Welcome guest. Before posting on our computer help forum, you must register. Click here it's easy and free.

Author Topic: Application cannot be executed. The file **** is infected  (Read 19074 times)

0 Members and 1 Guest are viewing this topic.

petershypee

    Topic Starter


    Rookie

    Application cannot be executed. The file **** is infected
    « on: June 30, 2010, 05:50:28 PM »
    http://www.computerhope.com/forum/index.php?topic=95177.0

    i read this and i got to the Superantispyware part but after it reboots and i try opening superantispyware again to
    •After reboot, double-click the SUPERAntiSpyware icon on your desktop.
    •Click Preferences. Click the Statistics/Logs tab.

    it says file is infected and i tried to do the rkill and exehelper and it stops the pop ups until i reboot again.

    any help? i appreciate it in advance.



    Dr Jay

    • Malware Removal Specialist


    • Specialist
    • Moderator emeritus
    • Thanked: 119
    • Experience: Guru
    • OS: Windows 10
    Re: Application cannot be executed. The file **** is infected
    « Reply #1 on: June 30, 2010, 06:42:03 PM »
    Hello, and welcome to Computer Hope.

    Please note the following information about the malware forum:
    • Only the Malware Specialist Team is allowed to give advice on removing malware from your computer.
    • From this point on, please do not make any more changes to your computer; such as install/uninstall programs, use special fix tools, delete files, edit the registry, etc. - unless advised by the staff I noted above.
    • Please do not attach logs or post them in Quote/Code boxes unless requested.
    • Please do not ask for help elsewhere (in this site or other sites). Doing so can result in system changes, which may not show up in the logs you post.
    • If you have already asked for help somewhere, please post the link to the topic you were helped.
    • We try our best to reply quickly, but for any reason we do not reply in two days, reply to this topic with the word BUMP
    • Lastly, keep in mind that we are volunteers, so you do not have to pay for malware removal. Persist in this topic until its close, and your computer is declared clean.

    Please download and run RKill.

    Download mirror 1 - Download mirror 2 - Download mirror 3

    • Save it to your Desktop.
    • Double click the RKill desktop icon.
    • It will quickly run and launch a log. If it does not launch a log, try another download link until it does.
    • Please post its log in your next reply.
    • After it has run successfully, delete RKill.
    Note: This tool only kills the active infection, the actual infection will not be gone. Once you reboot the infection will be active again! Please do not reboot until instructed further to do so.

    ========================

    Please visit this webpage for a tutorial on downloading and running ComboFix:

    http://www.bleepingcomputer.com/combofix/how-to-use-combofix

    See the area: Using ComboFix, and when done, post the log back here.
    ~Dr Jay

    petershypee

      Topic Starter


      Rookie

      Re: Application cannot be executed. The file **** is infected
      « Reply #2 on: June 30, 2010, 06:58:13 PM »
      thank you, will wait until you give me further steps.

      This log file is located at C:\rkill.log.
      Please post this only if requested to by the person helping you.
      Otherwise you can close this log when you wish.
      Ran as Peterr on 06/30/2010 at 17:59:02.


      Processes terminated by Rkill or while it was running:


      C:\Users\Peterr\AppData\Local\yukxbvbms\tcfffxotssd.exe
      C:\Users\Peterr\Downloads\rkill.scr


      Rkill completed on 06/30/2010  at 17:59:09.

      Dr Jay

      • Malware Removal Specialist


      • Specialist
      • Moderator emeritus
      • Thanked: 119
      • Experience: Guru
      • OS: Windows 10
      Re: Application cannot be executed. The file **** is infected
      « Reply #3 on: June 30, 2010, 07:46:41 PM »
      Just need the ComboFix log now.
      ~Dr Jay

      petershypee

        Topic Starter


        Rookie

        Re: Application cannot be executed. The file **** is infected
        « Reply #4 on: June 30, 2010, 09:49:18 PM »
        i enabled my fire wall/avg then when i try to run combofix



        incompatiple OS. combo fix only works for workstations with windows 2000 and xp

        Dr Jay

        • Malware Removal Specialist


        • Specialist
        • Moderator emeritus
        • Thanked: 119
        • Experience: Guru
        • OS: Windows 10
        Re: Application cannot be executed. The file **** is infected
        « Reply #5 on: June 30, 2010, 09:51:13 PM »
        Please download MySystem-Search from here: Download mirror
        • Save the file to your Desktop.
        • Double-click on mss.exe
        • Allow it to run, and follow the prompts.
        • Once done, it will launch a log.
        • Post it in your next reply.
        Note: the logs are long. Please use more than one post, if necessary.
        ~Dr Jay

        petershypee

          Topic Starter


          Rookie

          Re: Application cannot be executed. The file **** is infected
          « Reply #6 on: June 30, 2010, 10:27:10 PM »
          MySystem-Search
           
           
          MSS v1.5
           
           
          Basic System Information
           
          Username: Peterr - Date: 06/30/2010 - Time: 21:28:13

          Microsoft Windows [Version 6.0.6001]
          Processor type: AMD64 Family 16 Model 2 Stepping 3, AuthenticAMD
          Total processors: 4
          Computer Name: PETER-PC
          Logon Server: \\PETER-PC
           
           
          CD Emulation Drivers running?
           
           
           
          Peer-to-Peer applications?
           
          LimeWire found!
           
           
          File associations
           
          .exe=exefile
          .scr=scrfile
          .pif=piffile
          .com=comfile
          .bat=batfile
          .cmd=cmdfile
          .log=txtfile
          .txt=txtfile
          .reg=regfile
          .sys=sysfile
          .dll=dllfile
          .ini=inifile
          .inf=inffile
           
           
          Running processes
           

          Image Name                     PID Session Name        Session#    Mem Usage
          ========================= ======== ================ =========== ============
          System Idle Process              0 Services                   0         24 K
          System                           4 Services                   0    147,692 K
          smss.exe                       472 Services                   0      1,056 K
          csrss.exe                      540 Services                   0      7,892 K
          wininit.exe                    580 Services                   0      5,416 K
          csrss.exe                      600 Console                    1     10,440 K
          avgchsva.exe                   608 Services                   0      4,936 K
          avgrsa.exe                     616 Services                   0      2,052 K
          services.exe                   680 Services                   0      8,700 K
          lsass.exe                      696 Services                   0      3,192 K
          lsm.exe                        704 Services                   0      5,676 K
          winlogon.exe                   744 Console                    1      7,976 K
          avgcsrva.exe                   804 Services                   0     22,488 K
          svchost.exe                    900 Services                   0      7,992 K
          nvvsvc.exe                     956 Services                   0      4,328 K
          svchost.exe                    596 Services                   0     10,164 K
          svchost.exe                   1132 Services                   0     17,540 K
          svchost.exe                   1156 Services                   0    147,280 K
          svchost.exe                   1168 Services                   0     41,584 K
          audiodg.exe                   1232 Services                   0     25,872 K
          SLsvc.exe                     1300 Services                   0     12,644 K
          svchost.exe                   1332 Services                   0     19,816 K
          rundll32.exe                  1436 Console                    1      7,252 K
          svchost.exe                   1516 Services                   0     23,224 K
          spoolsv.exe                   1764 Services                   0     13,356 K
          svchost.exe                   1792 Services                   0     24,120 K
          SASCore64.exe                 1880 Services                   0      4,208 K
          AppleMobileDeviceService.     1276 Services                   0      5,276 K
          avgwdsvc.exe                  1584 Services                   0      2,548 K
          mDNSResponder.exe             1084 Services                   0      5,820 K
          LSSrvc.exe                    2260 Services                   0      5,056 K
          McciCMService.exe             2320 Services                   0      7,064 K
          McciCMService.exe             2360 Services                   0      6,980 K
          npkcmsvc.exe                  2392 Services                   0      5,252 K
          svchost.exe                   2488 Services                   0      7,276 K
          svchost.exe                   2508 Services                   0     10,240 K
          ViewpointService.exe          2564 Services                   0      5,404 K
          svchost.exe                   2596 Services                   0      4,740 K
          SearchIndexer.exe             2620 Services                   0     31,656 K
          WUDFHost.exe                  2904 Services                   0      7,752 K
          dwm.exe                       3044 Console                    1     99,068 K
          taskeng.exe                   3068 Services                   0      7,960 K
          taskeng.exe                   2432 Console                    1     13,632 K
          explorer.exe                  2604 Console                    1     58,928 K
          rundll32.exe                  3268 Console                    1      6,412 K
          wmdSync.exe                   3280 Console                    1      7,004 K
          Monitor.exe                   3364 Console                    1      5,820 K
          sidebar.exe                   3496 Console                    1     13,132 K
          svchost.exe                   3508 Services                   0      9,268 K
          HPAdvisor.exe                 3580 Console                    1      6,988 K
          ehtray.exe                    3644 Console                    1      2,296 K
          hpsysdrv.exe                  3720 Console                    1      3,968 K
          jusched.exe                   3764 Console                    1      5,140 K
          hpwuSchd2.exe                 3772 Console                    1      4,340 K
          iTunesHelper.exe              3828 Console                    1     13,652 K
          DivXUpdate.exe                4032 Console                    1     11,132 K
          avgtray.exe                   4064 Console                    1      5,416 K
          avgnsa.exe                    1252 Services                   0        312 K
          pctsTray.exe                  1104 Console                    1      2,072 K
          ehmsas.exe                    3908 Console                    1      5,704 K
          iPodService.exe               3692 Services                   0      8,040 K
          PresentationFontCache.exe     4220 Services                   0     22,092 K
          HPHC_Service.exe              4372 Services                   0     19,268 K
          wuauclt.exe                   4168 Console                    1      7,160 K
          firefox.exe                   3672 Console                    1    124,520 K
          iTunes.exe                    4100 Console                    1     88,816 K
          SearchProtocolHost.exe        4268 Services                   0     10,792 K
          SearchFilterHost.exe          4332 Services                   0      7,528 K
          mss.exe                       2816 Console                    1      4,940 K
          cmd.exe                       1424 Console                    1      3,560 K
          tasklist.exe                  4724 Console                    1      6,116 K
          WmiPrvSE.exe                  1644 Services                   0      7,816 K
           
           
          Hidden objects
           
          PATH: C:\windows
           
          Installer
          WindowsShell.Manifest
           
           
          PATH: C:\windows\system32
           
           
           
          PATH: C:\windows\system32\drivers
           
          103C_HP_CPC_FQ425AA-ABA a6655f_YC_0Pavi_Q3CR839_E84NAv6PrA2_49_ INARRA3_SPEGATRON CORPORATION_V3.02_B5.14_T080620_WUH1_L4 09_M4990_J640_7AMD_8Phenom 9150e Quad-Core_91.8_#_N10DE03EF_Z_G10DE03D0.MRK
           
           
          PATH: C:\
           
          $AVG
          $Recycle.Bin
          Boot
          bootmgr
          Documents and Settings
          hp
          IPH.PH
          MSOCache
          pagefile.sys
          ProgramData
          Recycled
          System Volume Information
           
           
          User Profile check
           
          petergotSOLE
          Peterr
          Public
           

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
              ProfilesDirectory    REG_EXPAND_SZ    %SystemDrive%\Users
              Default    REG_EXPAND_SZ    %SystemDrive%\Users\Default
              Public    REG_EXPAND_SZ    %SystemDrive%\Users\Public
              ProgramData    REG_EXPAND_SZ    %SystemDrive%\ProgramData

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18
              Flags    REG_DWORD    0xc
              State    REG_DWORD    0x0
              RefCount    REG_DWORD    0x1
              Sid    REG_BINARY    010100000000000512000000
              ProfileImagePath    REG_EXPAND_SZ    %systemroot%\system32\config\systemprofile

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-19
              ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\LocalService
              Flags    REG_DWORD    0x0
              State    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-20
              ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\NetworkService
              Flags    REG_DWORD    0x0
              State    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-359109306-3444029558-2768024560-1000
              ProfileImagePath    REG_EXPAND_SZ    C:\Users\Peterr
              Flags    REG_DWORD    0x0
              State    REG_DWORD    0x0
              Sid    REG_BINARY    010500000000000515000000BA92671576B847C DF0B3FCA4E8030000
              ProfileLoadTimeLow    REG_DWORD    0x0
              ProfileLoadTimeHigh    REG_DWORD    0x0
              RefCount    REG_DWORD    0xd
              RunLogonScriptSync    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-359109306-3444029558-2768024560-1001
              ProfileImagePath    REG_EXPAND_SZ    C:\Users\petergotSOLE
              Flags    REG_DWORD    0x0
              State    REG_DWORD    0x0
              Sid    REG_BINARY    010500000000000515000000BA92671576B847C DF0B3FCA4E9030000
              ProfileLoadTimeLow    REG_DWORD    0x0
              ProfileLoadTimeHigh    REG_DWORD    0x0
              RefCount    REG_DWORD    0x3
              RunLogonScriptSync    REG_DWORD    0x0

           
           
          Current Scheduled Tasks
           
          PATH: C:\Windows\Tasks
           
          GoogleUpdateTaskMachineCore.job
          GoogleUpdateTaskMachineUA.job
          HPCeeScheduleForPeterr.job
          SCHEDLGU.TXT
          Norton Security Scan for Peterr.job
          SA.DAT
           
           
          Windows Drivers and NT-Services
           
           Volume in drive C is HP
           Volume Serial Number is 5AEA-3AA0

           Directory of C:\Windows\System32\Drivers

          11/28/2008  07:57 PM             1,825 103C_HP_CPC_FQ425AA-ABA a6655f_YC_0Pavi_Q3CR839_E84NAv6PrA2_49_ INARRA3_SPEGATRON CORPORATION_V3.02_B5.14_T080620_WUH1_L4 09_M4990_J640_7AMD_8Phenom 9150e Quad-Core_91.8_#_N10DE03EF_Z_G10DE03D0.MRK
                         1 File(s)          1,825 bytes
                         0 Dir(s)  455,646,560,256 bytes free
           Volume in drive C is HP
           Volume Serial Number is 5AEA-3AA0

           Directory of C:\Windows\System32\Drivers

          09/18/2006  08:50 AM            22,784 afc.sys
          09/18/2006  02:26 PM         3,440,660 gm.dls
          09/18/2006  02:26 PM               646 gmreadme.txt
          11/02/2006  08:16 AM    <DIR>          en-US
          11/02/2006  08:16 AM    <DIR>          UMDF
          11/20/2008  12:19 PM            43,872 pxhelp20.sys
          06/30/2010  08:40 AM    <DIR>          ..
          06/30/2010  08:40 AM    <DIR>          .
                         4 File(s)      3,507,962 bytes
                         4 Dir(s)  455,646,560,256 bytes free
           
           
          Virtual drives found?
           
           
           
          Environment variables
           
          ALLUSERSPROFILE=C:\ProgramData
          APPDATA=C:\Users\Peterr\AppData\Roaming
          CLASSPATH=.;C:\Program Files (x86)\Java\jre1.6.0_01\lib\ext\QTJava.zip
          CommonProgramFiles=C:\Program Files (x86)\Common Files
          CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
          CommonProgramW6432=C:\Program Files\Common Files
          COMPUTERNAME=PETER-PC
          ComSpec=C:\Windows\system32\cmd.exe
          DFSTRACINGON=FALSE
          FP_NO_HOST_CHECK=NO
          HOMEDRIVE=C:
          HOMEPATH=\Users\Peterr
          LOCALAPPDATA=C:\Users\Peterr\AppData\Local
          LOGONSERVER=\\PETER-PC
          MSWorksProductCode={15BC8CD0-A65B-47D0-A2DD-90A824590FA8}
          NUMBER_OF_PROCESSORS=4
          OnlineServices=Online Services
          OS=Windows_NT
          Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\hp\bin\Python;C:\Program Files (x86)\Common Files\DivX Shared\;C:\Program Files (x86)\QuickTime\QTSystem\;C:\Program Files (x86)\GmoteServer\bin\vlc
          PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
          PCBRAND=Pavilion
          Platform=HPD
          PROCESSOR_ARCHITECTURE=x86
          PROCESSOR_ARCHITEW6432=AMD64
          PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 2 Stepping 3, AuthenticAMD
          PROCESSOR_LEVEL=16
          PROCESSOR_REVISION=0203
          ProgramData=C:\ProgramData
          ProgramFiles=C:\Program Files (x86)
          ProgramFiles(x86)=C:\Program Files (x86)
          ProgramW6432=C:\Program Files
          PROMPT=$P$G
          PUBLIC=C:\Users\Public
          QTJAVA=C:\Program Files (x86)\Java\jre1.6.0_01\lib\ext\QTJava.zip
          SESSIONNAME=Console
          SystemDrive=C:
          SystemRoot=C:\Windows
          TEMP=C:\Users\Peterr\AppData\Local\Temp
          TMP=C:\Users\Peterr\AppData\Local\Temp
          TRACE_FORMAT_SEARCH_PATH=\\NTREL202.ntdev.corp.microsoft.com\34FB5F65-FFEB-4B61-BF0E-A6A76C450FAA\TraceFormat
          USERDOMAIN=Peter-PC
          USERNAME=Peterr
          USERPROFILE=C:\Users\Peterr
          windir=C:\Windows
           
           
          Stealth malware?
           
           
          Internet Explorer
           

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
              Start Page    REG_SZ    http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=84&bd=Pavilion&pf=cndt
              AutoHide    REG_SZ    yes
              Default_Page_URL    REG_SZ    http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=84&bd=Pavilion&pf=cndt
              Default_Secondary_Page_URL    REG_MULTI_SZ   
              Default_Search_URL    REG_SZ    http://go.microsoft.com/fwlink/?LinkId=54896
              Search Page    REG_SZ    http://go.microsoft.com/fwlink/?LinkId=54896
              Extensions Off Page    REG_SZ    about:NoAdd-ons
              Security Risk Page    REG_SZ    about:SecurityRisk
              Enable_Disk_Cache    REG_SZ    yes
              Cache_Percent_of_Disk    REG_BINARY    0A000000
              Delete_Temp_Files_On_Exit    REG_SZ    yes
              Local Page    REG_EXPAND_SZ    %SystemRoot%\system32\blank.htm
              Anchor_Visitation_Horizon    REG_BINARY    01000000
              Use_Async_DNS    REG_SZ    yes
              Placeholder_Width    REG_BINARY    1A000000
              Placeholder_Height    REG_BINARY    1A000000

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\ErrorThresholds
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\UrlTemplate

          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
              IE5_UA_Backup_Flag    REG_SZ    5.0
              User Agent    REG_SZ    Mozilla/4.0 (compatible; MSIE 7.0; Win32)
              EmailName    REG_SZ    IEUser@
              AutoConfigProxy    REG_SZ    wininet.dll
              MimeExclusionListForCache    REG_SZ    multipart/mixed multipart/x-mixed-replace multipart/x-byteranges
              UseSchannelDirectly    REG_BINARY    01000000
              EnableHttp1_1    REG_DWORD    0x1
              PrivDiscUiShown    REG_DWORD    0x1
              WarnOnIntranet    REG_DWORD    0x1
              EnableNegotiate    REG_DWORD    0x1
              MigrateProxy    REG_DWORD    0x1
              ProxyEnable    REG_DWORD    0x1
              WarnOnPost    REG_BINARY    01000000
              UrlEncoding    REG_DWORD    0x0
              SecureProtocols    REG_DWORD    0xa0
              PrivacyAdvanced    REG_DWORD    0x0
              ZonesSecurityUpgradeDone    REG_DWORD    0x1
              DisableCachingOfSSLPages    REG_DWORD    0x0
              WarnonZoneCrossing    REG_DWORD    0x0
              ProxyHttp1.1    REG_DWORD    0x1
              EnableAutodial    REG_DWORD    0x0
              GlobalUserOffline    REG_DWORD    0x0
              ProxyOverride    REG_SZ    <local>
              ProxyServer    REG_SZ    http=127.0.0.1:5577

          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\P3P
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Passport
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\TemplatePolicies
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones

          HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main
              Disable Script Debugger    REG_SZ    yes
              Start Page    REG_SZ    http://www.msn.com/?wl=true
              Default_Page_URL    REG_SZ    http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=84&bd=Pavilion&pf=cndt
              Anchor Underline    REG_SZ    yes
              Cache_Update_Frequency    REG_SZ    Once_Per_Session
              Display Inline Images    REG_SZ    yes
              Do404Search    REG_BINARY    01000000
              Local Page    REG_SZ    C:\Windows\system32\blank.htm
              Save_Session_History_On_Exit    REG_SZ    no
              Show_FullURL    REG_SZ    no
              Show_StatusBar    REG_SZ    yes
              Show_ToolBar    REG_SZ    yes
              Show_URLinStatusBar    REG_SZ    yes
              Show_URLToolBar    REG_SZ    yes
              Use_DlgBox_Colors    REG_SZ    yes
              Search Page    REG_SZ    http://www.google.com
              XMLHTTP    REG_DWORD    0x1
              NoUpdateCheck    REG_DWORD    0x1
              UseClearType    REG_SZ    no
              Enable Browser Extensions    REG_SZ    yes
              Play_Background_Sounds    REG_SZ    yes
              Play_Animations    REG_SZ    yes
              CompatibilityFlags    REG_DWORD    0x0
              StartPageCache    REG_DWORD    0x1
              FullScreen    REG_SZ    no
              SearchMigrated    REG_DWORD    0x0
              Window_Placement    REG_BINARY    2C00000000000000010000000083FFFF0083FFF FFFFFFFFFFFFFFFFFF30000001B000000080500 00F9030000
              NotifyDownloadComplete    REG_SZ    yes
              Use FormSuggest    REG_SZ    no
              RunOnceHasShown    REG_DWORD    0x1
              RunOnceComplete    REG_DWORD    0x1
              ShowedCheckBrowser    REG_SZ    Yes
              Check_Associations    REG_SZ    no
              Search Bar    REG_SZ    http://www.google.com/ie
              Default_Search_URL    REG_SZ    http://www.google.com/ie

          HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds

          HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks
              {03402f96-3dc7-4285-bc50-9e81fefafe43}    REG_SZ   
              {CFBFAE00-17A6-11D0-99CB-00C04FD64497}    REG_SZ   


          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{201f27d4-3704-41d6-89c1-aa35e39143ed}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D53EC84-6AAE-4787-AEEE-F4628F01010C}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b0cda128-b425-4eef-a174-61a11ac5dbf8}

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar
              {EF99BD32-C1FB-11D2-892F-0090271D4F88}    REG_BINARY    00
              {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}    REG_SZ    NCO Toolbar 2.0
              {3041d03e-fd4b-44e0-b742-2d9b88305f98}    REG_BINARY    00
              {61539ecd-cc67-4437-a03c-9aaccbd14326}    REG_SZ    AIM Toolbar
              {CCC7A320-B3CA-4199-B1A6-9F516DD69829}    REG_SZ    AVG Security Toolbar


          HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\&AIM Toolbar Search
          HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Add to Google Photos Screensa&ver
          HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel
           
           
          Protocol hijack?
           
           
           
          Security Center
           

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
              oobe_av    REG_DWORD    0x1


          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
              EnableFirewall    REG_DWORD    0x1
              DisableNotifications    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
              EnableFirewall    REG_DWORD    0x1
              DisableNotifications    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile
              EnableFirewall    REG_DWORD    0x1
              DisableNotifications    REG_DWORD    0x0

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging
           
           
          Uninstall List
           

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player Plugin
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AIM Toolbar
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AIM_6
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AOL Diagnostics_N
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AOLOCP_Y
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASIO4ALL
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Ask Toolbar_is1
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ATT-HSI
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG9Uninstall
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Collab
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Creative WebCam Vista
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DDA23392-9C73-4909-A221-BC12C6D2664D
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DivX Plus DirectShow Filters
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DivX Setup.divx.com
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FL Studio 8
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Free YouTube to iPod Converter_is1
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IL Download Manager
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield Uninstall Information
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KBD
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\LimeWire
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox (3.0.19)
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\My HP Game Console
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NSS
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Picasa 3
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PoiZone
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PROR
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PsuedoLiveUpdate
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShockwaveFlash
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SoftwareUpdUtility
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Spyware Doctor
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Switch
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SymcData-idsdefs
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Toxic Biohazard
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Uninstall_is1
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ViewpointMediaPlayer
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WildTangent hp Master Uninstall
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042890
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042896
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042902
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042910
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042923
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042935
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042942
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042944
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042945
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042946
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042947
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042948
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042954
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042956
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042958
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042959
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042960
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042961
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042962
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042965
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042966
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042968
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042969
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042970
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042971
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042978
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042980
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042983
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT042984
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WT043011
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Yahoo! Companion
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Yahoo! Toolbar
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{066A1255-1299-4EBA-B9B3-FA7FB14F92E4}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{07287123-B8AC-41CE-8346-3D777245C35B}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{09633A5E-3089-41A8-9FF1-382171423C5D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13F3917B56CD4C25848BDC69916971BB}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1451DE6B-ABE1-4F62-BE9A-B363A17588A2}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15B8AFD9-92E9-4E86-96D9-83FAC510B82E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{18D10072035C4515918F7E37EAFAACFC}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{22F761D1-8063-4170-ADF7-2D2F47834CA9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{244E21B9-164C-4EC1-AED8-9BD64161E66D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{254C37AA-6B72-4300-84F6-98A82419187E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{291B3A3B-F808-45B8-8113-DF232FCB6C82}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2FDBBCEA-62DB-45F4-B6E5-0E1FB2A1F29D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{305D4B08-5807-4475-B1C8-D54685534864}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3248F0A8-6813-11D6-A77B-00B0D0160010}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{36C9E08A-BE2B-40A0-83C5-576748F7B777}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3FA365DF-2D68-45ED-8F83-8C8A33E65143}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3FC7CBBC4C1E11DCA1A752EA55D89593}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{40BF1E83-20EB-11D8-97C5-0009C5020658}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{55979C41-7D6A-49CC-B591-64AC1BBE2C8B}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5DAA9C36-8F8B-462F-8CCA-E205BC3751F5}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5EE7D259-D137-4438-9A5F-42F432EC0421}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62369F2F77534556AEF4C58152E3BDE5}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{669D4A35-146B-4314-89F1-1AC3D7B88367}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6B976ADF-8AE8-434E-B282-A06C7F624D2F}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7585478E9D9B42108671C12F8714CEFE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{770657D0-A123-3C07-8E44-1C83EC895118}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7B63B2922B174135AFC0E1377DD81EC2}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8ADFC4160D694100B5B8A22DE9DCABD9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0409-0000-0000000FF1CE}_PROR_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0409-0000-0000000FF1CE}_PROR_{199DF7B6-169C-448C-B511-1054101BE9C9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0409-0000-0000000FF1CE}_PROR_{397B1D4F-ED7B-4ACA-A637-43B670843876}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0409-0000-0000000FF1CE}_PROR_{2E40DE55-B289-4C8B-8901-5D369B16814F}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0409-0000-0000000FF1CE}_PROR_{0451F231-E3E3-4943-AB9F-58EB96171784}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0409-0000-0000000FF1CE}_PROR_{80E762AA-C921-4839-9D7D-DB62A72C0726}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}_PROR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-040C-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-040C-0000-0000000FF1CE}_PROR_{F580DDD5-8D37-4998-968E-EBB76BB86787}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0C0A-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0C0A-0000-0000000FF1CE}_PROR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0020-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0000-1000-0000000FF1CE}_PROR_{E64BA721-2310-4B55-BE5A-2925F9706192}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0409-1000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}_PROR_{AB365889-0395-4FAD-B702-CA5985D53D42}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}_PROR_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0115-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0115-0409-0000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0116-0409-1000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0117-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0117-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{0112C750-A06F-4F92-9C40-E5C1EA9A70EB}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{120BE9A0-9B09-4855-9E0C-7DEE45CB03C0}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{289FA8BC-6A8E-4341-B194-EB26B49E9F5D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{3D019598-7B59-447A-80AE-815B703B84FF}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{71127777-8B2C-4F97-AF7A-6CF8CAC8224D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{7F207DCA-3399-40CB-A968-6E5991B1421A}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{8CCB781A-CF6B-4FCB-B6D8-59C64DF5C6DB}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{913DFE19-32EC-4099-89AC-27FC493A7A2E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{B0EC5722-241F-4CDA-83B4-AA5846B6F9F4}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C3F9A0DC-A5D1-4BB6-870E-2953E5A2487B}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{E8766951-2B6C-4022-86E8-80D2D1762B76}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{F5B70033-E79C-4569-90BF-BC9B4E4F3F46}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{FCD742B9-7A55-44BC-A776-F795F21FEDDC}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9422C8EA-B0C6-4197-B8FC-DC797658CA00}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{95120000-00AF-0409-0000-0000000FF1CE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{97ABD26A-3249-46CB-B2E2-F66E64B2E480}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{980A182F-E0A2-4A40-94C1-AE0C1235902E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9DBA770F-BF73-4D39-B1DF-6035D95268FC}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A0640EC2-B97E-4FC1-AD14-227C9E386BB4}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A96E97134CA649888820BCDE5E300BBD}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AAB2A3A6-6789-4260-9966-517498589AB5}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AAC389499AEF40428987B3D30CFC76C9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A81200000003}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AEF9DC35ADDF4825B049ACBFD1C6EB37}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13A7C41581B411290FBC0395694E2A9}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B9AB88D8-3A09-4A4A-8993-0E2F6F9F294B}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C27C82E4-9C53-4D76-9ED3-A01A3D5EE679}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C59C179C-668D-49A9-B6EA-0121CCFC1243}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB350003
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB953595
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB958484
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB960043
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D74CFE48-087F-46E1-80E6-E2950E1A8DCE}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E535C94A-B87F-4182-BEA8-1E9322078D3E}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{f32502b5-5b64-4882-bf61-77f23edcac4f}
          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FA3B34BE-4246-4062-90A3-34CBBEA12B72}

          HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ijji FireFox Launcher
           
           
          Adobe Products
           

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX
              DisplayName    REG_SZ    Adobe Flash Player ActiveX
              DisplayVersion    REG_SZ    9.0.124.0
              Publisher    REG_SZ    Adobe Systems Incorporated
              URLInfoAbout    REG_SZ    http://www.adobe.com/go/getflashplayer
              VersionMajor    REG_SZ    9
              VersionMinor    REG_SZ    0
              HelpLink    REG_SZ    http://www.adobe.com/go/flashplayer_support/
              URLUpdateInfo    REG_SZ    http://www.adobe.com/go/flashplayer/
              DisplayIcon    REG_SZ    C:\Windows\SysWOW64\Macromed\Flash\uninstall_activeX.exe
              UninstallString    REG_SZ    C:\Windows\SysWOW64\Macromed\Flash\uninstall_activeX.exe
              RequiresIESysFile    REG_SZ    4.70.0.1155
              NoModify    REG_DWORD    0x1
              NoRepair    REG_DWORD    0x1


          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player Plugin
              DisplayName    REG_SZ    Adobe Flash Player 10 Plugin
              DisplayVersion    REG_SZ    10.0.12.36
              Publisher    REG_SZ    Adobe Systems Incorporated
              URLInfoAbout    REG_SZ    http://www.adobe.com/go/getflashplayer
              DisplayIcon    REG_SZ    C:\Windows\SysWOW64\Macromed\Flash\uninstall_plugin.exe
              UninstallString    REG_SZ    C:\Windows\SysWOW64\Macromed\Flash\uninstall_plugin.exe
              NoModify    REG_DWORD    0x1
              NoRepair    REG_DWORD    0x1

           
           
          Autorun
           

          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
              Sidebar    REG_SZ    C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
              HPAdvisor    REG_SZ    C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN
              Aim6    REG_SZ    "C:\Program Files (x86)\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp
              ehTray.exe    REG_SZ    C:\Windows\ehome\ehTray.exe
              MsnMsgr    REG_SZ    "C:\Program Files (x86)\Windows Live\Messenger\MsnMsgr.Exe" /background
              ytxalvna    REG_SZ    C:\Users\Peterr\AppData\Local\yukxbvbms\tcfffxotssd.exe


          HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
              hpsysdrv    REG_SZ    c:\hp\support\hpsysdrv.exe
              KBD    REG_SZ    C:\HP\KBD\KbdStub.EXE
              HP Health Check Scheduler    REG_SZ    c:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
              SunJavaUpdateSched    REG_SZ    "C:\Program Files (x86)\Java\jre1.6.0_01\bin\jusched.exe"
              HP Software Update    REG_SZ    c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
              Adobe Reader Speed Launcher    REG_SZ    "C:\Program Files (x86)\Adobe\Reader 8.0\Reader\Reader_sl.exe"
              QuickTime Task    REG_SZ    "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
              iTunesHelper    REG_SZ    "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
              DivXUpdate    REG_SZ    "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
              AVG9_TRAY    REG_SZ    C:\PROGRA~2\AVG\AVG9\avgtray.exe
              ISTray    REG_SZ    "C:\Program Files (x86)\Spyware Doctor\pctsTray.exe"

          HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents
           
           
          Restrictions - Internet Explorer
           
           
           
          Restrictions - REGEDIT
           

          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
              DisableCMD    REG_DWORD    0x0
              DisableRegistryTools    REG_DWORD    0x0

           
           
          Restrictions - Explorer
           

          HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
              NoFolderOptions    REG_DWORD    0x0

           
           
          DNS Settings
           

          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{7D427CE7-ECE5-44E5-9590-477A6DC15C80}
          HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{c328fed4-6a85-11db-9fbd-806e6f6e6963}

          Windows IP Configuration

             Host Name . . . . . . . . . . . . : Peter-PC
             Primary Dns Suffix  . . . . . . . :
             Node Type . . . . . . . . . . . . : Broadcast
             IP Routing Enabled. . . . . . . . : No
             WINS Proxy Enabled. . . . . . . . : No
             DNS Suffix Search List. . . . . . : gateway.2wire.net

          Ethernet adapter Local Area Connection:

             Connection-specific DNS Suffix  . : gateway.2wire.net
             Description . . . . . . . . . . . : NVIDIA nForce 10/100 Mbps Ethernet
             Physical Address. . . . . . . . . : 00-23-54-1F-AF-76
             DHCP Enabled. . . . . . . . . . . : Yes
             Autoconfiguration Enabled . . . . : Yes
             Link-local IPv6 Address . . . . . : fe80::5411:bd3f:8d8f:18ae%10(Preferred)
             IPv4 Address. . . . . . . . . . . : 192.168.1.65(Preferred)
             Subnet Mask . . . . . . . . . . . : 255.255.255.0
             Lease Obtained. . . . . . . . . . : Wednesday, June 30, 2010 5:55:41 PM
             Lease Expires . . . . . . . . . . : Thursday, July 01, 2010 5:55:40 PM
             Default Gateway . . . . . . . . . : 192.168.1.254
             DHCP Server . . . . . . . . . . . : 192.168.1.254
             DNS Servers . . . . . . . . . . . : 192.168.1.254
             NetBIOS over Tcpip. . . . . . . . : Enabled

          Tunnel adapter Local Area Connection* 6:

             Connection-specific DNS Suffix  . :
          &nb

          petershypee

            Topic Starter


            Rookie

            Re: Application cannot be executed. The file **** is infected
            « Reply #7 on: June 30, 2010, 10:29:05 PM »

               Connection-specific DNS Suffix  . :
               Description . . . . . . . . . . . : Teredo Tunneling Pseudo-Interface
               Physical Address. . . . . . . . . : 02-00-54-55-4E-01
               DHCP Enabled. . . . . . . . . . . : No
               Autoconfiguration Enabled . . . . : Yes
               IPv6 Address. . . . . . . . . . . : 2001:0:4137:9e76:18bc:3903:3f57:febe(Preferred)
               Link-local IPv6 Address . . . . . : fe80::18bc:3903:3f57:febe%11(Preferred)
               Default Gateway . . . . . . . . . : ::
               NetBIOS over Tcpip. . . . . . . . : Disabled

            Tunnel adapter Local Area Connection* 7:

               Media State . . . . . . . . . . . : Media disconnected
               Connection-specific DNS Suffix  . : gateway.2wire.net
               Description . . . . . . . . . . . : isatap.gateway.2wire.net
               Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
               DHCP Enabled. . . . . . . . . . . : No
               Autoconfiguration Enabled . . . . : Yes

            Tunnel adapter Local Area Connection* 11:

               Media State . . . . . . . . . . . : Media disconnected
               Connection-specific DNS Suffix  . :
               Description . . . . . . . . . . . : 6TO4 Adapter
               Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
               DHCP Enabled. . . . . . . . . . . : No
               Autoconfiguration Enabled . . . . : Yes
             
             
            AppInit DLLs
             


             
             
            Shell Service Object Delay Load
             

            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
                WebCheck    REG_SZ    {E6FB5E20-DE35-11CF-9C87-00AA005127ED}

             
             
             
            Shell Execute Hooks
             

             
             
            Image File Execution Options
             

            HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions
            HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IEInstal.exe
             
             
            Security Providers
             
             
             
            Local Security Authority
             

            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa
                auditbaseobjects    REG_DWORD    0x0
                auditbasedirectories    REG_DWORD    0x0
                crashonauditfail    REG_DWORD    0x0
                fullprivilegeauditing    REG_BINARY    00
                Bounds    REG_BINARY    0030000000200000
                LimitBlankPasswordUse    REG_DWORD    0x1
                LmCompatibilityLevel    REG_DWORD    0x3
                NoLmHash    REG_DWORD    0x1
                Notification Packages    REG_MULTI_SZ    scecli
                Security Packages    REG_MULTI_SZ    kerberos\0msv1_0\0schannel\0wdigest\0tspkg
                Authentication Packages    REG_MULTI_SZ    msv1_0
                LsaPid    REG_DWORD    0x2b8
                SecureBoot    REG_DWORD    0x1
                ProductType    REG_DWORD    0x3
                disabledomaincreds    REG_DWORD    0x0
                everyoneincludesanonymous    REG_DWORD    0x0
                forceguest    REG_DWORD    0x0
                restrictanonymous    REG_DWORD    0x0
                restrictanonymoussam    REG_DWORD    0x1

            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\AccessProviders
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Audit
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Credssp
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Data
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\FipsAlgorithmPolicy
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\GBG
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\JD
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Kerberos
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\MSV1_0
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Skew1
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SSO
            HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SspiCache
             
             
            AppCert DLLs
             
             
             
            App Paths
             

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\AcroRd32.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Adobe\Reader 8.0\Reader\AcroRd32.exe
                Path    REG_SZ    C:\Program Files (x86)\Adobe\Reader 8.0\Reader\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\AVGSE.DLL
                (Default)    REG_SZ    C:\PROGRA~2\AVG\AVG9\avgse.dll
                Menu1    REG_SZ    Scan with &AVG Free
                Help1    REG_SZ    Scan against viruses with AVG Free

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\chrome.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                Path    REG_SZ    C:\Program Files (x86)\Google\Chrome\Application

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\cmmgr32.exe
                CmstpExtensionDll    REG_SZ    C:\Windows\SysWOW64\cmcfg32.dll
                CmNative    REG_DWORD    0x2

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\CTRegSvr.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Creative\Shared Files\CTRegSvr.EXE
                Path    REG_SZ    C:\Program Files (x86)\Creative\Shared Files

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\excel.exe
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                SaveURL    REG_SZ    1
                useURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\firefox.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                Path    REG_SZ    C:\Program Files (x86)\Mozilla Firefox

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\FL.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Image-Line\FL Studio 8\FL.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\HpqPSApl.exe
                Path    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\;C:\Program Files (x86)\Common Files\HP\Digital Imaging\bin
                (Default)    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\HpqPSApl.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\hpqpsapp.exe
                Path    REG_SZ    C:\Program Files (x86)\Common Files\HP\Digital Imaging\bin
                (Default)    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\hpqpsapp.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\hpqpse.exe
                Path    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\Bin\;C:\Program Files (x86)\Common Files\HP\Digital Imaging\Bin
                (Default)    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\Bin\hpqpse.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\HpqSRmon.exe
                Path    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\
                (Default)    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\Hpqsudi.exe
                (Default)    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\Bin\hpqsudi.exe
                Path    REG_SZ    C:\Program Files (x86)\HP\Digital Imaging\bin\;C:\Program Files (x86)\Common Files\HP\Digital Imaging\Bin

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\IEXPLORE.EXE
                (Default)    REG_SZ    C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                Path    REG_SZ    C:\Program Files (x86)\Internet Explorer;

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\install.exe
                BlockOnTSNonInstallMode    REG_DWORD    0x1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\iTunes.exe
                (Default)    REG_SZ    C:\Program Files (x86)\iTunes\iTunes.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\javaws.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Java\jre1.6.0_01\bin\javaws.exe
                Path    REG_SZ    C:\Program Files (x86)\Java\jre1.6.0_01\bin

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\LabelPrint.exe
                Path    REG_SZ    C:\Program Files (x86)\CyberLink\LabelPrint
                (Default)    REG_SZ    C:\Program Files (x86)\CyberLink\LabelPrint\LabelPrint.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\LightScribeControlPanel.exe
                (Default)    REG_SZ    c:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
                Path    REG_SZ    c:\Program Files (x86)\Common Files\LightScribe\;c:\Program Files (x86)\Common Files\LightScribe\controlpanel\;;

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\mplayer2.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Media Player\wmplayer.exe
                Path    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Media Player

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\MSACCESS.EXE
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\MSACCESS.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                useURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\msimn.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles%\Windows Mail\WinMail.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\MsoHtmEd.exe
                useURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\msoxmled.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSOXMLED.EXE
                useURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\MSPUB.EXE
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\MSPUB.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                useURL    REG_DWORD    0x1
                SaveURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\msworks.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\msworks.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\ois.exe
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\OIS.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                SaveURL    REG_SZ    0
                useURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\OUTLOOK.EXE
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\OUTLOOK.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\pbrush.exe
                (Default)    REG_EXPAND_SZ    %SystemRoot%\System32\mspaint.exe
                Path    REG_EXPAND_SZ    %SystemRoot%\System32

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\PhotoImpression.exe
                Path    REG_SZ    C:\Program Files (x86)\ArcSoft\PhotoImpression 5
                (Default)    REG_SZ    C:\Program Files (x86)\ArcSoft\PhotoImpression 5\PhotoImpression.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\PictureViewer.exe
                Path    REG_SZ    C:\Program Files (x86)\QuickTime\
                (Default)    REG_SZ    C:\Program Files (x86)\QuickTime\PictureViewer.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\Power2GO.exe
                Path    REG_SZ    C:\Program Files (x86)\CyberLink\Power2Go
                (Default)    REG_SZ    C:\Program Files (x86)\CyberLink\Power2Go\Power2Go.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\Power2GoExpress.exe
                (Default)    REG_SZ    C:\Program Files (x86)\CyberLink\Power2Go\Power2GoExpress.exe
                path    REG_SZ    C:\Program Files (x86)\CyberLink\Power2Go

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\PowerDirector
                Path    REG_SZ    c:\Program Files (x86)\CyberLink\PowerDirector
                (Default)    REG_SZ    c:\Program Files (x86)\CyberLink\PowerDirector\PDR.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\powerpnt.exe
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\POWERPNT.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                useURL    REG_SZ    1
                SaveURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\PowerStarter
                Path    REG_SZ    C:\Program Files (x86)\CyberLink\DVD Suite Deluxe
                (Default)    REG_SZ    C:\Program Files (x86)\CyberLink\DVD Suite Deluxe\PowerStarter.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\QuickTimePlayer.exe
                (Default)    REG_SZ    C:\Program Files (x86)\QuickTime\QuickTimePlayer.exe
                Path    REG_SZ    C:\Program Files (x86)\QuickTime\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\setup.exe
                BlockOnTSNonInstallMode    REG_DWORD    0x1
                (Default)    REG_SZ    C:\Program Files (x86)\CIF USB Camera\Setup.exe
                Path    REG_SZ    C:\Program Files (x86)\CIF USB Camera

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\sidebar.exe
                (Default)    REG_EXPAND_SZ    "%ProgramFiles%\Windows Sidebar\sidebar.exe"

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\table30.exe
                UseShortName    REG_SZ   

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\TabTip.exe
                (Default)    REG_EXPAND_SZ    %CommonProgramFiles%\microsoft shared\ink\TabTip.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\TemplateLabeler.exe
                Path    REG_SZ    C:\Program Files (x86)\LightScribeTemplateLabeler\;C:\Program Files (x86)\LightScribeTemplateLabeler\
                (Default)    REG_SZ    C:\Program Files (x86)\LightScribeTemplateLabeler\TemplateLabeler.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\vi20.exe
                Path    REG_SZ    C:\Program Files (x86)\ArcSoft\VideoImpression 2
                (Default)    REG_SZ    C:\Program Files (x86)\ArcSoft\VideoImpression 2\vi20.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wab.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Mail\wab.exe
                Path    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Mail

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wabmig.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Mail\wabmig.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WinCal.exe
                (Default)    REG_EXPAND_SZ    "%ProgramFiles%\Windows Calendar\wincal.exe"

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WinMail.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles%\Windows Mail\WinMail.exe

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WinRAR.exe
                (Default)    REG_SZ    C:\Program Files (x86)\WinRAR\WinRAR.exe
                Path    REG_SZ    C:\Program Files (x86)\WinRAR

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\Winword.exe
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~2\Office12\WINWORD.EXE
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Office\Office12\
                useURL    REG_SZ    1
                SaveURL    REG_SZ    1

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WKSAB.EXE
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\WKSAB.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wkscal.exe
                (Default)    REG_SZ    C:\PROGRA~2\MICROS~1\WksCal.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wksdb.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\wksdb.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WKSSB.EXE
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\WKSSB.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wksss.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\wksss.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wkswp.exe
                (Default)    REG_SZ    C:\Program Files (x86)\Microsoft Works\wkswp.exe
                Path    REG_SZ    C:\Program Files (x86)\Microsoft Works\

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\wmplayer.exe
                (Default)    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Media Player\wmplayer.exe
                Path    REG_EXPAND_SZ    %ProgramFiles(x86)%\Windows Media Player

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WORDPAD.EXE
                (Default)    REG_EXPAND_SZ    "%ProgramFiles%\Windows NT\Accessories\WORDPAD.EXE"

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\WRITE.EXE
                (Default)    REG_EXPAND_SZ    "%ProgramFiles%\Windows NT\Accessories\WORDPAD.EXE"

            HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\app paths\XPSViewer.exe
                (Default)    REG_SZ    "C:\Windows\SysWOW64\XPSViewer\XPSViewer.exe"

             
             
            Mozilla
             

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions
                {20a82645-c095-46ed-80e3-08825760534b}    REG_SZ    c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
                {3f963a5b-e555-4543-90e2-c3908898db71}    REG_SZ    C:\Program Files (x86)\AVG\AVG9\Firefox
                avg@igeared    REG_SZ    C:\Program Files (x86)\AVG\AVG9\Toolbar\Firefox\avg@igeared

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
                (Default)    REG_SZ    1.9.0.19
                CurrentVersion    REG_SZ    3.0.19 (en-US)

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\3.0.19 (en-US)
                (Default)    REG_SZ    3.0.19 (en-US)

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\3.0.19 (en-US)\Main
                Install Directory    REG_SZ    C:\Program Files (x86)\Mozilla Firefox
                PathToExe    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                Program Folder Path    REG_SZ    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\C:\ProgramData\Microsoft\Windows\Start MenuDir
                Create Desktop Shortcut    REG_DWORD    0x1
                Create Quick Launch Shortcut    REG_DWORD    0x1

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\3.0.19 (en-US)\Uninstall
                Uninstall Log Folder    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\uninstall
                Description    REG_SZ    Mozilla Firefox (3.0.19)

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox 3.0.19
                GeckoVer    REG_SZ    1.9.0.19

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox 3.0.19\bin
                PathToExe    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\firefox.exe

            HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox 3.0.19\extensions
                Components    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\components
                Plugins    REG_SZ    C:\Program Files (x86)\Mozilla Firefox\plugins

             
             
            Shared Task Scheduler
             

            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
                {8C7461EF-2B13-11d2-BE35-3078302C2030}    REG_SZ    Component Categories cache daemon

             
             
            SafeBoot
             
             
             
            SafeBootMinimal
             

            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppMgmt
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Base
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Boot Bus Extender
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Boot file system
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CryptSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\DcomLaunch
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\EventLog
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\File system
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Filter
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HelpSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Netlogon
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PCI Configuration
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PlugPlay
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PNP Filter
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Primary disk
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\RpcSs
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SCSI Class
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sermouse.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\System Bus Extender
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vga.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vgasave.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinMgmt
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{36FC9E60-C465-11CF-8056-444553540000}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E965-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E969-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96A-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96B-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96F-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E977-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E97B-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E97D-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E980-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{71A27CDD-812A-11D0-BEC7-08002BE2092F}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}
             
             
            SafeBootNetwork
             

            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\!SASCORE
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AFD
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AppInfo
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AppMgmt
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Base
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BFE
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Boot Bus Extender
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Boot file system
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\bowser
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Browser
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CryptSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\DcomLaunch
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\dfsc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Dhcp
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\DnsCache
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Dot3Svc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Eaphost
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EventLog
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\File system
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Filter
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HelpSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\IKEEXT
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ipnat.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\KeyIso
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\LanmanServer
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\LanmanWorkstation
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\LmHosts
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Messenger
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MPSDrv
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MPSSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mrxsmb
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mrxsmb10
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mrxsmb20
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NativeWifiP
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NDIS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NDIS Wrapper
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ndisuio
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetBIOS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetBIOSGroup
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetBT
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetDDEGroup
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Netlogon
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetMan
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\netprofm
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Network
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetworkProvider
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NlaSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Nsi
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\nsiproxy.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NTDS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PCI Configuration
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PlugPlay
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PNP Filter
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PNP_TDI
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PolicyAgent
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Primary disk
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ProfSvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\rdbss
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\rdpencdd.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\rdsessmgr
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\RpcSs
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\sacsvr
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SCardSvr
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SCSI Class
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\sermouse.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SharedAccess
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Streams Drivers
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SWPRV
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\System Bus Extender
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TabletInputService
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TBS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Tcpip
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TDI
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TrustedInstaller
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VDS
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vga.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vgasave.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\volmgr.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\volmgrx.sys
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinDefend
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinMgmt
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wlansvc
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{36FC9E60-C465-11CF-8056-444553540000}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E965-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E969-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96A-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96B-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96F-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E973-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E974-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E975-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E977-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E97B-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E97D-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E980-E325-11CE-BFC1-08002BE10318}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{50DD5230-BA8A-11D1-BF5D-0000F805F530}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{533C5B84-EC70-11D2-9505-00C04F79DEAF}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{71A27CDD-812A-11D0-BEC7-08002BE2092F}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}
            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}
             
             
            File Rename Operations - Session
             

             
             
            Known DLLs - Session
             

            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\KnownDlls
                clbcatq    REG_SZ    clbcatq.dll
                ole32    REG_SZ    ole32.dll
                advapi32    REG_SZ    advapi32.dll
                COMDLG32    REG_SZ    COMDLG32.dll
                DllDirectory    REG_EXPAND_SZ    %SystemRoot%\system32
                DllDirectory32    REG_EXPAND_SZ    %SystemRoot%\syswow64
                gdi32    REG_SZ    gdi32.dll
                IERTUTIL    REG_SZ    IERTUTIL.dll
                IMAGEHLP    REG_SZ    IMAGEHLP.dll
                IMM32    REG_SZ    IMM32.dll
                kernel32    REG_SZ    kernel32.dll
                LPK    REG_SZ    LPK.dll
                MSCTF    REG_SZ    MSCTF.dll
                MSVCRT    REG_SZ    MSVCRT.dll
                NORMALIZ    REG_SZ    NORMALIZ.dll
                NSI    REG_SZ    NSI.dll
                OLEAUT32    REG_SZ    OLEAUT32.dll
                rpcrt4    REG_SZ    rpcrt4.dll
                Setupapi    REG_SZ    Setupapi.dll
                SHELL32    REG_SZ    SHELL32.dll
                SHLWAPI    REG_SZ    SHLWAPI.dll
                URLMON    REG_SZ    URLMON.dll
                user32    REG_SZ    user32.dll
                USP10    REG_SZ    USP10.dll
                WININET    REG_SZ    WININET.dll
                WLDAP32    REG_SZ    WLDAP32.dll
                WS2_32    REG_SZ    WS2_32.dll

             
             
            Downloaded program files (ActiveX)
             

            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}
            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}
            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
             
            PATH: C:\windows\Downloaded Program Files
            ampAx3.0.84.2.dll
            desktop.ini
            install.log
            unagiuninst.exe
             
             
            Mountpoints
             

            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\E
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\J
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2bf10e19-8d71-11de-9449-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b45-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b47-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b4b-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b52-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b53-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b54-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{33851b55-8b29-11dd-a918-806e6f6e6963}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{433ed802-7127-11de-919e-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{50d9708b-0e24-11de-9f29-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{761878bc-e054-11dd-a768-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7cead1ee-0863-11df-b4aa-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8f6aa82c-c25f-11dd-8e21-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8f6aa845-c25f-11dd-8e21-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{945b9533-ab12-11de-b25b-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{95fd9060-2b97-11de-8ddc-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{95fd9066-2b97-11de-8ddc-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{95fd94bf-2b97-11de-8ddc-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{95fd952e-2b97-11de-8ddc-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{95fd9854-2b97-11de-8ddc-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{99fd7c99-c3da-11dd-8719-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9fc5c55f-b974-11de-a8c0-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b84fa294-9d28-11de-932f-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c8ad4f76-bdc9-11dd-b3d5-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c8e29426-a6e9-11de-875b-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e3f32643-dedd-11dd-bf33-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e6281fdb-e4b4-11de-9769-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e6282031-e4b4-11de-9769-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e9f2d005-c941-11dd-8cd0-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e9f2d013-c941-11dd-8cd0-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ef3e1ee5-2cff-11df-a3e2-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f01e778c-0888-11de-9537-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f01e77c5-0888-11de-9537-0023541faf76}
            HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f0c6ae3c-b230-11de-9841-0023541faf76}
             
             
            Winlogon
             

            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
                Shell    REG_SZ    Explorer.exe
                Userinit    REG_SZ    C:\Windows\system32\userinit.exe,
                VmApplet    REG_SZ    rundll32 shell32,Control_RunDLL "sysdm.cpl"
                ReportBootOk    REG_SZ    1
                AutoRestartShell    REG_DWORD    0x1
                LegalNoticeCaption    REG_SZ   
                LegalNoticeText    REG_SZ   
                PowerdownAfterShutdown    REG_SZ    0
                ShutdownWithoutLogon    REG_SZ    0
                cachedlogonscount    REG_SZ    10
                forceunlocklogon    REG_DWORD    0x0
                passwordexpirywarning    REG_DWORD    0xe
                Background    REG_SZ    0 0 0
                DebugServerCommand    REG_SZ    no
                WinStationsDisabled    REG_SZ    0

            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions
             
             
            {END OF FILE}

            Dr Jay

            • Malware Removal Specialist


            • Specialist
            • Moderator emeritus
            • Thanked: 119
            • Experience: Guru
            • OS: Windows 10
            Re: Application cannot be executed. The file **** is infected
            « Reply #8 on: June 30, 2010, 10:55:14 PM »
            Please download and install the newest version of Adobe Flash Player from Adobe.com

            ========================================

            Firefox is out of date. Firefox is a very popular web browser, and if it is out of date, it is very vulnerable to security bugs, and other holes. To update it now, click Help > Check for Updates.

            ========================================

            Please download OTM
             
            • Save it to your desktop.
            • Please double-click OTM to run it. (Note for Vista: Right-click on the file and choose Run As Administrator).
            • Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL   C (or, after highlighting, right-click and choose Copy):

            Code: [Select]
            :files
            C:\Users\Peterr\AppData\Local\yukxbvbms

            :reg
            [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
            "ProxyServer"=-

            [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
            "ytxalvna"=-

            :Commands
            [emptytemp]
            [Reboot]
            • Return to OTM, right click in the "Paste Instructions for Items to be Moved" window (under the yellow bar) and choose Paste.
            • Click the red Moveit! button.
            • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL   C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
            • Close OTM and reboot your PC.
            Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and
            open the newest .log file present, and copy/paste the contents of that document back here in your next post.
            ~Dr Jay

            petershypee

              Topic Starter


              Rookie

              Re: Application cannot be executed. The file **** is infected
              « Reply #9 on: June 30, 2010, 11:55:03 PM »
              so i updated firefox and after it told me to restart the web browser i did.
              when it reloaded none of my tabs were working, youtube, forums and the firefox update site
              it said something like check your proxy
              so i restarted my computer, than all these annoying viruses kept popping up again and when i tried going on firefox nothing would load, they all say " internet explorer - visiting this website may harm your computer "
              now im on my other user and im trying to figure this out.

              i appreciate you helping me out right now, sorry something screwed up.

              Dr Jay

              • Malware Removal Specialist


              • Specialist
              • Moderator emeritus
              • Thanked: 119
              • Experience: Guru
              • OS: Windows 10
              Re: Application cannot be executed. The file **** is infected
              « Reply #10 on: July 01, 2010, 12:00:46 AM »
              OK. Just do OTM for now.
              ~Dr Jay

              petershypee

                Topic Starter


                Rookie

                Re: Application cannot be executed. The file **** is infected
                « Reply #11 on: July 01, 2010, 12:06:49 AM »
                i can't even get online with the user account that has the virus, what should i do?

                Dr Jay

                • Malware Removal Specialist


                • Specialist
                • Moderator emeritus
                • Thanked: 119
                • Experience: Guru
                • OS: Windows 10
                Re: Application cannot be executed. The file **** is infected
                « Reply #12 on: July 01, 2010, 12:09:05 AM »
                Transfer the download via flash drive or CD.
                ~Dr Jay

                petershypee

                  Topic Starter


                  Rookie

                  Re: Application cannot be executed. The file **** is infected
                  « Reply #13 on: July 01, 2010, 12:41:21 AM »
                  stored the OTM to my flashdrive.
                  right when i switched users *censored*,erectyl disfuntion, *censored*.org, etc started popping up.
                  so i dragged the OTM out and when i tried to open it, it closed right away.
                  it's frustrating i can't open something without it closing or opening it at all.
                  " application cannot be executed the file ... is infected.

                  Dr Jay

                  • Malware Removal Specialist


                  • Specialist
                  • Moderator emeritus
                  • Thanked: 119
                  • Experience: Guru
                  • OS: Windows 10
                  Re: Application cannot be executed. The file **** is infected
                  « Reply #14 on: July 01, 2010, 09:58:50 PM »
                  Run RKILL again, then try again.
                  ~Dr Jay