Clé USB vérolée => PC vérolé...

Résolu/Fermé
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 - 19 mai 2011 à 23:32
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 - 23 mai 2011 à 20:13
Bonjour / Bonsoir,

Ce soir, pensant avoir bien supprimé toutes les impuretés de ma clé USB, je la branche afin de vérifier si certains documents sont bien en place. Et je constate qu'un worm endormi s'est réveillé : apparemment USBFix a mal fait son taff ou alors je sais pas m'en servir...

Bref, j'ai un Worm Brontok D 6 qui se balade sur ma clé USB (en 39 exemplaires au dernier scan de Avira) et en un exemplaire sur mon PC, mais ce petit malin s'est caché et refuse de se faire trouver par mes défenseurs, impuissants.

S'il vous plaît, quelqu'un peut il m'aider ? J'ai déjà installé Hijackthis mais j'ai l'impression que le rapport qu'il me fait n'est pas le bon. Enfin, au même temps, j'm'en suis jamais servi.

Quelqu'un aurait-il l'amabilité de me suivre dans cette affaire? j'en ai sincèrement marre :'(
Je ne sais pas ce que c'est que ce type de vers, mais il a l'air méchant et il fait des copies en .exe de tous les fichiers qu'il rencontre

Voilà, bonne nuit et merci d'avance !

PS: mes antivirus sont vraiment impuissants : ils détectent un virus (le nombre est variable de 2 à 680 pour ce soir) et ils sont incapables de les virer. Je suis déçu de leurs performances ...

PPS: si quelqu'un a une idée pour dévéroler ma clé USB aussi ...


A voir également:

7 réponses

Utilisateur anonyme
19 mai 2011 à 23:40
Bonsoir

Et bien reprenons mais avec UsbFix à jour

# Note : "Process.exe", une composante de l'outil, est détecté par certains antivirus (AntiVir, Dr.Web, Kaspersky Anti-Virus) comme étant un RiskTool.
Il ne s'agit pas d'un virus, mais d'un utilitaire destiné à mettre fin à des processus.
Mis entre de mauvaises mains, cet utilitaire pourrait arrêter des logiciels de sécurité (Antivirus, Firewall...) d'où l'alerte émise par ces antivirus.



Télécharge et installe UsbFix de El Desaparecido , C_XX & Chimay8
Ici http://www.teamxscript.org/usbfixTelechargement.html

Tutoriel de Malekal_Morte si besoin, merci à lui : https://www.malekal.com/usbfix-supprimer-virus-usb/

Branche tes sources de données externes à ton PC, (clé USB, disque dur externe, etc...) susceptible d avoir été infectés sans les ouvrir


# Clic droit "Exécuter en tant qu'administrateur" sur le raccourci UsbFix présent sur ton bureau.

# Choisi Suppression

# Laisse travailler l outil.

# Ensuite post le rapport UsbFix.txt qui apparaîtra.

# Note : Le rapport UsbFix.txt est sauvegardé a la racine du disque. (C:\UsbFix.txt)

(CTRL+A Pour tout sélectionner, CTRL+C pour copier et CTRL+V pour coller)



@+
0
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
20 mai 2011 à 19:36
Yo !

Merci de me prendre en charge :P

Ok, c'est reparti pour USBFix, voilà le rapport. J'avais oublié qu'il fermait internet...

Je sais pas ce qu'il se passe du coup : il semblerait que l'affaire ne soit pas encore finie ....

Rapport :

############################## | UsbFix 7.045 | [Suppression]

Utilisateur: [ X ] (Administrateur) # [ X ] [Dell Inc. Studio XPS 8100]
Mis à jour le 15/05/2011 par TeamXscript
Lancé à 19:29:20 | 20/05/2011
Site Web: http://www.teamxscript.org
Submit your sample: http://www.teamxscript.org/Upload.php
Contact: TeamXscript.ElDesaparecido@gmail.com

CPU: Intel(R) Core(TM) i5 CPU 750 @ 2.67GHz
CPU 2: Intel(R) Core(TM) i5 CPU 750 @ 2.67GHz
Microsoft Windows 7 Édition Familiale Premium (6.1.7600 64-Bit) #
Internet Explorer 9.0.8112.16421

Pare-feu Windows: Activé
RAM -> 4055 Mo
C:\ (%systemdrive%) -> Disque fixe # 586 Go (332 Go libre(s) - 57%) [OS] # NTFS
D:\ -> CD-ROM
I:\ -> CD-ROM
J:\ -> Disque amovible # 4 Go (3 Go libre(s) - 74%) [BUREAU IDF] # FAT32

################## | Éléments infectieux |


Supprimé! C:\$RECYCLE.BIN\S-1-5-21-1506338494-3555600319-979239930-1000

################## | Registre |

Supprimé! HKCU\Software\Server

################## | Mountpoints2 |


################## | Listing |

[20/05/2011 - 19:31:15 | SHD ] C:\$Recycle.Bin
[23/03/2010 - 20:09:25 | D ] C:\1033
[29/04/2011 - 23:35:57 | D ] C:\5ac5d25b19231f8e5f92cc
[29/04/2011 - 19:16:22 | D ] C:\Autorun.inf
[04/11/2010 - 22:57:51 | D ] C:\CloneDVDTemp
[02/07/2010 - 11:59:34 | D ] C:\dell
[24/03/2010 - 04:41:32 | N | 4949] C:\dell.sdr
[14/07/2009 - 07:08:56 | SHD ] C:\Documents and Settings
[24/03/2010 - 04:35:46 | D ] C:\Drivers
[24/04/2011 - 13:01:45 | N | 282] C:\ffmpeg_debug.bat
[07/11/2007 - 08:00:40 | N | 1110] C:\globdata.ini
[20/05/2011 - 19:17:27 | ASH | 3189043200] C:\hiberfil.sys
[07/11/2007 - 08:44:20 | N | 855040] C:\install.exe
[07/11/2007 - 08:00:40 | N | 843] C:\install.ini
[07/11/2007 - 08:44:20 | N | 75280] C:\install.res.1028.dll
[07/11/2007 - 08:44:20 | N | 95248] C:\install.res.1031.dll
[07/11/2007 - 08:44:20 | N | 90128] C:\install.res.1033.dll
[07/11/2007 - 08:44:20 | N | 96272] C:\install.res.1036.dll
[07/11/2007 - 08:44:20 | N | 94224] C:\install.res.1040.dll
[07/11/2007 - 08:44:20 | N | 80400] C:\install.res.1041.dll
[07/11/2007 - 08:44:20 | N | 78864] C:\install.res.1042.dll
[07/11/2007 - 08:44:20 | N | 74768] C:\install.res.2052.dll
[07/11/2007 - 08:44:20 | N | 95248] C:\install.res.3082.dll
[23/03/2010 - 20:06:20 | D ] C:\Intel
[10/03/2011 - 20:45:14 | RHD ] C:\MSOCache
[31/03/2011 - 21:56:54 | D ] C:\My Videos
[26/09/2010 - 13:58:54 | D ] C:\Nostale(FR)
[20/05/2011 - 19:17:32 | ASH | 4252057600] C:\pagefile.sys
[14/07/2009 - 05:20:08 | D ] C:\PerfLogs
[27/03/2011 - 17:09:49 | N | 512] C:\PhysicalDisk0_MBR.bin
[29/04/2011 - 19:38:52 | D ] C:\Program Files
[19/05/2011 - 23:19:24 | D ] C:\Program Files (x86)
[27/03/2011 - 17:09:46 | N | 0] C:\Program1
[18/05/2011 - 23:44:26 | HD ] C:\ProgramData
[22/02/2007 - 18:05:36 | N | 90112] C:\Progr_.dll
[06/11/2008 - 11:37:10 | N | 60073] C:\pthreadGC2.dll
[08/01/2011 - 01:14:40 | D ] C:\Sun
[02/07/2010 - 11:58:05 | SHD ] C:\System Recovery
[19/05/2011 - 23:35:26 | SHD ] C:\System Volume Information
[27/03/2011 - 22:16:20 | N | 131084] C:\TDSSKiller.2.4.21.0_27.03.2011_21.48.55_log.txt
[29/03/2011 - 21:03:43 | N | 67374] C:\TDSSKiller.2.4.21.0_29.03.2011_20.10.58_log.txt
[29/03/2011 - 20:11:40 | D ] C:\TDSSKiller_Quarantine
[26/09/2010 - 22:16:26 | D ] C:\Temp
[16/02/2011 - 19:16:34 | D ] C:\Update
[20/05/2011 - 19:31:15 | D ] C:\UsbFix
[20/05/2011 - 19:29:24 | A | 3475] C:\UsbFix.txt
[29/04/2011 - 19:13:39 | D ] C:\UsbFix_Upload_Me
[02/07/2010 - 11:51:45 | D ] C:\Users
[07/11/2007 - 08:00:40 | N | 5686] C:\vcredist.bmp
[07/11/2007 - 08:50:40 | N | 1927956] C:\VC_RED.cab
[07/11/2007 - 08:53:12 | N | 242176] C:\VC_RED.MSI
[17/05/2011 - 16:09:01 | D ] C:\Windows
[07/11/2010 - 14:37:37 | D ] C:\_OTM
[03/12/2010 - 16:58:30 | D ] J:\Mes dossiers
[03/12/2010 - 16:58:32 | D ] J:\NumeriDesk.app
[18/11/2010 - 14:37:58 | N | 66998] J:\licence.txt
[18/11/2010 - 14:37:58 | N | 9662] J:\milliweb.ico
[18/11/2010 - 14:37:56 | N | 112] J:\NumeriDesk.sh
[29/04/2011 - 19:13:40 | D ] J:\Autorun.inf
[23/11/2008 - 22:16:38 | N | 45456] J:\Data ELEVE.exe

################## | Vaccin |

(!) Cet ordinateur n'est pas vacciné!
0
Utilisateur anonyme
21 mai 2011 à 07:34
Bonjour

Poste moi le rapport de ton antivirus mentionnant cette infection.merci.

0
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
Modifié par Slaylayde le 21/05/2011 à 13:59
Salut,

Bin, heu ok je sais pas si il me laisse un rapport ( c'est Avira ) mais je vais en faire un. Je te le poste plus tard : ça va prendre du temps !

Edit : en fait j'en ai un qui date d'il y a deux jours.
Sur celui ci, le worm a été identifié (il me semble) uniquement sur mon périph, et pas sur le PC (pourtant je sais qu'il est sur mon PC : la dernière fois j'ai fait un scan et un pop up de Avira m'a informé qu'une attaque de se ver venait d'être bloquée )

Bon, voilà celui d'y a deux jours. Je te souhaite une joyeuse lecture et recherche, c'est du costaud x)

Merci




Avira AntiVir Personal
Report file date: jeudi 19 mai 2011 22:37

Scanning for 2746449 virus strains and unwanted programs.

The program is running as an unrestricted full version.
Online services are available:

Licensee : Avira AntiVir Personal - FREE Antivirus
Serial number : 0000149996-ADJIE-0000001
Platform : Windows 7 x64
Windows version : (plain) [6.1.7600]
Boot mode : Normally booted
Username : [ X ]
Computer name : [ X ]

Version information:
BUILD.DAT : 10.0.0.648 Bytes 01/04/2011 18:36:00
AVSCAN.EXE : 10.0.4.2 442024 Bytes 01/05/2011 11:26:29
AVSCAN.DLL : 10.0.3.0 46440 Bytes 01/04/2010 11:57:04
LUKE.DLL : 10.0.3.2 104296 Bytes 09/12/2010 17:24:54
LUKERES.DLL : 10.0.0.1 12648 Bytes 10/02/2010 22:40:49
VBASE000.VDF : 7.10.0.0 19875328 Bytes 06/11/2009 08:05:36
VBASE001.VDF : 7.11.0.0 13342208 Bytes 14/12/2010 18:54:32
VBASE002.VDF : 7.11.3.0 1950720 Bytes 09/02/2011 18:25:29
VBASE003.VDF : 7.11.5.225 1980416 Bytes 07/04/2011 10:24:31
VBASE004.VDF : 7.11.5.226 2048 Bytes 07/04/2011 10:24:31
VBASE005.VDF : 7.11.5.227 2048 Bytes 07/04/2011 10:24:31
VBASE006.VDF : 7.11.5.228 2048 Bytes 07/04/2011 10:24:31
VBASE007.VDF : 7.11.5.229 2048 Bytes 07/04/2011 10:24:31
VBASE008.VDF : 7.11.5.230 2048 Bytes 07/04/2011 10:24:31
VBASE009.VDF : 7.11.5.231 2048 Bytes 07/04/2011 10:24:31
VBASE010.VDF : 7.11.5.232 2048 Bytes 07/04/2011 10:24:31
VBASE011.VDF : 7.11.5.233 2048 Bytes 07/04/2011 10:24:31
VBASE012.VDF : 7.11.5.234 2048 Bytes 07/04/2011 10:24:31
VBASE013.VDF : 7.11.6.28 158208 Bytes 11/04/2011 10:24:32
VBASE014.VDF : 7.11.6.74 116224 Bytes 13/04/2011 14:18:58
VBASE015.VDF : 7.11.6.113 137728 Bytes 14/04/2011 14:18:59
VBASE016.VDF : 7.11.6.150 146944 Bytes 18/04/2011 14:19:01
VBASE017.VDF : 7.11.6.192 138240 Bytes 20/04/2011 14:19:02
VBASE018.VDF : 7.11.6.237 156160 Bytes 22/04/2011 11:26:28
VBASE019.VDF : 7.11.7.45 427520 Bytes 27/04/2011 11:26:28
VBASE020.VDF : 7.11.7.64 192000 Bytes 28/04/2011 11:26:28
VBASE021.VDF : 7.11.7.97 182272 Bytes 02/05/2011 15:52:03
VBASE022.VDF : 7.11.7.127 467968 Bytes 04/05/2011 15:52:08
VBASE023.VDF : 7.11.7.183 185856 Bytes 09/05/2011 19:24:23
VBASE024.VDF : 7.11.7.218 133120 Bytes 11/05/2011 11:29:07
VBASE025.VDF : 7.11.7.234 139776 Bytes 11/05/2011 11:29:08
VBASE026.VDF : 7.11.8.16 147456 Bytes 13/05/2011 11:29:08
VBASE027.VDF : 7.11.8.46 169472 Bytes 17/05/2011 11:58:45
VBASE028.VDF : 7.11.8.47 2048 Bytes 17/05/2011 11:58:45
VBASE029.VDF : 7.11.8.48 2048 Bytes 17/05/2011 11:58:45
VBASE030.VDF : 7.11.8.49 2048 Bytes 17/05/2011 11:58:45
VBASE031.VDF : 7.11.8.67 53248 Bytes 19/05/2011 11:58:45
Engineversion : 8.2.4.236
AEVDF.DLL : 8.1.2.1 106868 Bytes 19/08/2010 20:30:22
AESCRIPT.DLL : 8.1.3.63 1601915 Bytes 17/05/2011 14:11:39
AESCN.DLL : 8.1.7.2 127349 Bytes 24/11/2010 20:26:18
AESBX.DLL : 8.1.3.2 254324 Bytes 24/11/2010 20:26:19
AERDL.DLL : 8.1.9.9 639347 Bytes 28/03/2011 15:04:19
AEPACK.DLL : 8.2.6.8 557430 Bytes 17/05/2011 14:11:35
AEOFFICE.DLL : 8.1.1.22 205178 Bytes 05/05/2011 15:52:54
AEHEUR.DLL : 8.1.2.118 3469687 Bytes 17/05/2011 14:11:31
AEHELP.DLL : 8.1.16.1 246134 Bytes 05/02/2011 19:05:10
AEGEN.DLL : 8.1.5.5 401780 Bytes 17/05/2011 14:11:19
AEEMU.DLL : 8.1.3.0 393589 Bytes 24/11/2010 20:26:16
AECORE.DLL : 8.1.20.4 196983 Bytes 17/05/2011 14:11:17
AEBB.DLL : 8.1.1.0 53618 Bytes 13/07/2010 11:23:20
AVWINLL.DLL : 10.0.0.0 19304 Bytes 14/01/2010 11:03:38
AVPREF.DLL : 10.0.0.0 44904 Bytes 14/01/2010 11:03:35
AVREP.DLL : 10.0.0.10 174120 Bytes 17/05/2011 14:11:40
AVREG.DLL : 10.0.3.2 53096 Bytes 03/11/2010 17:37:24
AVSCPLR.DLL : 10.0.4.2 84840 Bytes 01/05/2011 11:26:29
AVARKT.DLL : 10.0.22.6 231784 Bytes 09/12/2010 17:24:52
AVEVTLOG.DLL : 10.0.0.8 203112 Bytes 26/01/2010 08:53:30
SQLITE3.DLL : 3.6.19.0 355688 Bytes 28/01/2010 11:57:58
AVSMTP.DLL : 10.0.0.17 63848 Bytes 16/03/2010 14:38:56
NETNT.DLL : 10.0.0.0 11624 Bytes 19/02/2010 13:41:00
RCIMAGE.DLL : 10.0.0.26 2550120 Bytes 28/01/2010 12:10:20
RCTEXT.DLL : 10.0.58.0 97128 Bytes 03/11/2010 17:37:23

Configuration settings for the scan:
Jobname.............................: Manual Selection
Configuration file..................: C:\ProgramData\Avira\AntiVir Desktop\PROFILES\folder.avp
Logging.............................: low
Primary action......................: interactive
Secondary action....................: ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: J:,
Process scan........................: on
Scan registry.......................: on
Search for rootkits.................: off
Integrity checking of system files..: off
Scan all files......................: Intelligent file selection
Scan archives.......................: on
Recursion depth.....................: 20
Smart extensions....................: on
Macro heuristic.....................: on
File heuristic......................: medium
Skipped files.......................: C:\Program Files (x86)\Internet Download Manager\internet.download.manager.6.xx-patch.exe, C:\Users\Pasolichapu\Documents\Ivan\Bittorent\Internet_Download_Manager_6.04&&Patch [bilel411]\Internet_Download_Manager_6.xx_Patch.exe,
Deviating risk categories...........: +JOKE,+PFS,

Start of the scan: jeudi 19 mai 2011 22:37

The scan of running processes will be started
Scan process 'avscan.exe' - '1' Module(s) have been scanned
Scan process 'avcenter.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'rundll32.exe' - '1' Module(s) have been scanned
Scan process 'ClickClean.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'chrome.exe' - '1' Module(s) have been scanned
Scan process 'IAStorIcon.exe' - '1' Module(s) have been scanned
Scan process 'avgnt.exe' - '1' Module(s) have been scanned
Scan process 'DataSafeOnline.exe' - '1' Module(s) have been scanned
Scan process 'ShwiconXP9106.exe' - '1' Module(s) have been scanned
Scan process 'bittorrent.exe' - '1' Module(s) have been scanned

Starting master boot sector scan:
Master boot sector HD0
[INFO] No virus was found!
[INFO] Please restart the search with Administrator rights
Master boot sector HD1
[INFO] No virus was found!
Master boot sector HD2
[INFO] No virus was found!
Master boot sector HD3
[INFO] No virus was found!
Master boot sector HD4
[INFO] No virus was found!
Master boot sector HD5
[INFO] No virus was found!
[INFO] Please restart the search with Administrator rights

Start scanning boot sectors:
Boot sector 'J:\'
[INFO] No virus was found!

Starting to scan executable files (registry).
The registry was scanned ( '762' files ).


Starting the file scan:

Begin scan in 'J:\' <BUREAU IDF>
J:\Mes dossiers\Documents\SVT Les comètes et les etoiles\SVT Les comètes et les etoiles.exe
[WARNING] The file could not be opened!
J:\Mes dossiers\Documents\Journal Allemand\Journal Allemand.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Contents.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\xulrunner.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\res\res.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\res\html\html.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\res\fonts\fonts.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\res\entityTables\entityTables.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\res\dtd\dtd.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\plugins\plugins.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\modules\modules.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\greprefs\greprefs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\dictionaries\dictionaries.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\profile\profile.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\profile\US\US.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\profile\US\chrome\chrome.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\profile\chrome\chrome.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\pref\pref.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\defaults\autoconfig\autoconfig.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\components\components.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Win32\xulrunner\chrome\chrome.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\VMGlassPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\Images\Images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\Data\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\App\VirtualMagnifyingGlass\VirtualMagnifyingGlass.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VMGlassPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\VLCPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\Data\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\App.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\vlc.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\skins\skins.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\skins\fonts\fonts.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\plugins\plugins.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\osdmenu\osdmenu.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\osdmenu\default\default.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\osdmenu\default\volume\volume.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\osdmenu\default\selection\selection.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\osdmenu\default\selected\selected.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\lua.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\sd\sd.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\playlist\playlist.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\modules\modules.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\meta\reader\reader.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\meta\fetcher\fetcher.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\meta\art\art.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\intf\intf.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\intf\modules\modules.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\http\http.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\http\requests\requests.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\http\js\js.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\http\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\http\dialogs\dialogs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\lua\extensions\extensions.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\zh_TW\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\zh_CN\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\wa\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\vi\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\uk\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\tr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\tl\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\th\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\tet\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ta\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\sv\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\sr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\sq\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\sl\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\sk\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\si\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ru\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ro\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\pt_PT\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\pt_BR\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ps\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\pl\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\pa\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\oc\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\nn\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\nl\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ne\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\nb\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\my\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ms\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\mn\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ml\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\mk\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\lv\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\lt\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ko\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\km\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\kk\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ka\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ja\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\it\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\id\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\hu\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\hr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\hi\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\he\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\gl\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\fur\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\fr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\fi\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\fa\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\eu\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\et\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\es\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\en_GB\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\el\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\de\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\da\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\cs\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\co\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ckb\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ca\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\bn\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\bg\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\be\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\ar\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\locale\af\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\http\http.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\http\requests\requests.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\http\js\js.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\http\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\vlc\http\dialogs\dialogs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\VLCPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\TileWorldPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\Data\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\Data\settings\save\save.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\Data\settings\lang\lang.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\App.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\TileWorld\TileWorld.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\TileWorld\res\res.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\TileWorld\LevelSets\LevelSets.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\TileWorld\CCLP2\CCLP2.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\DefaultData\settings\lang\lang.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\TileWorldPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\SumatraPDFPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\Other\Source\Languages\Languages.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\Data\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\App\App.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\App\sumatrapdf\SumatraPDF.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\App\DefaultData\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SumatraPDFPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\SudokuPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\Data\settings\.fltk\fltk.org\fltk.org'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\App\App.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\App\sudoku\sudoku.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SudokuPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\SpeedCrunchPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\locale\locale.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\Images\Images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\books.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\zh_CN\zh_CN.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\tr\tr.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\sv\sv.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\ru\ru.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\ro\ro.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\pt_BR\pt_BR.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\pt\pt.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\pl\pl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\nl\nl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\nb\nb.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\it\it.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\id\id.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\he\he.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\fr\fr.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\fi\fi.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\eu\eu.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\es_AR\es_AR.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\es\es.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\en\en.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\de\de.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\cs\cs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\SpeedCrunchPortable\books\ca\ca.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\ScreamerPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\plugins\plugins.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\languages\languages.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\Images\Images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\icons\icons.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\ScreamerPortable\docs\docs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\PidginPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\Images\Images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\Data\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\Pidgin.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\sounds\purple\purple.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\sasl2\sasl2.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\plugins\plugins.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\plugins\perl\perl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\plugins\perl\auto\Purple\Purple.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\plugins\perl\auto\Pidgin\Pidgin.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\pidgin.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\tray\48\48.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\tray\32\32.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\tray\22\22.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\tray\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\toolbar\48\48.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\toolbar\32\32.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\toolbar\22\22.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\toolbar\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\toolbar\11\11.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\48\48.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\48\rtl\rtl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\32\32.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\32\rtl\rtl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\22\22.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\22\rtl\rtl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\16\rtl\rtl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\11\11.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\status\11\rtl\rtl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\protocols\scalable\scalable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\protocols\48\48.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\protocols\22\22.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\protocols\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\emotes\small\small.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\emotes\none\none.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\emotes\default\default.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\emblems\scalable\scalable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\emblems\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\dialogs\scalable\scalable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\dialogs\64\64.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\dialogs\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\buttons\buttons.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\pixmaps\pidgin\animations\16\16.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\locale\fr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\locale\es\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\locale\en_GB\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\locale\de\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\locale\be@latin\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\Pidgin\ca-certs\ca-certs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTKLegacy\GTKLegacy.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\GTK.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\ThinIce\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Raleigh\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\MS-Windows\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Mist\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Lighthouseblue\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Industrial\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Emacs\gtk-2.0-key\gtk-2.0-key'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Default\gtk-2.0-key\gtk-2.0-key'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Crux\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Clearlooks\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\themes\Bluecurve\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\fr\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\es\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\en_GB\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\de\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\be@latin\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\locale\be\LC_MESSAGES\LC_MESSAGES.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\share\gtkthemeselector\pixmaps\pixmaps.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\lib\lib.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\lib\gtk-2.0\modules\modules.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\lib\gtk-2.0\2.10.0\loaders\loaders.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\lib\gtk-2.0\2.10.0\engines\engines.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\etc\pango\pango.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\etc\gtk-2.0\gtk-2.0'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\etc\fonts\fonts.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\etc\fonts\conf.d\conf.d'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\etc\fonts\conf.avail\conf.avail'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\GTK\bin\bin.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\DefaultData\settings\settings.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\aspell\aspell.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PidginPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PengupopPortable\PengupopPortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PengupopPortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PengupopPortable\Images\Images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PengupopPortable\App\Pengupop\pengupop.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\PengupopPortable\App\AppInfo\AppInfo.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\OpenOfficePortable.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Other\Source\Source.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Other\Source\PortableApps.comLauncherLanguages\PortableApps.comLauncherLanguages'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Other\Help\images\images.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\user.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\uno_packages\cache\cache.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\uno_packages\cache\registry\com.sun.star.comp.deployment.configuration.PackageRegistryBackend\com.sun.star.comp.deployment.configuration.PackageRegistryBackend'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\registry\data\org\openoffice\openoffice.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\registry\data\org\openoffice\Office\Office.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\registry\data\org\openoffice\Office\OOoImprovement\OOoImprovement.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\registry\cache\cache.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\gallery\gallery.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\database\database.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\database\biblio\biblio.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\config\config.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\basic\basic.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\basic\Standard\Standard.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\Data\settings\user\autotext\autotext.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\openoffice.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\URE\misc\misc.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\URE\java\java.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\URE\bin\bin.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\cache.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\uno_packages.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\A1CF.tmp_\dict-fr.oxt\dict-fr.oxt'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\A1CF.tmp_\dict-fr.oxt\META-INF\META-INF.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\A02A.tmp_\dict-es.oxt\dict-es.oxt'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\A02A.tmp_\dict-es.oxt\META-INF\META-INF.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\9D5C.tmp_\dict-en.oxt\dict-en.oxt'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\uno_packages\9D5C.tmp_\dict-en.oxt\META-INF\META-INF.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\registry\com.sun.star.comp.deployment.configuration.PackageRegistryBackend\com.sun.star.comp.deployment.configuration.PackageRegistryBackend'.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\uno_packages\cache\registry\com.sun.star.comp.deployment.configuration.PackageRegistryBackend\registry\data\org\openoffice\Office\Office.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\registry\modules\org\openoffice\Setup\Setup.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\registry\modules\org\openoffice\Office\UI\UI.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\registry\modules\org\openoffice\Office\Jobs\Jobs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\registry\modules\org\openoffice\Office\Common\Common.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\registry\data\org\openoffice\Office\Office.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\readme\readme.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\fonts\truetype\truetype.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\share\config\config.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\readmes\readmes.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\program.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\resource\resource.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\greprefs\greprefs.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\defaults\pref\pref.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\defaults\autoconfig\autoconfig.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\program\components\components.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\licenses\licenses.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\Basis.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\import\wordml\wordml.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\import\uof\uof.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\import\spreadsheetml\spreadsheetml.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\import\common\common.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\xhtml\xhtml.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\wordml\wordml.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\uof\uof.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\spreadsheetml\spreadsheetml.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\common\common.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\common\table\table.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\export\common\styles\styles.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\docbook\docbook.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\xslt\common\common.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\wordbook\fr\fr.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\zh-TW\zh-TW.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\zh-CN\zh-CN.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\vi\vi.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\tr\tr.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\sv\sv.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\sl\sl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\sk\sk.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\ru\ru.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\pt-BR\pt-BR.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\pt\pt.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficePortable\App\openoffice\Basis\share\template\wizard\letter\pl\pl.exe
[WARNING] The file could not be opened!
J:\NumeriDesk.app\Contents\Softwares\win32\OpenOfficeP
0
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
21 mai 2011 à 14:13
Ah mais zut, c'est le rapport du scan de mon périph ça >,< bin de toute façon je suis en train de refaire un scan complet du PC donc un nouveau rapport sera posté bientôt
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
21 mai 2011 à 15:27
Désolé, je fais un double post, mais pas trop le choix... Voici le rapport cette fois de l'antivirus sur le PC uniquement ! Aucun problème détecté.

Je ne comprends pas, aucune trace du ver lors du scan (par contre, le ver a essayé d'attaquer à nouveau lorsque l'antivirus a scanné des dossiers, je crois qui se situent dans
C:\ProgrammData\Windows et là je sais pas.
C'est à ce moment la que mes antivirus ont bloqué une attaque du ver).






Avira AntiVir Personal
Report file date: samedi 21 mai 2011 13:54

Scanning for 2750501 virus strains and unwanted programs.

The program is running as an unrestricted full version.
Online services are available:

Licensee : Avira AntiVir Personal - FREE Antivirus
Serial number : 0000149996-ADJIE-0000001
Platform : Windows 7 x64
Windows version : (plain) [6.1.7600]
Boot mode : Normally booted
Username : Système
Computer name : [ X ]

Version information:
BUILD.DAT : 10.0.0.648 31823 Bytes 01/04/2011 18:36:00
AVSCAN.EXE : 10.0.4.2 442024 Bytes 01/05/2011 11:26:29
AVSCAN.DLL : 10.0.3.0 46440 Bytes 01/04/2010 11:57:04
LUKE.DLL : 10.0.3.2 104296 Bytes 09/12/2010 17:24:54
LUKERES.DLL : 10.0.0.1 12648 Bytes 10/02/2010 22:40:49
VBASE000.VDF : 7.10.0.0 19875328 Bytes 06/11/2009 08:05:36
VBASE001.VDF : 7.11.0.0 13342208 Bytes 14/12/2010 18:54:32
VBASE002.VDF : 7.11.3.0 1950720 Bytes 09/02/2011 18:25:29
VBASE003.VDF : 7.11.5.225 1980416 Bytes 07/04/2011 10:24:31
VBASE004.VDF : 7.11.5.226 2048 Bytes 07/04/2011 10:24:31
VBASE005.VDF : 7.11.5.227 2048 Bytes 07/04/2011 10:24:31
VBASE006.VDF : 7.11.5.228 2048 Bytes 07/04/2011 10:24:31
VBASE007.VDF : 7.11.5.229 2048 Bytes 07/04/2011 10:24:31
VBASE008.VDF : 7.11.5.230 2048 Bytes 07/04/2011 10:24:31
VBASE009.VDF : 7.11.5.231 2048 Bytes 07/04/2011 10:24:31
VBASE010.VDF : 7.11.5.232 2048 Bytes 07/04/2011 10:24:31
VBASE011.VDF : 7.11.5.233 2048 Bytes 07/04/2011 10:24:31
VBASE012.VDF : 7.11.5.234 2048 Bytes 07/04/2011 10:24:31
VBASE013.VDF : 7.11.6.28 158208 Bytes 11/04/2011 10:24:32
VBASE014.VDF : 7.11.6.74 116224 Bytes 13/04/2011 14:18:58
VBASE015.VDF : 7.11.6.113 137728 Bytes 14/04/2011 14:18:59
VBASE016.VDF : 7.11.6.150 146944 Bytes 18/04/2011 14:19:01
VBASE017.VDF : 7.11.6.192 138240 Bytes 20/04/2011 14:19:02
VBASE018.VDF : 7.11.6.237 156160 Bytes 22/04/2011 11:26:28
VBASE019.VDF : 7.11.7.45 427520 Bytes 27/04/2011 11:26:28
VBASE020.VDF : 7.11.7.64 192000 Bytes 28/04/2011 11:26:28
VBASE021.VDF : 7.11.7.97 182272 Bytes 02/05/2011 15:52:03
VBASE022.VDF : 7.11.7.127 467968 Bytes 04/05/2011 15:52:08
VBASE023.VDF : 7.11.7.183 185856 Bytes 09/05/2011 19:24:23
VBASE024.VDF : 7.11.7.218 133120 Bytes 11/05/2011 11:29:07
VBASE025.VDF : 7.11.7.234 139776 Bytes 11/05/2011 11:29:08
VBASE026.VDF : 7.11.8.16 147456 Bytes 13/05/2011 11:29:08
VBASE027.VDF : 7.11.8.46 169472 Bytes 17/05/2011 11:58:45
VBASE028.VDF : 7.11.8.47 2048 Bytes 17/05/2011 11:58:45
VBASE029.VDF : 7.11.8.48 2048 Bytes 17/05/2011 11:58:45
VBASE030.VDF : 7.11.8.49 2048 Bytes 17/05/2011 11:58:45
VBASE031.VDF : 7.11.8.85 110592 Bytes 20/05/2011 11:53:39
Engineversion : 8.2.4.242
AEVDF.DLL : 8.1.2.1 106868 Bytes 19/08/2010 20:30:22
AESCRIPT.DLL : 8.1.3.64 1606011 Bytes 19/05/2011 21:09:44
AESCN.DLL : 8.1.7.2 127349 Bytes 24/11/2010 20:26:18
AESBX.DLL : 8.1.3.2 254324 Bytes 24/11/2010 20:26:19
AERDL.DLL : 8.1.9.9 639347 Bytes 28/03/2011 15:04:19
AEPACK.DLL : 8.2.6.8 557430 Bytes 17/05/2011 14:11:35
AEOFFICE.DLL : 8.1.1.22 205178 Bytes 05/05/2011 15:52:54
AEHEUR.DLL : 8.1.2.119 3481976 Bytes 19/05/2011 21:09:42
AEHELP.DLL : 8.1.17.2 246135 Bytes 19/05/2011 21:09:38
AEGEN.DLL : 8.1.5.6 401780 Bytes 19/05/2011 21:09:37
AEEMU.DLL : 8.1.3.0 393589 Bytes 24/11/2010 20:26:16
AECORE.DLL : 8.1.20.5 196983 Bytes 19/05/2011 21:09:36
AEBB.DLL : 8.1.1.0 53618 Bytes 13/07/2010 11:23:20
AVWINLL.DLL : 10.0.0.0 19304 Bytes 14/01/2010 11:03:38
AVPREF.DLL : 10.0.0.0 44904 Bytes 14/01/2010 11:03:35
AVREP.DLL : 10.0.0.10 174120 Bytes 17/05/2011 14:11:40
AVREG.DLL : 10.0.3.2 53096 Bytes 03/11/2010 17:37:24
AVSCPLR.DLL : 10.0.4.2 84840 Bytes 01/05/2011 11:26:29
AVARKT.DLL : 10.0.22.6 231784 Bytes 09/12/2010 17:24:52
AVEVTLOG.DLL : 10.0.0.8 203112 Bytes 26/01/2010 08:53:30
SQLITE3.DLL : 3.6.19.0 355688 Bytes 28/01/2010 11:57:58
AVSMTP.DLL : 10.0.0.17 63848 Bytes 16/03/2010 14:38:56
NETNT.DLL : 10.0.0.0 11624 Bytes 19/02/2010 13:41:00
RCIMAGE.DLL : 10.0.0.26 2550120 Bytes 28/01/2010 12:10:20
RCTEXT.DLL : 10.0.58.0 97128 Bytes 03/11/2010 17:37:23

Configuration settings for the scan:
Jobname.............................: Complete system scan
Configuration file..................: C:\Program Files (x86)\Avira\AntiVir Desktop\sysscan.avp
Logging.............................: low
Primary action......................: interactive
Secondary action....................: ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:,
Process scan........................: on
Extended process scan...............: on
Scan registry.......................: on
Search for rootkits.................: on
Integrity checking of system files..: off
Scan all files......................: All files
Scan archives.......................: on
Recursion depth.....................: 20
Smart extensions....................: on
Macro heuristic.....................: on
File heuristic......................: medium
Skipped files.......................: C:\Program Files (x86)\Internet Download Manager\internet.download.manager.6.xx-patch.exe, C:\Users\Pasolichapu\Documents\Ivan\Bittorent\Internet_Download_Manager_6.04&&Patch [bilel411]\Internet_Download_Manager_6.xx_Patch.exe,
Deviating risk categories...........: +JOKE,+PFS,

Start of the scan: samedi 21 mai 2011 13:54

Starting search for hidden objects.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\networkexplorer.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\ntshrui.dll,-103
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\ntshrui.dll,-5112
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows nt\accessories\wordpad.exe,-300
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows nt\accessories\wordpad.exe,-300
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9925
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9905
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9905
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9991
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9800
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@zipfldr.dll,-10148
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@sendmail.dll,-21
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@sendmail.dll,-4
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\fxsresm.dll,-120
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\common files\system\wab32res.dll,-10100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\powercpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\powercpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\taskbarcpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\taskbarcpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\vault.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\vault.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\sud.dll,-10
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\tsworkspace.dll,-15300
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\tsworkspace.dll,-15301
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\wucltux.dll,-4
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows sidebar\sidebar.exe,-11003
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows sidebar\sidebar.exe,-11002
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\firewallcontrolpanel.dll,-12122
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\firewallcontrolpanel.dll,-12123
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\telephon.cpl,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\telephon.cpl,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\java\jre6\bin\javacpl.exe,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\speech\speechux\speechuxcpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\speech\speechux\speechuxcpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\usercpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\usercpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\intl.cpl,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\intl.cpl,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\hgcpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\hgcpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\main.cpl,-100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\main.cpl,-101
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\main.cpl,-102
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\main.cpl,-103
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\devmgr.dll,-4
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\devmgr.dll,-5
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\icardres.dll,-4097
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\icardres.dll,-4098
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\perfcentercpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\perfcentercpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\appwiz.cpl,-159
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\appwiz.cpl,-160
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\srchadmin.dll,-601
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\srchadmin.dll,-602
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\netcenter.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\netcenter.dll,-1
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\netcenter.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\wpccpl.dll,-100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\wpccpl.dll,-101
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\autoplay.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\autoplay.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\synccenter.dll,-3001
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\recovery.dll,-101
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\recovery.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\inetcpl.cpl,-4312
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\inetcpl.cpl,-4313
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\devicecenter.dll,-1000
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\devicecenter.dll,-2000
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\colorcpl.exe,-6
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\colorcpl.exe,-7
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\sdcpl.dll,-100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\systemcpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\systemcpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\actioncentercpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\actioncentercpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\windowsanytimeupgradeui.exe,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\windowsanytimeupgradeui.exe,-2
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\display.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\display.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\diagcpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\diagcpl.dll,-15
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\oobefldr.dll,-33057
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\accessibilitycpl.dll,-45
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows defender\msmpres.dll,-104
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows defender\msmpres.dll,-1176
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\timedate.cpl,-51
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\timedate.cpl,-52
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\sensorscpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\sensorscpl.dll,-701
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\themecpl.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\themecpl.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\mmsys.cpl,-300
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\mmsys.cpl,-301
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\prnfldr.dll,-8036
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\netshell.dll,-1200
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\stobject.dll,-417
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9801
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows photo viewer\photoviewer.dll,-3043
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%commonprogramfiles%\microsoft shared\ink\mip.exe,-292
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\syswow64\unregmp2.exe,-155
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@explorer.exe,-8243
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\msimsg.dll,-34
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\wmploc.dll,-128
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\themeui.dll,-2682
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10060
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10101
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10058
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10061
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10059
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10209
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10209
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10055
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10057
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10103
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10056
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10054
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@gameux.dll,-10102
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\explorer.exe,-7021
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\explorer.exe,-7025
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files (x86)\apple software update\softwareupdateadmin.dll,-101
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9914
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\bdeunlockwizard.exe,-100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\ehome\ehres.dll,-116
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%programfiles%\dvd maker\dvdmaker.exe,-63385
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%programfiles%\windows journal\journal.exe,-3075
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\system32\windowspowershell\v1.0\powershell.exe,-113
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\msra.exe,-635
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\migwiz\wet.dll,-601
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\migwiz\wet.dll,-590
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\speech\speechux\sapi.cpl,-5556
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\fxsresm.dll,-115
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\system32\authfwgp.dll,-21
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\mdsched.exe,-4002
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\wucltux.dll,-2
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@wucltux.dll,-71
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\common files\system\wab32res.dll,-4602
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\common files\system\wab32res.dll,-10203
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@"c:\program files\windows journal\journal.exe",-3072
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\notepad.exe,-470
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\networkmap.dll,-1
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\acppage.dll,-6002
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\system32\shell32.dll,-50176
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\display.dll,-4
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\program files\windows sidebar\sidebar.exe,-11100
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\themecpl.dll,-10
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\system32\unregmp2.exe,-9912
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@"c:\program files\common files\microsoft shared\office14\office setup controller\office.fr-fr\osetupui.dll",-201
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\system32\gameux.dll,-10302
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\displayswitch.exe,-321
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\system32\mstsc.exe,-4001
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%systemroot%\system32\wdc.dll,-10025
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@%windir%\explorer.exe,-7001
[NOTE] The registry entry is invisible.
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\36C\D9B7F780\@c:\windows\regedit.exe,-309
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\McAfee\symboliclinkvalue
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\8
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\10
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\11
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\12
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\13
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\5
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\7
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\9
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\MediaPlayer\Player\Extensions\MUIDescriptions\4
[NOTE] The registry entry is invisible.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Applets\SysTray\BattMeter\Flyout\381b4222-f694-41f0-9685-ff5bb260df2e
[NOTE] The registry entry is invisible.

The scan of running processes will be started
Scan process 'notepad.exe' - '69' Module(s) have been scanned
Scan process 'avscan.exe' - '72' Module(s) have been scanned
Scan process 'avscan.exe' - '30' Module(s) have been scanned
Scan process 'avcenter.exe' - '110' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'sprtsvc.exe' - '81' Module(s) have been scanned
Scan process 'chrome.exe' - '72' Module(s) have been scanned
Scan process 'rundll32.exe' - '50' Module(s) have been scanned
Scan process 'ClickClean.exe' - '30' Module(s) have been scanned
Scan process 'chrome.exe' - '62' Module(s) have been scanned
Scan process 'chrome.exe' - '44' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '47' Module(s) have been scanned
Scan process 'chrome.exe' - '92' Module(s) have been scanned
Scan process 'IAStorIcon.exe' - '50' Module(s) have been scanned
Scan process 'avgnt.exe' - '57' Module(s) have been scanned
Scan process 'DataSafeOnline.exe' - '117' Module(s) have been scanned
Scan process 'ShwiconXP9106.exe' - '31' Module(s) have been scanned
Scan process 'bittorrent.exe' - '55' Module(s) have been scanned
Scan process 'STService.exe' - '56' Module(s) have been scanned
Scan process 'IAStorDataMgrSvc.exe' - '46' Module(s) have been scanned
Scan process 'nvSCPAPISvr.exe' - '27' Module(s) have been scanned
Scan process 'sftservice.EXE' - '49' Module(s) have been scanned
Scan process 'SeaPort.exe' - '50' Module(s) have been scanned
Scan process 'rundll32.exe' - '32' Module(s) have been scanned
Scan process 'NBService.exe' - '46' Module(s) have been scanned
Scan process 'mDNSResponder.exe' - '41' Module(s) have been scanned
Scan process 'AppleMobileDeviceService.exe' - '49' Module(s) have been scanned
Scan process 'avguard.exe' - '67' Module(s) have been scanned
Scan process 'svchost.exe' - '62' Module(s) have been scanned
Scan process 'sched.exe' - '50' Module(s) have been scanned
Scan process 'DockLogin.exe' - '23' Module(s) have been scanned

Starting master boot sector scan:
Master boot sector HD0
[INFO] No virus was found!
Master boot sector HD1
[INFO] No virus was found!
Master boot sector HD2
[INFO] No virus was found!
Master boot sector HD3
[INFO] No virus was found!
Master boot sector HD4
[INFO] No virus was found!
Master boot sector HD5
[INFO] No virus was found!

Start scanning boot sectors:
Boot sector 'C:\'
[INFO] No virus was found!

Starting to scan executable files (registry).
The registry was scanned ( '215' files ).


Starting the file scan:

Begin scan in 'C:\' <OS>
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze 2.0.2 (jaxov.com).zip
[0] Archive type: ZIP
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
--> sn0wbreeze-V2.0.2.exe
[1] Archive type: NETRSRC
--> Object
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze-v2-0-2_1285966006.zip
[0] Archive type: ZIP
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
--> sn0wbreeze-V2.0.2.exe
[1] Archive type: NETRSRC
--> Object
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze 2.0.2 (jaxov.com)\sn0wbreeze-V2.0.2.exe
[0] Archive type: NETRSRC
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
--> Object
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan

Beginning disinfection:
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze 2.0.2 (jaxov.com)\sn0wbreeze-V2.0.2.exe
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
[WARNING] The file was ignored!
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze-v2-0-2_1285966006.zip
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
[WARNING] The file was ignored!
C:\Users\Pasolichapu\Downloads\Tout\iPod\Jailbreak\sn0wbreeze 2.0.2 (jaxov.com).zip
[DETECTION] Is the TR/Dldr.Agent.gdtz Trojan
[WARNING] The file was ignored!


End of the scan: samedi 21 mai 2011 15:24
Used time: 1:16:13 Hour(s)

The scan has been done completely.

29902 Scanned directories
608757 Files were scanned
3 Viruses and/or unwanted programs were found
0 Files were classified as suspicious
0 files were deleted
0 Viruses and unwanted programs were repaired
0 Files were moved to quarantine
0 Files were renamed
0 Files cannot be scanned
608754 Files not concerned
4164 Archives were scanned
3 Warnings
159 Notes
631263 Objects were scanned with rootkit scan
164 Hidden objects were found
0
Utilisateur anonyme
21 mai 2011 à 21:13
Bonsoir

Rien de grave.il s'agit d'un logiciel pour I-Pod.
L'utilises tu?

@+
0
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
22 mai 2011 à 17:50
Eh bien, oui je l'ai utilisé par le passé sans soucis. La seule chose qui me chiffone, c'est que quand j'ai fait un scan complet, y'a pas longtemps il a trouvé 6 menaces.
3 de ces menaces provenaient de ce logiciel, non j'ai autorisé, mais par contre, les 3 autres, j'ai fait supprimé. Parmi-elles y avait le ver en question, qui n'apparaît visiblement plus au scan mais qui se déclenche encore lors des scans....

Je comprends plus :O

Je vais essayer d'héberger le rapport en question sur pijoint pour que ça fasse plus propre si je le retrouve. Merci !
0
Utilisateur anonyme
22 mai 2011 à 17:52
Bonsoir

Pas de soucis ;@+
0
Slaylayde Messages postés 119 Date d'inscription dimanche 26 décembre 2010 Statut Membre Dernière intervention 20 juin 2015 6
23 mai 2011 à 20:13
Eh bien ! je n'ai pas trouvé le rapport en question.

Bizarre autant qu'étrange ...

Merci pour l'aide ! [Résolu..pour le moment :) ]

@+
0