J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks] "{E54729E8-BB3D-4270-9D49-7389EA579090}"=C:\Windows\system32\EZUPBH~1.DLL [2009-02-01 49152] "UPB:{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= [] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System] "DisableLockWorkstation"=0 "DisableChangePassword"=0 "DisableTaskMgr"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 "EnableUIADesktopToggle"=0 "HideFastUserSwitching"=0 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoLogoff"=0 "NoDrives"=0 "NoClose"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "BindDirectlyToPropertySetStorage"=0 "NoDrives"=0 [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] ======File associations====== .js - edit - C:\Windows\System32\Notepad.exe %1 ======List of files/folders created in the last 1 months====== 2010-07-15 14:01:10 ----D---- C:\rsit 2010-07-15 09:23:08 ----D---- C:\Users\jelo66\AppData\Roaming\Apple Computer 2010-07-15 09:08:10 ----D---- C:\Program Files\QuickTime 2010-07-15 08:56:19 ----D---- C:\Program Files\Safari 2010-07-13 22:08:54 ----A---- C:\Windows\system32\drivers\Navcar.sys 2010-07-11 14:49:30 ----D---- C:\Users\jelo66\AppData\Roaming\FissaSearch 2010-07-11 14:48:43 ----D---- C:\ProgramData\SweetIM 2010-07-11 14:48:43 ----D---- C:\Program Files\SweetIM 2010-07-11 14:36:37 ----D---- C:\Users\jelo66\AppData\Roaming\gtk-2.0 2010-07-11 14:28:48 ----D---- C:\Users\jelo66\AppData\Roaming\moovida-1 2010-07-11 14:26:45 ----D---- C:\Program Files\Fluendo 2010-07-11 14:24:21 ----D---- C:\Users\jelo66\AppData\Roaming\OfferBox 2010-07-11 14:24:20 ----D---- C:\Program Files\OfferBox 2010-07-09 23:49:54 ----D---- C:\Program Files\Ludi 2010-06-28 18:47:17 ----D---- C:\Users\jelo66\AppData\Roaming\Settlement. Colossus 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHostProxy.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHost.exe 2010-06-24 03:00:38 ----A---- C:\Windows\system32\netfxperf.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\mscoree.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\dfshim.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\GameUXLegacyGDFs.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\Apphlpdm.dll ======List of files/folders modified in the last 1 months====== 2010-07-15 14:01:41 ----D---- C:\Program Files\Trend Micro 2010-07-15 14:01:27 ----D---- C:\Windows\Prefetch 2010-07-15 14:01:19 ----D---- C:\Windows\Temp 2010-07-15 11:31:08 ----SHD---- C:\System Volume Information 2010-07-15 09:08:38 ----SHD---- C:\Windows\Installer 2010-07-15 09:08:10 ----D---- C:\Windows\System32 2010-07-15 09:08:10 ----D---- C:\Program Files 2010-07-15 08:47:30 ----D---- C:\Windows\Tasks 2010-07-15 03:10:33 ----D---- C:\Windows\winsxs 2010-07-15 03:03:34 ----D---- C:\Windows\system32\catroot 2010-07-15 03:03:31 ----D---- C:\Program Files\Windows Mail 2010-07-14 13:33:12 ----D---- C:\ProgramData\Google Updater 2010-07-14 08:44:52 ----D---- C:\Windows\inf 2010-07-14 08:44:52 ----A---- C:\Windows\system32\PerfStringBackup.INI 2010-07-14 08:42:32 ----D---- C:\Windows 2010-07-13 22:09:23 ----D---- C:\Windows\system32\drivers 2010-07-13 22:08:46 ----HD---- C:\Program Files\InstallShield Installation Information 2010-07-11 14:48:43 ----D---- C:\ProgramData 2010-07-11 14:28:06 ----SD---- C:\Users\jelo66\AppData\Roaming\Microsoft 2010-07-04 19:32:38 ----D---- C:\Windows\system32\catroot2 2010-07-02 21:39:05 ----A---- C:\Windows\system32\mrt.exe 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Zylom 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Identities 2010-06-26 03:34:51 ----RSD---- C:\Windows\assembly 2010-06-26 03:34:51 ----D---- C:\Windows\Microsoft.NET 2010-06-26 03:04:14 ----D---- C:\Windows\system32\fr-FR 2010-06-26 03:01:46 ----D---- C:\Windows\system32\en-US 2010-06-26 03:01:43 ----D---- C:\Program Files\Microsoft.NET 2010-06-24 03:17:29 ----D---- C:\Windows\AppPatch ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R0 nvstor32;nvstor32; C:\Windows\system32\drivers\nvstor32.sys [2008-06-06 145440] R1 avgio;avgio; \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys [2009-02-13 11608] R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104] R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-10-03 28520] R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-12-11 56816] R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-07-03 2152088] R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-05-21 1049760] R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-04-17 7436384] R3 V0220Dev;Live! Cam Video IM; C:\Windows\system32\DRIVERS\V0220Dev.sys [2006-05-24 145472] R3 V0220Vfx;V0220VFX; C:\Windows\system32\DRIVERS\V0220Vfx.sys [2006-03-24 6272] R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328] S3 catchme;catchme; \??\C:\ComboFix\catchme.sys [] S3 drmkaud;Filtre de décodeur DRM (Noyau Microsoft); C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632] S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-08-05 54632] S3 MSKSSRV;Proxy de service de répartition Microsoft; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192] S3 MSPCLOCK;Proxy d'horloge de répartition Microsoft; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888] S3 MSPQM;Proxy de gestion de qualité de répartition Microsoft; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504] S3 MSTEE;Convertisseur en T/site-à-site de répartition Microsoft; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016] S3 Navcar;Navman In-car Navigator USB Driver Service; C:\Windows\system32\DRIVERS\Navcar.sys [2006-09-18 30329] S3 usbscan;Pilote de scanneur USB; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-21 35328] S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656] S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616] S4 nvrd32;NVIDIA nForce RAID Driver; C:\Windows\system32\drivers\nvrd32.sys [2008-06-06 133152] S4 nvsmu;nvsmu; C:\Windows\system32\drivers\nvsmu.sys [2008-05-22 15360] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AntiVirSchedulerService;Avira AntiVir Planificateur; C:\Program Files\Avira\AntiVir Desktop\sched.exe [2009-10-03 108289] R2 AntiVirService;Avira AntiVir Guard; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [2009-10-03 185089] R2 ezSharedSvc;Easybits Shared Services for Windows; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 HP Health Check Service;HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [2008-06-02 94208] R2 LightScribeService;LightScribeService Direct Disc Labeling Service; c:\Program Files\Common Files\LightScribe\LSSrvc.exe [2008-06-09 73728] R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-04-17 196608] R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2009-08-18 1529728] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] S2 gupdate1c9d871684f15e2;Service Google Update (gupdate1c9d871684f15e2); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-19 133104] S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-04-10 183280] S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-21 21504] S3 fsssvc;Service Windows Live Contrôle parental; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-08-05 704864] S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712] S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184] S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504] -----------------EOF----------------- info.txt logfile of random's system information tool 1.08 2010-07-15 14:01:44 ======Uninstall list====== -->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{15B3F9F8-4CF9-452A-9AF2-AA8553765DA7}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2C81600D-D6C7-4687-9362-DD4A78B3483E}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{513D9FB1-27A2-44E4-8F2D-77A6737921A5}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6BE926E5-66F4-4166-A5E5-E14D7A165BBD}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\SETUP.EXE" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A82F10CB-18B5-4EAC-AEF2-FA49CD565626}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x40c ABBYY FineReader 6.0 Sprint-->MsiExec.exe /I{ACF60000-22B9-4CE9-98D6-2CCF359BAC07} Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe Adobe Reader 9.3.3 - Français-->MsiExec.exe /I{AC76BA86-7AD7-1036-7B44-A93000000001} Advanced Video FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x40c /remove Apple Application Support-->MsiExec.exe /I{B2D328BE-45AD-4D92-96F9-2151490A203E} Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033} Archiveur WinRAR-->C:\Program Files\WinRAR\uninstall.exe Assistant de connexion Windows Live ID-->MsiExec.exe /X{0840B4D6-7DD1-4187-8523-E6FC0007EFB7} Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE Awakening: Le Réveil de la Princesse-->"C:\Program Files\Awakening - Le Reveil de la Princesse\Uninstall.exe" Big Fish Games: Game Manager-->C:\Program Files\bfgclient\Uninstall.exe Camera RAW Plug-In for EPSON Creativity Suite-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{93EA9C3E-BDFD-4309-A605-9B5BBC0CCEFD}\SETUP.EXE" -l0x40c UNINST Creative Live! Cam Center-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6BE926E5-66F4-4166-A5E5-E14D7A165BBD}\setup.exe" -l0x40c /remove Creative Live! Cam Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{15B3F9F8-4CF9-452A-9AF2-AA8553765DA7}\setup.exe" -l0x40c /remove Creative Live! Cam Video IM Driver (1.00.07.00)-->C:\Windows\CtDrvIns.exe -uninstall -script VF0220.uns -unsext NT -plugin V0220Pin.dll -pluginres CtCamPin.crl Creative Photo Calendar-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2C81600D-D6C7-4687-9362-DD4A78B3483E}\setup.exe" -l0x40c /remove Creative Photo Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{513D9FB1-27A2-44E4-8F2D-77A6737921A5}\setup.exe" -l0x40c /remove Creative Software AutoUpdate-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\SETUP.EXE" -l0x40c /remove Creative System Information-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x40c /remove CyberLink DVD Suite Deluxe-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\Setup.exe" -uninstall DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER DivX Plus DirectShow Filters-->C:\Program Files\DivX\DivXDSFiltersUninstall.exe /DSFILTERS DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN DVD Play-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{45D707E9-F3C4-11D9-A373-0050BAE317E1}\Setup.exe" -uninstall EPSON Attach To Email-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{20C45B32-5AB6-46A4-94EF-58950CAF05E5} /l1033 ADDREMOVEDLG EPSON Copy Utility 3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{67EDD823-135A-4D59-87BD-950616D6E857}\SETUP.EXE" -l0x40c -UnInstall EPSON Easy Photo Print-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3D78F2A2-C893-4ABD-B5FE-AD7011837755}\SETUP.EXE" -l0x40c UNINST EPSON File Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2EB81825-E9EE-44F4-8F51-1240C3898DC6}\Setup.exe" -l0x40c UNINST EPSON Logiciel imprimante-->C:\Windows\system32\spool\DRIVERS\W32X86\3\EPUPDATE.EXE /R EPSON Scan Assistant-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2A88F1BF-7041-4E42-84B1-6B4ACB83AC64}\Setup.exe" -l0x40c -u EPSON Scan-->C:\Program Files\epson\escndv\setup\setup.exe /r EPSON Stylus CX7300_CX8300_DX7400_DX8400 Manuel-->C:\Program Files\EPSON\TPMANUAL\ES_CX_DX\FRA\USE_G\DOCUNINS.EXE Fissa-->C:\Users\jelo66\AppData\Roaming\FissaSearch\FissaUninstaller.exe /quiet Galerie de photos Windows Live-->MsiExec.exe /X{B131E59D-202C-43C6-84C9-68F0C37541F1} Google Chrome-->"C:\Program Files\Google\Chrome\Application\5.0.375.99\Installer\setup.exe" --uninstall --system-level Google Toolbar for Internet Explorer-->"C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_223E2B8E7BAD9544.exe" /uninstall Google Toolbar for Internet Explorer-->MsiExec.exe /I{18455581-E099-4BA8-BC6B-F34B2F06600C} Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2} Hewlett-Packard Active Check for Health Check-->MsiExec.exe /X{254C37AA-6B72-4300-84F6-98A82419187E} Hewlett-Packard Asset Agent for Health Check-->MsiExec.exe /X{669D4A35-146B-4314-89F1-1AC3D7B88367} Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT="" Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT="" HP Active Support Library-->C:\Program Files\InstallShield Installation Information\{5DAA9C36-8F8B-462F-8CCA-E205BC3751F5}\setup.exe -runfromtemp -l0x0409 HP Customer Experience Enhancements-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C27C82E4-9C53-4D76-9ED3-A01A3D5EE679}\setup.exe" -l0x9 -removeonly HP Customer Feedback-->MsiExec.exe /I{9DBA770F-BF73-4D39-B1DF-6035D95268FC} HP Demo-->MsiExec.exe /X{48BF4489-0C58-4E80-BB17-94A673CE310A} HP Easy Setup - Frontend-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F405DC00-37F3-4A5F-97F4-C1310CCEE53A}\setup.exe" -l0x9 -removeonly HP Photosmart Essential 3.0-->C:\Program Files\HP\Digital Imaging\PhotoSmartEssential\hpzscr01.exe -datfile hpqbud13.dat HP Recovery Manager RSS-->MsiExec.exe /X{A0640EC2-B97E-4FC1-AD14-227C9E386BB4} HP Total Care Advisor-->MsiExec.exe /X{f32502b5-5b64-4882-bf61-77f23edcac4f} HP Update-->MsiExec.exe /X{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F} Installation Windows Live-->C:\Program Files\Windows Live\Installer\wlarp.exe Installation Windows Live-->MsiExec.exe /I{46ABBC54-1872-4AA3-95E2-F2C063A63F31} Java 6 Update 20-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216020FF} Java SE Runtime Environment 6 Update 1-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010} Junk Mail filter update-->MsiExec.exe /I{E2DFE069-083E-4631-9B6C-43C48E991DE5} LabelPrint-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\Setup.exe" -uninstall LightScribe System Software 1.14.17.1-->MsiExec.exe /X{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB} Ludi-->C:\Program Files\Ludi\uninstall.exe Magic Desktop-->C:\Windows\system32\ezMDUninstall.exe Manuel d'utilisation de Creative Live! Cam Video IM (Français)-->C:\Windows\IsUn040c.exe -f"C:\Program Files\Creative\Creative Live! Cam Video IM\Manuel d'utilisation de Creative Live! Cam Video IM\French\CTManual.isu" Microsoft .NET Framework 3.5 Language Pack SP1 - fra-->MsiExec.exe /I{3E31821C-7917-367E-938E-E65FC413EA31} Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} Microsoft .NET Framework 4 Client Profile FRA Language Pack-->MsiExec.exe /X{0F5B4A82-9DAF-3D13-8CB8-AEB25E4A614E} Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6} Microsoft Choice Guard-->MsiExec.exe /X{F0E12BBA-AD66-4022-A453-A1C8A0C4D570} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-040C-0000-0000000FF1CE} /uninstall {B165D3C2-40AE-4D39-86F7-E5C87C4264C0} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00A1-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B} Microsoft Office Excel MUI (French) 2007-->MsiExec.exe /X{90120000-0016-040C-0000-0000000FF1CE} Microsoft Office Home and Student 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall HOMESTUDENTR /dll OSETUP.DLL Microsoft Office Home and Student 2007-->MsiExec.exe /X{91120000-002F-0000-0000-0000000FF1CE} Microsoft Office Live Add-in 1.5-->MsiExec.exe /I{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262} Microsoft Office OneNote MUI (French) 2007-->MsiExec.exe /X{90120000-00A1-040C-0000-0000000FF1CE} Microsoft Office PowerPoint MUI (French) 2007-->MsiExec.exe /X{90120000-0018-040C-0000-0000000FF1CE} Microsoft Office PowerPoint Viewer 2007 (French)-->MsiExec.exe /X{95120000-00AF-040C-0000-0000000FF1CE} Microsoft Office Proof (Arabic) 2007-->MsiExec.exe /X{90120000-001F-0401-0000-0000000FF1CE} Microsoft Office Proof (Dutch) 2007-->MsiExec.exe /X{90120000-001F-0413-0000-0000000FF1CE} Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE} Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE} Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE} Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE} Microsoft Office Proofing (French) 2007-->MsiExec.exe /X{90120000-002C-040C-0000-0000000FF1CE} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0401-0000-0000000FF1CE} /uninstall {14809F99-C601-4D4A-9391-F1E8FAA964C5} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {A0516415-ED61-419A-981D-93596DA74165} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0413-0000-0000000FF1CE} /uninstall {D66D5A44-E480-4BA4-B4F2-C554F6B30EBB} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9} Microsoft Office Shared MUI (French) 2007-->MsiExec.exe /X{90120000-006E-040C-0000-0000000FF1CE} Microsoft Office Word MUI (French) 2007-->MsiExec.exe /X{90120000-001B-040C-0000-0000000FF1CE} Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00} Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8} Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118} Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d} Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C} Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022-->MsiExec.exe /X{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4} Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475} Microsoft Works-->MsiExec.exe /I{3B160861-7250-451E-B5EE-8B92BF30A710} Mise à jour Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-040C-0000-0000000FF1CE} /uninstall {B761869A-B85C-40E2-994C-A1CE78AC8F2C} Mise à jour Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-040C-0000-0000000FF1CE} /uninstall {C3DCA38E-005E-41BA-A52A-7C3429F351C3} Mise à jour Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-040C-0000-0000000FF1CE} /uninstall {81536A04-DBFB-4DB3-978F-0F284590C223} Module de compatibilité pour Microsoft Office System 2007-->MsiExec.exe /X{90120000-0020-040C-0000-0000000FF1CE} Module linguistique Microsoft .NET Framework 3.5 SP1- fra-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack SP1 - fra\setup.exe Module linguistique Microsoft .NET Framework 4 Client Profile FRA-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\Setup.exe /repair /x86 /lcid 1036 /parameterfolder ClientLP MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94} MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71} MSXML 4.0 SP2 (KB973688)-->MsiExec.exe /I{F662A8E6-F4DC-41A2-901E-8C11F044BDEC} muvee autoProducer 6.1-->C:\Program Files\InstallShield Installation Information\{B9AB88D8-3A09-4A4A-8993-0E2F6F9F294B}\muveesetup.exe -removeonly -runfromtemp Navman F20 Service Pack-->C:\Program Files\InstallShield Installation Information\{D972C4DC-0E76-4698-A2B4-ABEFA25FFB9E}\setup.exe -runfromtemp -l0x040c -removeonly NVIDIA Drivers-->C:\Windows\system32\nvuninst.exe UninstallGUI OfferBox-->MsiExec.exe /X{2C8574B5-6935-4FCE-860E-F4E8602378FF} Outil de mise à jour Google-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall Outil de téléchargement Windows Live-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238} Outils de diagnostic du matériel-->C:\Program Files\PC-Doctor for Windows\uninst.exe Power2Go-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" -uninstall PowerDirector-->"C:\Program Files\InstallShield Installation Information\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\setup.exe" /z-uninstall PowerDirector-->"C:\Program Files\InstallShield Installation Information\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\setup.exe" /z-uninstall Python 2.5.2-->MsiExec.exe /I{6B976ADF-8AE8-434E-B282-A06C7F624D2F} QuickTime-->MsiExec.exe /I{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD} Realtek High Definition Audio Driver-->RtlUpd.exe -r -m -nrg2709 Safari-->MsiExec.exe /I{AFAC914D-9E83-4A89-8ABE-427521C82CCF} Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08} Security Update for 2007 Microsoft Office System (KB976321)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {7F207DCA-3399-40CB-A968-6E5991B1421A} Security Update for 2007 Microsoft Office System (KB982312)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {B0EC5722-241F-4CDA-83B4-AA5846B6F9F4} Security Update for 2007 Microsoft Office System (KB982331)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {E8766951-2B6C-4022-86E8-80D2D1762B76} Security Update for Microsoft Office Excel 2007 (KB982308)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C3F9A0DC-A5D1-4BB6-870E-2953E5A2487B} Security Update for Microsoft Office InfoPath 2007 (KB979441)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {8CCB781A-CF6B-4FCB-B6D8-59C64DF5C6DB} Security Update for Microsoft Office PowerPoint 2007 (KB982158)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {F5B70033-E79C-4569-90BF-BC9B4E4F3F46} Security Update for Microsoft Office system 2007 (972581)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {3D019598-7B59-447A-80AE-815B703B84FF} Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C} Security Update for Microsoft Office system 2007 (KB974234)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {FCD742B9-7A55-44BC-A776-F795F21FEDDC} Security Update for Microsoft Office Visio Viewer 2007 (KB973709)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {71127777-8B2C-4F97-AF7A-6CF8CAC8224D} Security Update for Microsoft Office Word 2007 (KB982135)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {0112C750-A06F-4F92-9C40-E5C1EA9A70EB} SightSpeed-->C:\Program Files\SightSpeed\uninst.exe SweetIM for Messenger 3.1-->MsiExec.exe /X{DA95E878-B181-4366-A433-6145592707A8} SweetIM Toolbar for Internet Explorer 3.9-->MsiExec.exe /X{1CD4D45E-4851-496D-840F-2C2E752ECFB7} Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D} Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT="" Update for Microsoft Office OneNote 2007 (KB980729)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {329050A9-EF80-40F9-B633-74508F54C1FF} VC80CRTRedist - 8.0.50727.762-->MsiExec.exe /I{767CC44C-9BBC-438D-BAD3-FD4595DD148B} Windows Live Call-->MsiExec.exe /I{82C7B308-0BDD-49D8-8EA5-9CD3A3F9DF41} Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52} Windows Live Contrôle parental-->MsiExec.exe /X{D5D81435-B8DE-4CAF-867F-7998F2B92CFC} Windows Live FolderShare-->MsiExec.exe /X{2075CB0A-D26F-4DAA-B424-5079296B43BA} Windows Live Mail-->MsiExec.exe /I{5DD76286-9BE7-4894-A990-E905E91AC818} Windows Live Messenger-->MsiExec.exe /X{770F1BEC-2871-4E70-B837-FB8525FFA3B1} Windows Live Movie Maker-->MsiExec.exe /X{53B20C18-D8D4-4588-8737-9BBFE303C354} ======Security center information====== AS: Windows Defender ======System event log====== Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158235 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158234 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158233 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158232 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158231 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM =====Application event log===== Computer Name: pc-jelo66 Event Code: 8194 Message: Erreur du service de cliché instantané des volumes : erreur lors de l’interrogation de l’interface IVssWriterCallback. hr = 0x80070005. Cette erreur est souvent due à des paramètres de sécurité incorrects dans le processus du rédacteur ou du demandeur. Opération : Données du rédacteur en cours de collecte Contexte : ID de classe du rédacteur: {e8132975-6f93-4464-a53e-1050253ae220} Nom du rédacteur: System Writer ID d’instance du rédacteur: {995799b7-e43b-4990-bcb5-e36ca9386144} Record Number: 564 Source Name: VSS Time Written: 20090131222847.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 8194 Message: Erreur du service de cliché instantané des volumes : erreur lors de l’interrogation de l’interface IVssWriterCallback. hr = 0x80070005. Cette erreur est souvent due à des paramètres de sécurité incorrects dans le processus du rédacteur ou du demandeur. Opération : Données du rédacteur en cours de collecte Contexte : ID de classe du rédacteur: {e8132975-6f93-4464-a53e-1050253ae220} Nom du rédacteur: System Writer ID d’instance du rédacteur: {995799b7-e43b-4990-bcb5-e36ca9386144} Record Number: 561 Source Name: VSS Time Written: 20090131222811.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 10 Message: Le filtre d’événement avec la requête « SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99 » n’a pas pu être réactivé dans l’espace de noms « //./root/CIMV2 » à cause de l’erreur 0x80041003. Les événements ne peuvent pas être délivrés à travers ce filtre tant que le problème ne sera pas corrigé. Record Number: 555 Source Name: Microsoft-Windows-WMI Time Written: 20090131222053.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 10 Message: Le filtre d’événement avec la requête « SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99 » n’a pas pu être réactivé dans l’espace de noms « //./root/CIMV2 » à cause de l’erreur 0x80041003. Les événements ne peuvent pas être délivrés à travers ce filtre tant que le problème ne sera pas corrigé. Record Number: 529 Source Name: Microsoft-Windows-WMI Time Written: 20090131221516.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 1008 Message: Le service Windows Search tente de supprimer l’ancien catalogue. Record Number: 387 Source Name: Microsoft-Windows-Search Time Written: 20090131205201.000000-000 Event Type: Avertissement User: =====Security event log===== Computer Name: pc-jelo66 Event Code: 4672 Message: Privilèges spéciaux attribués à la nouvelle ouverture de session. Sujet : ID de sécurité : S-1-5-20 Nom du compte : SERVICE RÉSEAU Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e4 Privilèges : SeAssignPrimaryTokenPrivilege SeAuditPrivilege SeImpersonatePrivilege Record Number: 11871 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.861317-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4624 Message: L’ouverture de session d’un compte s’est correctement déroulée. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 Type d’ouverture de session : 5 Nouvelle ouverture de session : ID de sécurité : S-1-5-20 Nom du compte : SERVICE RÉSEAU Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e4 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Nom de la station de travail : Adresse du réseau source : - Port source : - Informations détaillées sur l’authentification : Processus d’ouverture de session : Advapi Package d’authentification : Negotiate Services en transit : - Nom du package (NTLM uniquement) : - Longueur de la clé : 0 Cet événement est généré lors de la création d’une ouverture de session. Il est généré sur l’ordinateur sur lequel l’ouverture de session a été effectuée. Le champ Objet indique le compte sur le système local qui a demandé l’ouverture de session. Il s’agit le plus souvent d’un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe. Le champ Type d’ouverture de session indique le type d’ouverture de session qui s’est produit. Les types les plus courants sont 2 (interactif) et 3 (réseau). Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a été créée, par exemple, le compte qui s’est connecté. Les champs relatifs au réseau indiquent la provenance d’une demande d’ouverture de session à distance. Le nom de la station de travail n’étant pas toujours disponible, peut être laissé vide dans certains cas. Les champs relatifs aux informations d’authentification fournissent des détails sur cette demande d’ouverture de session spécifique. - Le GUID d’ouverture de session est un identificateur unique pouvant servir à associer cet événement à un événement KDC . - Les services en transit indiquent les services intermédiaires qui ont participé à cette demande d’ouverture de session. - Nom du package indique quel est le sous-protocole qui a été utilisé parmi les protocoles NTLM. - La longueur de la clé indique la longueur de la clé de session générée. Elle a la valeur 0 si aucune clé de session n’a été demandée. Record Number: 11870 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.861317-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4672 Message: Privilèges spéciaux attribués à la nouvelle ouverture de session. Sujet : ID de sécurité : S-1-5-18 Nom du compte : SYSTEM Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e7 Privilèges : SeAssignPrimaryTokenPrivilege SeTcbPrivilege SeSecurityPrivilege SeTakeOwnershipPrivilege SeLoadDriverPrivilege SeBackupPrivilege SeRestorePrivilege SeDebugPrivilege SeAuditPrivilege SeSystemEnvironmentPrivilege SeImpersonatePrivilege Record Number: 11869 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4624 Message: L’ouverture de session d’un compte s’est correctement déroulée. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 Type d’ouverture de session : 5 Nouvelle ouverture de session : ID de sécurité : S-1-5-18 Nom du compte : SYSTEM Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e7 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Nom de la station de travail : Adresse du réseau source : - Port source : - Informations détaillées sur l’authentification : Processus d’ouverture de session : Advapi Package d’authentification : Negotiate Services en transit : - Nom du package (NTLM uniquement) : - Longueur de la clé : 0 Cet événement est généré lors de la création d’une ouverture de session. Il est généré sur l’ordinateur sur lequel l’ouverture de session a été effectuée. Le champ Objet indique le compte sur le système local qui a demandé l’ouverture de session. Il s’agit le plus souvent d’un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe. Le champ Type d’ouverture de session indique le type d’ouverture de session qui s’est produit. Les types les plus courants sont 2 (interactif) et 3 (réseau). Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a été créée, par exemple, le compte qui s’est connecté. Les champs relatifs au réseau indiquent la provenance d’une demande d’ouverture de session à distance. Le nom de la station de travail n’étant pas toujours disponible, peut être laissé vide dans certains cas. Les champs relatifs aux informations d’authentification fournissent des détails sur cette demande d’ouverture de session spécifique. - Le GUID d’ouverture de session est un identificateur unique pouvant servir à associer cet événement à un événement KDC . - Les services en transit indiquent les services intermédiaires qui ont participé à cette demande d’ouverture de session. - Nom du package indique quel est le sous-protocole qui a été utilisé parmi les protocoles NTLM. - La longueur de la clé indique la longueur de la clé de session générée. Elle a la valeur 0 si aucune clé de session n’a été demandée. Record Number: 11868 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4648 Message: Tentative d’ouverture de session en utilisant des informations d’identification explicites. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Compte dont les informations d’identification ont été utilisées : Nom du compte : SYSTEM Domaine du compte : AUTORITE NT GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Serveur cible : Nom du serveur cible : localhost Informations supplémentaires : localhost Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Adresse du réseau : - Port : - Cet événement est généré lorsqu’un processus tente d’ouvrir une session pour un compte en spécifiant explicitement les informations d’identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les tâches planifiées, ou avec l’utilisation de la commande RUNAS. Record Number: 11867 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: ======Environment variables====== "ComSpec"=%SystemRoot%\system32\cmd.exe "FP_NO_HOST_CHECK"=NO "OS"=Windows_NT "Path"=%CommonProgramFiles%\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\wbem;C:\hp\bin\Python;C:\Program Files\Common Files\DivX Shared;C:\Program Files\QuickTime\QTSystem\ "PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC "PROCESSOR_ARCHITECTURE"=x86 "TEMP"=%SystemRoot%\TEMP "TMP"=%SystemRoot%\TEMP "USERNAME"=SYSTEM "windir"=%SystemRoot% "PROCESSOR_LEVEL"=16 "PROCESSOR_IDENTIFIER"=x86 Family 16 Model 2 Stepping 2, AuthenticAMD "PROCESSOR_REVISION"=0202 "NUMBER_OF_PROCESSORS"=3 "TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat "DFSTRACINGON"=FALSE "OnlineServices"=Online Services "Platform"=HPD "PCBRAND"=Presario "MSWorksProductCode"={3B160861-7250-451E-B5EE-8B92BF30A710} "CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip "QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip -----------------EOF----------------- -
virus heur/html malware sur mon pc
jelo66 a répondu à un(e) sujet de jelo66 dans Analyses et éradication malwares
merci a toi de m aider voici ce que tu m as demande Dans le fichier 'C:\Users\jelo66\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I192SUA5\predictadme[1].js' un virus ou un programme indésirable 'HEUR/HTML.Malware' [heuristic] a été détecté. Action exécutée : Refuser l'accès Logfile of random's system information tool 1.08 (written by random/random) Run by jelo66 at 2010-07-15 14:01:10 Microsoft® Windows Vista™ Édition Familiale Basique Service Pack 2 System drive C: has 360 GB (77%) free of 465 GB Total RAM: 3070 MB (56% free) Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 14:01:41, on 15/07/2010 Platform: Windows Vista SP2 (WinNT 6.00.1906) MSIE: Internet Explorer v8.00 (8.00.6001.18928) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\Explorer.EXE C:\Program Files\Windows Defender\MSASCui.exe C:\hp\support\hpsysdrv.exe C:\Windows\System32\rundll32.exe C:\Program Files\HP\HP Software Update\hpwuSchd2.exe C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe C:\Windows\V0220Mon.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Common Files\Java\Java Update\jusched.exe C:\Program Files\SweetIM\Messenger\SweetIM.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe C:\Program Files\Windows Media Player\wmpnscfg.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Windows\system32\wbem\unsecapp.exe C:\Program Files\Windows Live\Contacts\wlcomm.exe C:\Windows\system32\conime.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Google\Google Toolbar\GoogleToolbarUser_32.exe C:\Program Files\OfferBox\OfferBox.exe C:\Windows\system32\Macromed\Flash\FlashUtil10e.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Windows\system32\SearchFilterHost.exe C:\Users\jelo66\Desktop\RSIT.exe C:\Program Files\trend micro\jelo66.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN : Hotmail, Messenger, Actualité, Sport et Vidéo R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.sweetim.com R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = R3 - URLSearchHook: SweetIM ToolbarURLSearchHook Class - {EEE6C35D-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgHelper.dll O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file) O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O2 - BHO: SWEETIE - {EEE6C35C-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll O2 - BHO: OfferBox - {FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C} - C:\Program Files\OfferBox\OfferBoxBHO.dll O3 - Toolbar: SweetIM Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe O4 - HKLM\..\Run: [DPService] "C:\Program Files\HP\DVDPlay\DPService.exe" O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe O4 - HKLM\..\Run: [AVFX Engine] C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe O4 - HKLM\..\Run: [V0220Mon.exe] C:\Windows\V0220Mon.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" O4 - HKLM\..\Run: [unlockerAssistant] "C:\Program Files\Unlocker\UnlockerAssistant.exe" O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [sweetIM] C:\Program Files\SweetIM\Messenger\SweetIM.exe O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [msnmsgr] ~"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe O4 - Startup: MSN Pictures Displayer.lnk = J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} (QuickTime Object) - http://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - Page introuvable | Facebook O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game07.zylom.com/activex/zylomgamesplayer.cab O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15112/CTPID.cab O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll O23 - Service: @%SystemRoot%\system32\aelupsvc.dll,-1 (AeLookupSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: @%systemroot%\system32\appinfo.dll,-100 (Appinfo) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-204 (AudioEndpointBuilder) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\audiosrv.dll,-200 (Audiosrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\bfe.dll,-1001 (BFE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\qmgr.dll,-1000 (BITS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\browser.dll,-100 (Browser) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-11 (CertPropSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\cryptsvc.dll,-1001 (CryptSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @oleres.dll,-5012 (DcomLaunch) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @dfsrres.dll,-101 (DFSR) - Unknown owner - C:\Windows\system32\DFSR.exe O23 - Service: @%SystemRoot%\system32\dhcpcsvc.dll,-100 (Dhcp) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\dnsapi.dll,-101 (Dnscache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dot3svc.dll,-1102 (dot3svc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\dps.dll,-500 (DPS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\eapsvc.dll,-1 (EapHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\emdmgmt.dll,-1000 (EMDMgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wevtsvc.dll,-200 (Eventlog) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @comres.dll,-2450 (EventSystem) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Easybits Shared Services for Windows (ezSharedSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdPHost.dll,-100 (fdPHost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\fdrespub.dll,-100 (FDResPub) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\FntCache.dll,-100 (FontCache) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @gpapi.dll,-112 (gpsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: Service Google Update (gupdate1c9d871684f15e2) (gupdate1c9d871684f15e2) - Unknown owner - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe O23 - Service: @%SystemRoot%\System32\hidserv.dll,-101 (hidserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\kmsvc.dll,-6 (hkmsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe O23 - Service: @%SystemRoot%\system32\ikeext.dll,-501 (IKEEXT) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\IPBusEnum.dll,-102 (IPBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\iphlpsvc.dll,-200 (iphlpsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @comres.dll,-2946 (KtmRm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\srvsvc.dll,-100 (LanmanServer) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wkssvc.dll,-100 (LanmanWorkstation) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe O23 - Service: @%SystemRoot%\system32\lltdres.dll,-1 (lltdsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\lmhsvc.dll,-101 (lmhosts) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-100 (MMCSS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\FirewallAPI.dll,-23090 (MpsSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe O23 - Service: @%SystemRoot%\system32\iscsidsc.dll,-5000 (MSiSCSI) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\msimsg.dll,-27 (msiserver) - Unknown owner - C:\Windows\system32\msiexec.exe O23 - Service: @%SystemRoot%\system32\qagentrt.dll,-6 (napagent) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\netman.dll,-109 (Netman) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\netprof.dll,-246 (netprofm) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\nlasvc.dll,-1 (NlaSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\nsisvc.dll,-200 (nsi) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8004 (p2pimsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8006 (p2psvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\pcasvc.dll,-1 (PcaSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\pla.dll,-500 (pla) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\umpnpmgr.dll,-100 (PlugPlay) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8002 (PNRPAutoReg) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\p2psvc.dll,-8000 (PNRPsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\polstore.dll,-5010 (PolicyAgent) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\profsvc.dll,-300 (ProfSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasauto.dll,-200 (RasAuto) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\rasmans.dll,-200 (RasMan) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @regsvc.dll,-1 (RemoteRegistry) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe O23 - Service: @oleres.dll,-5010 (RpcSs) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe O23 - Service: @%SystemRoot%\System32\SCardSvr.dll,-1 (SCardSvr) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\schedsvc.dll,-100 (Schedule) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\certprop.dll,-13 (SCPolicySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sdrsvc.dll,-107 (SDRSVC) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\Sens.dll,-200 (SENS) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\SessEnv.dll,-1026 (SessionEnv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\ipnathlp.dll,-106 (SharedAccess) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-12288 (ShellHWDetection) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\SLsvc.exe,-101 (slsvc) - Unknown owner - C:\Windows\system32\SLsvc.exe O23 - Service: @%SystemRoot%\system32\SLUINotify.dll,-103 (SLUINotify) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe O23 - Service: @%systemroot%\system32\ssdpsrv.dll,-100 (SSDPSRV) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\sstpsvc.dll,-200 (SstpSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wiaservc.dll,-9 (stisvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\swprv.dll,-103 (swprv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\sysmain.dll,-1000 (SysMain) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\TabSvc.dll,-100 (TabletInputService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tapisrv.dll,-10100 (TapiSrv) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\tbssvc.dll,-100 (TBS) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\termsrv.dll,-268 (TermService) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\shsvcs.dll,-8192 (Themes) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\mmcss.dll,-102 (THREADORDER) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\trkwks.dll,-1 (TrkWks) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\servicing\TrustedInstaller.exe,-100 (TrustedInstaller) - Unknown owner - C:\Windows\servicing\TrustedInstaller.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe O23 - Service: @%systemroot%\system32\upnphost.dll,-213 (upnphost) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\dwm.exe,-2000 (UxSms) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe O23 - Service: @%SystemRoot%\system32\w32time.dll,-200 (W32Time) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wcncsvc.dll,-3 (wcncsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\WcsPlugInService.dll,-200 (WcsPlugInService) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-502 (WdiServiceHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\wdi.dll,-500 (WdiSystemHost) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\webclnt.dll,-100 (WebClient) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wecsvc.dll,-200 (Wecsvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\System32\wercplsupport.dll,-101 (wercplsupport) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wersvc.dll,-100 (WerSvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%ProgramFiles%\Windows Defender\MsMpRes.dll,-103 (WinDefend) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\system32\winhttp.dll,-100 (WinHttpAutoProxySvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmisvc.dll,-205 (Winmgmt) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wsmsvc.dll,-101 (WinRM) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%SystemRoot%\System32\wlansvc.dll,-257 (Wlansvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files\Windows Media Player\wmpnetwk.exe O23 - Service: @%SystemRoot%\system32\wpcsvc.dll,-100 (WPCSvc) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wpdbusenum.dll,-100 (WPDBusEnum) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100 (WPFFontCache_v0400) - Unknown owner - C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe O23 - Service: @%SystemRoot%\System32\wscsvc.dll,-200 (wscsvc) - Unknown owner - C:\Windows\System32\svchost.exe O23 - Service: @%systemroot%\system32\SearchIndexer.exe,-103 (WSearch) - Unknown owner - C:\Windows\system32\SearchIndexer.exe O23 - Service: @%systemroot%\system32\wuaueng.dll,-105 (wuauserv) - Unknown owner - C:\Windows\system32\svchost.exe O23 - Service: @%SystemRoot%\system32\wudfsvc.dll,-1000 (wudfsvc) - Unknown owner - C:\Windows\system32\svchost.exe -- End of file - 21770 bytes ======Scheduled tasks folder====== C:\Windows\tasks\Google Software Updater.job C:\Windows\tasks\GoogleUpdateTaskMachineCore.job C:\Windows\tasks\GoogleUpdateTaskMachineUA.job C:\Windows\tasks\User_Feed_Synchronization-{D2664CD5-270A-4CCE-9BA5-188ABF8442CF}.job ======Registry dump====== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}] Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-06-19 75200] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}] Programme d'aide de l'Assistant de connexion Windows Live ID - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18 403840] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}] Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}] Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll [2010-05-31 814648] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}] Java Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-05-30 41760] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}] SweetIM Toolbar Helper - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll [2010-05-17 1444664] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC0D62C2-9640-4AEB-A5D5-CF25DF11FA8C}] OfferBox - C:\Program Files\OfferBox\OfferBoxBHO.dll [2010-07-06 135000] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar] {EEE6C35B-6118-11DC-9C72-001320C79847} - SweetIM Toolbar for Internet Explorer - C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll [2010-05-17 1444664] {2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2010-07-14 278192] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-21 1008184] "hpsysdrv"=c:\hp\support\hpsysdrv.exe [2007-04-18 65536] "NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-04-17 13535776] "NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-04-17 92704] "HP Health Check Scheduler"=c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-06-02 75008] "DPService"=C:\Program Files\HP\DVDPlay\DPService.exe [2008-06-11 90112] "HP Software Update"=c:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840] "AVFX Engine"=C:\Program Files\Creative\Creative Live! Cam\VideoFX\StartFX.exe [2006-06-09 24576] "V0220Mon.exe"=C:\Windows\V0220Mon.exe [2006-05-16 28672] "avgnt"=C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [2009-03-02 209153] "Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-06-20 35760] "Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-06-09 976832] "UnlockerAssistant"=C:\Program Files\Unlocker\UnlockerAssistant.exe [] "SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-02-18 248040] "SweetIM"=C:\Program Files\SweetIM\Messenger\SweetIM.exe [2010-05-05 111928] "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2010-03-17 421888] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920] "msnmsgr"=~C:\Program Files\Windows Live\Messenger\msnmsgr.exe /background [] "swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2009-03-16 39408] "WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-21 202240] C:\Users\jelo66\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSN Pictures Displayer.lnk - J:\Program Files\MSN Pictures Displayer\MSN Pictures Displayer.exe [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks] "{E54729E8-BB3D-4270-9D49-7389EA579090}"=C:\Windows\system32\EZUPBH~1.DLL [2009-02-01 49152] "UPB:{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= [] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System] "DisableLockWorkstation"=0 "DisableChangePassword"=0 "DisableTaskMgr"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 "EnableUIADesktopToggle"=0 "HideFastUserSwitching"=0 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoLogoff"=0 "NoDrives"=0 "NoClose"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "BindDirectlyToPropertySetStorage"=0 "NoDrives"=0 [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] ======File associations====== .js - edit - C:\Windows\System32\Notepad.exe %1 ======List of files/folders created in the last 1 months====== 2010-07-15 14:01:10 ----D---- C:\rsit 2010-07-15 09:23:08 ----D---- C:\Users\jelo66\AppData\Roaming\Apple Computer 2010-07-15 09:08:10 ----D---- C:\Program Files\QuickTime 2010-07-15 08:56:19 ----D---- C:\Program Files\Safari 2010-07-13 22:08:54 ----A---- C:\Windows\system32\drivers\Navcar.sys 2010-07-11 14:49:30 ----D---- C:\Users\jelo66\AppData\Roaming\FissaSearch 2010-07-11 14:48:43 ----D---- C:\ProgramData\SweetIM 2010-07-11 14:48:43 ----D---- C:\Program Files\SweetIM 2010-07-11 14:36:37 ----D---- C:\Users\jelo66\AppData\Roaming\gtk-2.0 2010-07-11 14:28:48 ----D---- C:\Users\jelo66\AppData\Roaming\moovida-1 2010-07-11 14:26:45 ----D---- C:\Program Files\Fluendo 2010-07-11 14:24:21 ----D---- C:\Users\jelo66\AppData\Roaming\OfferBox 2010-07-11 14:24:20 ----D---- C:\Program Files\OfferBox 2010-07-09 23:49:54 ----D---- C:\Program Files\Ludi 2010-06-28 18:47:17 ----D---- C:\Users\jelo66\AppData\Roaming\Settlement. Colossus 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHostProxy.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\PresentationHost.exe 2010-06-24 03:00:38 ----A---- C:\Windows\system32\netfxperf.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\mscoree.dll 2010-06-24 03:00:38 ----A---- C:\Windows\system32\dfshim.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\GameUXLegacyGDFs.dll 2010-06-23 07:27:13 ----A---- C:\Windows\system32\Apphlpdm.dll ======List of files/folders modified in the last 1 months====== 2010-07-15 14:01:41 ----D---- C:\Program Files\Trend Micro 2010-07-15 14:01:27 ----D---- C:\Windows\Prefetch 2010-07-15 14:01:19 ----D---- C:\Windows\Temp 2010-07-15 11:31:08 ----SHD---- C:\System Volume Information 2010-07-15 09:08:38 ----SHD---- C:\Windows\Installer 2010-07-15 09:08:10 ----D---- C:\Windows\System32 2010-07-15 09:08:10 ----D---- C:\Program Files 2010-07-15 08:47:30 ----D---- C:\Windows\Tasks 2010-07-15 03:10:33 ----D---- C:\Windows\winsxs 2010-07-15 03:03:34 ----D---- C:\Windows\system32\catroot 2010-07-15 03:03:31 ----D---- C:\Program Files\Windows Mail 2010-07-14 13:33:12 ----D---- C:\ProgramData\Google Updater 2010-07-14 08:44:52 ----D---- C:\Windows\inf 2010-07-14 08:44:52 ----A---- C:\Windows\system32\PerfStringBackup.INI 2010-07-14 08:42:32 ----D---- C:\Windows 2010-07-13 22:09:23 ----D---- C:\Windows\system32\drivers 2010-07-13 22:08:46 ----HD---- C:\Program Files\InstallShield Installation Information 2010-07-11 14:48:43 ----D---- C:\ProgramData 2010-07-11 14:28:06 ----SD---- C:\Users\jelo66\AppData\Roaming\Microsoft 2010-07-04 19:32:38 ----D---- C:\Windows\system32\catroot2 2010-07-02 21:39:05 ----A---- C:\Windows\system32\mrt.exe 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Zylom 2010-06-28 18:47:11 ----D---- C:\Users\jelo66\AppData\Roaming\Identities 2010-06-26 03:34:51 ----RSD---- C:\Windows\assembly 2010-06-26 03:34:51 ----D---- C:\Windows\Microsoft.NET 2010-06-26 03:04:14 ----D---- C:\Windows\system32\fr-FR 2010-06-26 03:01:46 ----D---- C:\Windows\system32\en-US 2010-06-26 03:01:43 ----D---- C:\Program Files\Microsoft.NET 2010-06-24 03:17:29 ----D---- C:\Windows\AppPatch ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R0 nvstor32;nvstor32; C:\Windows\system32\drivers\nvstor32.sys [2008-06-06 145440] R1 avgio;avgio; \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys [2009-02-13 11608] R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104] R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-10-03 28520] R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-12-11 56816] R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-07-03 2152088] R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-05-21 1049760] R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-04-17 7436384] R3 V0220Dev;Live! Cam Video IM; C:\Windows\system32\DRIVERS\V0220Dev.sys [2006-05-24 145472] R3 V0220Vfx;V0220VFX; C:\Windows\system32\DRIVERS\V0220Vfx.sys [2006-03-24 6272] R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328] S3 catchme;catchme; \??\C:\ComboFix\catchme.sys [] S3 drmkaud;Filtre de décodeur DRM (Noyau Microsoft); C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632] S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-08-05 54632] S3 MSKSSRV;Proxy de service de répartition Microsoft; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192] S3 MSPCLOCK;Proxy d'horloge de répartition Microsoft; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888] S3 MSPQM;Proxy de gestion de qualité de répartition Microsoft; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504] S3 MSTEE;Convertisseur en T/site-à-site de répartition Microsoft; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016] S3 Navcar;Navman In-car Navigator USB Driver Service; C:\Windows\system32\DRIVERS\Navcar.sys [2006-09-18 30329] S3 usbscan;Pilote de scanneur USB; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-21 35328] S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656] S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616] S4 nvrd32;NVIDIA nForce RAID Driver; C:\Windows\system32\drivers\nvrd32.sys [2008-06-06 133152] S4 nvsmu;nvsmu; C:\Windows\system32\drivers\nvsmu.sys [2008-05-22 15360] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AntiVirSchedulerService;Avira AntiVir Planificateur; C:\Program Files\Avira\AntiVir Desktop\sched.exe [2009-10-03 108289] R2 AntiVirService;Avira AntiVir Guard; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [2009-10-03 185089] R2 ezSharedSvc;Easybits Shared Services for Windows; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 HP Health Check Service;HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [2008-06-02 94208] R2 LightScribeService;LightScribeService Direct Disc Labeling Service; c:\Program Files\Common Files\LightScribe\LSSrvc.exe [2008-06-09 73728] R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-04-17 196608] R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2009-08-18 1529728] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] S2 gupdate1c9d871684f15e2;Service Google Update (gupdate1c9d871684f15e2); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-19 133104] S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-04-10 183280] S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-21 21504] S3 fsssvc;Service Windows Live Contrôle parental; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-08-05 704864] S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712] S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184] S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504] -----------------EOF----------------- info.txt logfile of random's system information tool 1.08 2010-07-15 14:01:44 ======Uninstall list====== -->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{15B3F9F8-4CF9-452A-9AF2-AA8553765DA7}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2C81600D-D6C7-4687-9362-DD4A78B3483E}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{513D9FB1-27A2-44E4-8F2D-77A6737921A5}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6BE926E5-66F4-4166-A5E5-E14D7A165BBD}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\SETUP.EXE" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A82F10CB-18B5-4EAC-AEF2-FA49CD565626}\setup.exe" -l0x40c -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x40c ABBYY FineReader 6.0 Sprint-->MsiExec.exe /I{ACF60000-22B9-4CE9-98D6-2CCF359BAC07} Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe Adobe Reader 9.3.3 - Français-->MsiExec.exe /I{AC76BA86-7AD7-1036-7B44-A93000000001} Advanced Video FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x40c /remove Apple Application Support-->MsiExec.exe /I{B2D328BE-45AD-4D92-96F9-2151490A203E} Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033} Archiveur WinRAR-->C:\Program Files\WinRAR\uninstall.exe Assistant de connexion Windows Live ID-->MsiExec.exe /X{0840B4D6-7DD1-4187-8523-E6FC0007EFB7} Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE Awakening: Le Réveil de la Princesse-->"C:\Program Files\Awakening - Le Reveil de la Princesse\Uninstall.exe" Big Fish Games: Game Manager-->C:\Program Files\bfgclient\Uninstall.exe Camera RAW Plug-In for EPSON Creativity Suite-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{93EA9C3E-BDFD-4309-A605-9B5BBC0CCEFD}\SETUP.EXE" -l0x40c UNINST Creative Live! Cam Center-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6BE926E5-66F4-4166-A5E5-E14D7A165BBD}\setup.exe" -l0x40c /remove Creative Live! Cam Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{15B3F9F8-4CF9-452A-9AF2-AA8553765DA7}\setup.exe" -l0x40c /remove Creative Live! Cam Video IM Driver (1.00.07.00)-->C:\Windows\CtDrvIns.exe -uninstall -script VF0220.uns -unsext NT -plugin V0220Pin.dll -pluginres CtCamPin.crl Creative Photo Calendar-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2C81600D-D6C7-4687-9362-DD4A78B3483E}\setup.exe" -l0x40c /remove Creative Photo Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{513D9FB1-27A2-44E4-8F2D-77A6737921A5}\setup.exe" -l0x40c /remove Creative Software AutoUpdate-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\SETUP.EXE" -l0x40c /remove Creative System Information-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x40c /remove CyberLink DVD Suite Deluxe-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\Setup.exe" -uninstall DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER DivX Plus DirectShow Filters-->C:\Program Files\DivX\DivXDSFiltersUninstall.exe /DSFILTERS DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN DVD Play-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{45D707E9-F3C4-11D9-A373-0050BAE317E1}\Setup.exe" -uninstall EPSON Attach To Email-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{20C45B32-5AB6-46A4-94EF-58950CAF05E5} /l1033 ADDREMOVEDLG EPSON Copy Utility 3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{67EDD823-135A-4D59-87BD-950616D6E857}\SETUP.EXE" -l0x40c -UnInstall EPSON Easy Photo Print-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3D78F2A2-C893-4ABD-B5FE-AD7011837755}\SETUP.EXE" -l0x40c UNINST EPSON File Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2EB81825-E9EE-44F4-8F51-1240C3898DC6}\Setup.exe" -l0x40c UNINST EPSON Logiciel imprimante-->C:\Windows\system32\spool\DRIVERS\W32X86\3\EPUPDATE.EXE /R EPSON Scan Assistant-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2A88F1BF-7041-4E42-84B1-6B4ACB83AC64}\Setup.exe" -l0x40c -u EPSON Scan-->C:\Program Files\epson\escndv\setup\setup.exe /r EPSON Stylus CX7300_CX8300_DX7400_DX8400 Manuel-->C:\Program Files\EPSON\TPMANUAL\ES_CX_DX\FRA\USE_G\DOCUNINS.EXE Fissa-->C:\Users\jelo66\AppData\Roaming\FissaSearch\FissaUninstaller.exe /quiet Galerie de photos Windows Live-->MsiExec.exe /X{B131E59D-202C-43C6-84C9-68F0C37541F1} Google Chrome-->"C:\Program Files\Google\Chrome\Application\5.0.375.99\Installer\setup.exe" --uninstall --system-level Google Toolbar for Internet Explorer-->"C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_223E2B8E7BAD9544.exe" /uninstall Google Toolbar for Internet Explorer-->MsiExec.exe /I{18455581-E099-4BA8-BC6B-F34B2F06600C} Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2} Hewlett-Packard Active Check for Health Check-->MsiExec.exe /X{254C37AA-6B72-4300-84F6-98A82419187E} Hewlett-Packard Asset Agent for Health Check-->MsiExec.exe /X{669D4A35-146B-4314-89F1-1AC3D7B88367} Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT="" Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT="" HP Active Support Library-->C:\Program Files\InstallShield Installation Information\{5DAA9C36-8F8B-462F-8CCA-E205BC3751F5}\setup.exe -runfromtemp -l0x0409 HP Customer Experience Enhancements-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C27C82E4-9C53-4D76-9ED3-A01A3D5EE679}\setup.exe" -l0x9 -removeonly HP Customer Feedback-->MsiExec.exe /I{9DBA770F-BF73-4D39-B1DF-6035D95268FC} HP Demo-->MsiExec.exe /X{48BF4489-0C58-4E80-BB17-94A673CE310A} HP Easy Setup - Frontend-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F405DC00-37F3-4A5F-97F4-C1310CCEE53A}\setup.exe" -l0x9 -removeonly HP Photosmart Essential 3.0-->C:\Program Files\HP\Digital Imaging\PhotoSmartEssential\hpzscr01.exe -datfile hpqbud13.dat HP Recovery Manager RSS-->MsiExec.exe /X{A0640EC2-B97E-4FC1-AD14-227C9E386BB4} HP Total Care Advisor-->MsiExec.exe /X{f32502b5-5b64-4882-bf61-77f23edcac4f} HP Update-->MsiExec.exe /X{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F} Installation Windows Live-->C:\Program Files\Windows Live\Installer\wlarp.exe Installation Windows Live-->MsiExec.exe /I{46ABBC54-1872-4AA3-95E2-F2C063A63F31} Java 6 Update 20-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216020FF} Java SE Runtime Environment 6 Update 1-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010} Junk Mail filter update-->MsiExec.exe /I{E2DFE069-083E-4631-9B6C-43C48E991DE5} LabelPrint-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\Setup.exe" -uninstall LightScribe System Software 1.14.17.1-->MsiExec.exe /X{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB} Ludi-->C:\Program Files\Ludi\uninstall.exe Magic Desktop-->C:\Windows\system32\ezMDUninstall.exe Manuel d'utilisation de Creative Live! Cam Video IM (Français)-->C:\Windows\IsUn040c.exe -f"C:\Program Files\Creative\Creative Live! Cam Video IM\Manuel d'utilisation de Creative Live! Cam Video IM\French\CTManual.isu" Microsoft .NET Framework 3.5 Language Pack SP1 - fra-->MsiExec.exe /I{3E31821C-7917-367E-938E-E65FC413EA31} Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} Microsoft .NET Framework 4 Client Profile FRA Language Pack-->MsiExec.exe /X{0F5B4A82-9DAF-3D13-8CB8-AEB25E4A614E} Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6} Microsoft Choice Guard-->MsiExec.exe /X{F0E12BBA-AD66-4022-A453-A1C8A0C4D570} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-040C-0000-0000000FF1CE} /uninstall {B165D3C2-40AE-4D39-86F7-E5C87C4264C0} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00A1-040C-0000-0000000FF1CE} /uninstall {AE187E0D-EBA5-4EE1-A397-BF1A577CB24C} Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B} Microsoft Office Excel MUI (French) 2007-->MsiExec.exe /X{90120000-0016-040C-0000-0000000FF1CE} Microsoft Office Home and Student 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall HOMESTUDENTR /dll OSETUP.DLL Microsoft Office Home and Student 2007-->MsiExec.exe /X{91120000-002F-0000-0000-0000000FF1CE} Microsoft Office Live Add-in 1.5-->MsiExec.exe /I{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262} Microsoft Office OneNote MUI (French) 2007-->MsiExec.exe /X{90120000-00A1-040C-0000-0000000FF1CE} Microsoft Office PowerPoint MUI (French) 2007-->MsiExec.exe /X{90120000-0018-040C-0000-0000000FF1CE} Microsoft Office PowerPoint Viewer 2007 (French)-->MsiExec.exe /X{95120000-00AF-040C-0000-0000000FF1CE} Microsoft Office Proof (Arabic) 2007-->MsiExec.exe /X{90120000-001F-0401-0000-0000000FF1CE} Microsoft Office Proof (Dutch) 2007-->MsiExec.exe /X{90120000-001F-0413-0000-0000000FF1CE} Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE} Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE} Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE} Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE} Microsoft Office Proofing (French) 2007-->MsiExec.exe /X{90120000-002C-040C-0000-0000000FF1CE} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0401-0000-0000000FF1CE} /uninstall {14809F99-C601-4D4A-9391-F1E8FAA964C5} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {A0516415-ED61-419A-981D-93596DA74165} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0413-0000-0000000FF1CE} /uninstall {D66D5A44-E480-4BA4-B4F2-C554F6B30EBB} Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9} Microsoft Office Shared MUI (French) 2007-->MsiExec.exe /X{90120000-006E-040C-0000-0000000FF1CE} Microsoft Office Word MUI (French) 2007-->MsiExec.exe /X{90120000-001B-040C-0000-0000000FF1CE} Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00} Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8} Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118} Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d} Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C} Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022-->MsiExec.exe /X{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4} Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475} Microsoft Works-->MsiExec.exe /I{3B160861-7250-451E-B5EE-8B92BF30A710} Mise à jour Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-040C-0000-0000000FF1CE} /uninstall {B761869A-B85C-40E2-994C-A1CE78AC8F2C} Mise à jour Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-040C-0000-0000000FF1CE} /uninstall {C3DCA38E-005E-41BA-A52A-7C3429F351C3} Mise à jour Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-040C-0000-0000000FF1CE} /uninstall {81536A04-DBFB-4DB3-978F-0F284590C223} Module de compatibilité pour Microsoft Office System 2007-->MsiExec.exe /X{90120000-0020-040C-0000-0000000FF1CE} Module linguistique Microsoft .NET Framework 3.5 SP1- fra-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack SP1 - fra\setup.exe Module linguistique Microsoft .NET Framework 4 Client Profile FRA-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\Setup.exe /repair /x86 /lcid 1036 /parameterfolder ClientLP MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94} MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71} MSXML 4.0 SP2 (KB973688)-->MsiExec.exe /I{F662A8E6-F4DC-41A2-901E-8C11F044BDEC} muvee autoProducer 6.1-->C:\Program Files\InstallShield Installation Information\{B9AB88D8-3A09-4A4A-8993-0E2F6F9F294B}\muveesetup.exe -removeonly -runfromtemp Navman F20 Service Pack-->C:\Program Files\InstallShield Installation Information\{D972C4DC-0E76-4698-A2B4-ABEFA25FFB9E}\setup.exe -runfromtemp -l0x040c -removeonly NVIDIA Drivers-->C:\Windows\system32\nvuninst.exe UninstallGUI OfferBox-->MsiExec.exe /X{2C8574B5-6935-4FCE-860E-F4E8602378FF} Outil de mise à jour Google-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall Outil de téléchargement Windows Live-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238} Outils de diagnostic du matériel-->C:\Program Files\PC-Doctor for Windows\uninst.exe Power2Go-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" -uninstall PowerDirector-->"C:\Program Files\InstallShield Installation Information\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\setup.exe" /z-uninstall PowerDirector-->"C:\Program Files\InstallShield Installation Information\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\setup.exe" /z-uninstall Python 2.5.2-->MsiExec.exe /I{6B976ADF-8AE8-434E-B282-A06C7F624D2F} QuickTime-->MsiExec.exe /I{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD} Realtek High Definition Audio Driver-->RtlUpd.exe -r -m -nrg2709 Safari-->MsiExec.exe /I{AFAC914D-9E83-4A89-8ABE-427521C82CCF} Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08} Security Update for 2007 Microsoft Office System (KB976321)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {7F207DCA-3399-40CB-A968-6E5991B1421A} Security Update for 2007 Microsoft Office System (KB982312)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {B0EC5722-241F-4CDA-83B4-AA5846B6F9F4} Security Update for 2007 Microsoft Office System (KB982331)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {E8766951-2B6C-4022-86E8-80D2D1762B76} Security Update for Microsoft Office Excel 2007 (KB982308)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C3F9A0DC-A5D1-4BB6-870E-2953E5A2487B} Security Update for Microsoft Office InfoPath 2007 (KB979441)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {8CCB781A-CF6B-4FCB-B6D8-59C64DF5C6DB} Security Update for Microsoft Office PowerPoint 2007 (KB982158)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {F5B70033-E79C-4569-90BF-BC9B4E4F3F46} Security Update for Microsoft Office system 2007 (972581)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {3D019598-7B59-447A-80AE-815B703B84FF} Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C} Security Update for Microsoft Office system 2007 (KB974234)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {FCD742B9-7A55-44BC-A776-F795F21FEDDC} Security Update for Microsoft Office Visio Viewer 2007 (KB973709)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {71127777-8B2C-4F97-AF7A-6CF8CAC8224D} Security Update for Microsoft Office Word 2007 (KB982135)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {0112C750-A06F-4F92-9C40-E5C1EA9A70EB} SightSpeed-->C:\Program Files\SightSpeed\uninst.exe SweetIM for Messenger 3.1-->MsiExec.exe /X{DA95E878-B181-4366-A433-6145592707A8} SweetIM Toolbar for Internet Explorer 3.9-->MsiExec.exe /X{1CD4D45E-4851-496D-840F-2C2E752ECFB7} Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D} Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT="" Update for Microsoft Office OneNote 2007 (KB980729)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {329050A9-EF80-40F9-B633-74508F54C1FF} VC80CRTRedist - 8.0.50727.762-->MsiExec.exe /I{767CC44C-9BBC-438D-BAD3-FD4595DD148B} Windows Live Call-->MsiExec.exe /I{82C7B308-0BDD-49D8-8EA5-9CD3A3F9DF41} Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52} Windows Live Contrôle parental-->MsiExec.exe /X{D5D81435-B8DE-4CAF-867F-7998F2B92CFC} Windows Live FolderShare-->MsiExec.exe /X{2075CB0A-D26F-4DAA-B424-5079296B43BA} Windows Live Mail-->MsiExec.exe /I{5DD76286-9BE7-4894-A990-E905E91AC818} Windows Live Messenger-->MsiExec.exe /X{770F1BEC-2871-4E70-B837-FB8525FFA3B1} Windows Live Movie Maker-->MsiExec.exe /X{53B20C18-D8D4-4588-8737-9BBFE303C354} ======Security center information====== AS: Windows Defender ======System event log====== Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158235 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158234 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158233 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158232 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM Computer Name: pc-jelo66 Event Code: 4374 Message: Windows Servicing a déterminé que ce package KB974470(Security Update) n’est pas applicable à ce système. Record Number: 158231 Source Name: Microsoft-Windows-Servicing Time Written: 20100118173502.000000-000 Event Type: Avertissement User: AUTORITE NT\SYSTEM =====Application event log===== Computer Name: pc-jelo66 Event Code: 8194 Message: Erreur du service de cliché instantané des volumes : erreur lors de l’interrogation de l’interface IVssWriterCallback. hr = 0x80070005. Cette erreur est souvent due à des paramètres de sécurité incorrects dans le processus du rédacteur ou du demandeur. Opération : Données du rédacteur en cours de collecte Contexte : ID de classe du rédacteur: {e8132975-6f93-4464-a53e-1050253ae220} Nom du rédacteur: System Writer ID d’instance du rédacteur: {995799b7-e43b-4990-bcb5-e36ca9386144} Record Number: 564 Source Name: VSS Time Written: 20090131222847.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 8194 Message: Erreur du service de cliché instantané des volumes : erreur lors de l’interrogation de l’interface IVssWriterCallback. hr = 0x80070005. Cette erreur est souvent due à des paramètres de sécurité incorrects dans le processus du rédacteur ou du demandeur. Opération : Données du rédacteur en cours de collecte Contexte : ID de classe du rédacteur: {e8132975-6f93-4464-a53e-1050253ae220} Nom du rédacteur: System Writer ID d’instance du rédacteur: {995799b7-e43b-4990-bcb5-e36ca9386144} Record Number: 561 Source Name: VSS Time Written: 20090131222811.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 10 Message: Le filtre d’événement avec la requête « SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99 » n’a pas pu être réactivé dans l’espace de noms « //./root/CIMV2 » à cause de l’erreur 0x80041003. Les événements ne peuvent pas être délivrés à travers ce filtre tant que le problème ne sera pas corrigé. Record Number: 555 Source Name: Microsoft-Windows-WMI Time Written: 20090131222053.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 10 Message: Le filtre d’événement avec la requête « SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99 » n’a pas pu être réactivé dans l’espace de noms « //./root/CIMV2 » à cause de l’erreur 0x80041003. Les événements ne peuvent pas être délivrés à travers ce filtre tant que le problème ne sera pas corrigé. Record Number: 529 Source Name: Microsoft-Windows-WMI Time Written: 20090131221516.000000-000 Event Type: Erreur User: Computer Name: pc-jelo66 Event Code: 1008 Message: Le service Windows Search tente de supprimer l’ancien catalogue. Record Number: 387 Source Name: Microsoft-Windows-Search Time Written: 20090131205201.000000-000 Event Type: Avertissement User: =====Security event log===== Computer Name: pc-jelo66 Event Code: 4672 Message: Privilèges spéciaux attribués à la nouvelle ouverture de session. Sujet : ID de sécurité : S-1-5-20 Nom du compte : SERVICE RÉSEAU Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e4 Privilèges : SeAssignPrimaryTokenPrivilege SeAuditPrivilege SeImpersonatePrivilege Record Number: 11871 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.861317-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4624 Message: L’ouverture de session d’un compte s’est correctement déroulée. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 Type d’ouverture de session : 5 Nouvelle ouverture de session : ID de sécurité : S-1-5-20 Nom du compte : SERVICE RÉSEAU Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e4 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Nom de la station de travail : Adresse du réseau source : - Port source : - Informations détaillées sur l’authentification : Processus d’ouverture de session : Advapi Package d’authentification : Negotiate Services en transit : - Nom du package (NTLM uniquement) : - Longueur de la clé : 0 Cet événement est généré lors de la création d’une ouverture de session. Il est généré sur l’ordinateur sur lequel l’ouverture de session a été effectuée. Le champ Objet indique le compte sur le système local qui a demandé l’ouverture de session. Il s’agit le plus souvent d’un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe. Le champ Type d’ouverture de session indique le type d’ouverture de session qui s’est produit. Les types les plus courants sont 2 (interactif) et 3 (réseau). Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a été créée, par exemple, le compte qui s’est connecté. Les champs relatifs au réseau indiquent la provenance d’une demande d’ouverture de session à distance. Le nom de la station de travail n’étant pas toujours disponible, peut être laissé vide dans certains cas. Les champs relatifs aux informations d’authentification fournissent des détails sur cette demande d’ouverture de session spécifique. - Le GUID d’ouverture de session est un identificateur unique pouvant servir à associer cet événement à un événement KDC . - Les services en transit indiquent les services intermédiaires qui ont participé à cette demande d’ouverture de session. - Nom du package indique quel est le sous-protocole qui a été utilisé parmi les protocoles NTLM. - La longueur de la clé indique la longueur de la clé de session générée. Elle a la valeur 0 si aucune clé de session n’a été demandée. Record Number: 11870 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.861317-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4672 Message: Privilèges spéciaux attribués à la nouvelle ouverture de session. Sujet : ID de sécurité : S-1-5-18 Nom du compte : SYSTEM Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e7 Privilèges : SeAssignPrimaryTokenPrivilege SeTcbPrivilege SeSecurityPrivilege SeTakeOwnershipPrivilege SeLoadDriverPrivilege SeBackupPrivilege SeRestorePrivilege SeDebugPrivilege SeAuditPrivilege SeSystemEnvironmentPrivilege SeImpersonatePrivilege Record Number: 11869 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4624 Message: L’ouverture de session d’un compte s’est correctement déroulée. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 Type d’ouverture de session : 5 Nouvelle ouverture de session : ID de sécurité : S-1-5-18 Nom du compte : SYSTEM Domaine du compte : AUTORITE NT ID d’ouverture de session : 0x3e7 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Nom de la station de travail : Adresse du réseau source : - Port source : - Informations détaillées sur l’authentification : Processus d’ouverture de session : Advapi Package d’authentification : Negotiate Services en transit : - Nom du package (NTLM uniquement) : - Longueur de la clé : 0 Cet événement est généré lors de la création d’une ouverture de session. Il est généré sur l’ordinateur sur lequel l’ouverture de session a été effectuée. Le champ Objet indique le compte sur le système local qui a demandé l’ouverture de session. Il s’agit le plus souvent d’un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe. Le champ Type d’ouverture de session indique le type d’ouverture de session qui s’est produit. Les types les plus courants sont 2 (interactif) et 3 (réseau). Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a été créée, par exemple, le compte qui s’est connecté. Les champs relatifs au réseau indiquent la provenance d’une demande d’ouverture de session à distance. Le nom de la station de travail n’étant pas toujours disponible, peut être laissé vide dans certains cas. Les champs relatifs aux informations d’authentification fournissent des détails sur cette demande d’ouverture de session spécifique. - Le GUID d’ouverture de session est un identificateur unique pouvant servir à associer cet événement à un événement KDC . - Les services en transit indiquent les services intermédiaires qui ont participé à cette demande d’ouverture de session. - Nom du package indique quel est le sous-protocole qui a été utilisé parmi les protocoles NTLM. - La longueur de la clé indique la longueur de la clé de session générée. Elle a la valeur 0 si aucune clé de session n’a été demandée. Record Number: 11868 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: Computer Name: pc-jelo66 Event Code: 4648 Message: Tentative d’ouverture de session en utilisant des informations d’identification explicites. Sujet : ID de sécurité : S-1-5-18 Nom du compte : PC-JELO66$ Domaine du compte : WORKGROUP ID d’ouverture de session : 0x3e7 GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Compte dont les informations d’identification ont été utilisées : Nom du compte : SYSTEM Domaine du compte : AUTORITE NT GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000} Serveur cible : Nom du serveur cible : localhost Informations supplémentaires : localhost Informations sur le processus : ID du processus : 0x254 Nom du processus : C:\Windows\System32\services.exe Informations sur le réseau : Adresse du réseau : - Port : - Cet événement est généré lorsqu’un processus tente d’ouvrir une session pour un compte en spécifiant explicitement les informations d’identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les tâches planifiées, ou avec l’utilisation de la commande RUNAS. Record Number: 11867 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090522181100.627316-000 Event Type: Succès de l'audit User: ======Environment variables====== "ComSpec"=%SystemRoot%\system32\cmd.exe "FP_NO_HOST_CHECK"=NO "OS"=Windows_NT "Path"=%CommonProgramFiles%\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\wbem;C:\hp\bin\Python;C:\Program Files\Common Files\DivX Shared;C:\Program Files\QuickTime\QTSystem\ "PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC "PROCESSOR_ARCHITECTURE"=x86 "TEMP"=%SystemRoot%\TEMP "TMP"=%SystemRoot%\TEMP "USERNAME"=SYSTEM "windir"=%SystemRoot% "PROCESSOR_LEVEL"=16 "PROCESSOR_IDENTIFIER"=x86 Family 16 Model 2 Stepping 2, AuthenticAMD "PROCESSOR_REVISION"=0202 "NUMBER_OF_PROCESSORS"=3 "TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat "DFSTRACINGON"=FALSE "OnlineServices"=Online Services "Platform"=HPD "PCBRAND"=Presario "MSWorksProductCode"={3B160861-7250-451E-B5EE-8B92BF30A710} "CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip "QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip -----------------EOF-----------------