Il y a actuellement 276 visiteurs
Dimanche 28 Avril 2024
accueilactualitésdossierscomparer les prixtélécharger gratuitement vos logicielsoffres d'emploiforum informatique
Connexion
Créer un compte

[Réglé] Rapport HiJackThis • page 2

Un ordinateur qui ralentit, des écrans publicitaires qui apparaissent, des applications qui refusent de démarrer ou encore votre navigateur qui s'obstine à ouvrir une page douteuse sont autant d'éléments qui indiquent que l'intégrité de votre ordinateur est menacée par un virus. Vous trouverez dans ce forum quelques conseils et logiciels pour surfer tranquillement.
Règles du forum
Pour afficher un rapport d'analyse ou un rapport d'infection (HijackThis, OTL, AdwCleaner etc...)‎, veuillez utiliser le système de fichiers joints interne au forum. Seuls les formats les .txt et .log de moins de 1Mo sont acceptés. Pour obtenir de l'aide pour insérer vos fichiers joints, veuillez consulter ce tutoriel

Re: Rapport HiJackThis

Message le 23 Fév 2010 12:23

J'ai désactivé Avast, Ad-Aware (Ad-Watch) d'ailleurs ça me fait penser, c'est peut-être pas super d'avoir les deux, non ? Ca fait pas le même chose ? J'ai aussi désactivé le pare-feu windows. Mais je ne vois pas comment on peut désactiver Spybot ?
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 


Re: Rapport HiJackThis

Message le 23 Fév 2010 13:19

Oui,si tu as la derniere version de Ad Aware,c'est un anti spy et Avast est un Antivirus ce n'est pas pareil il a une protection résidente,et si tu as Spybot aussi ce n'est pas conseillé,risques de conflits
Il est conseillé de désactiver Tea-Timer si tu as Spybot-S&D juste le temps du scan.
Pour désactiver le Tea-Timer . Lancez Spybot-S&D , passez en Mode Avancé via le Menu Mode (en haut) cliquez sur Oui choisissez Outils dans la barre de navigation sur la gauche Résident et là vous pouvez décocher les cases situées devant les deux outils.
Image
A+ :wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 13:36

Bon, je suis pas sur que ça aille exactement comme il faut, et je comprend pas pourquoi.
Je télécharge ToolBar SD par ton lien, et quand je clique dessus une fois téléchargé, il ne s'installe pas mais passe directement au choix de la langue. J'ai pris Français, ensuite j'ai fais 1 pour recherche. Là ça ferme presque aussitôt, et plus rien. Quand je vais dans C:ToolBar SD, je ne vois le rapport, ou alors je ne sais pas lequel c'est. Après le choix de la langue, il me met un message comme quoi il peut indiquer des fichiers légitimes.
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 13:40

Je me renseigne,peut etre que ToolBar SD ne fonctionne pas sous W7?
A+ :wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 13:42

:-? D'accord, merci.
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 13:49

Oui il fonctionne avec W7,est ce que tu as bien fait exécuter en tant qu'administrateur ,et as tu regardé l'aide en image,
Tu n'est pas sur le pc qu'on a desinfecté
:wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 13:58

Oui j'ai regardé l'aide en image. De quel PC parle tu quand tu dis celui que l'on a désinfecté ? Je suis sur celui dont j'ai parlé tout au début du sujet.

Par contre, je n'ai pas exécuté en tant qu'administrateur :lol:


EDIT : Je viens d'essayer d'exécuter en tant qu'administrateur, mais ça fait exactement comme avant .
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 14:10

Peut etre un probleme avec W7,je ne connais pas trop encore,je vais demander a Bernard 53 ou jeanmmi de venir voir ce qui se passe dans la soirée,en attendant tu peut faire un scan avec MAB

Image Télécharge et fait un scan avec Malwarebytes' Antimalware Image

Téléchargement et Tuto Image ICI

Ne pas télécharger MBAM ailleurs que sur le site de l'éditeur.

Faire la mise a jour.

Il est préférable de faire le scan en mode sans échec.

Il est conseillé de désactiver Tea-Timer si tu as Spybot-S&D juste le temps du scan.

Pour désactiver le Tea-Timer . Lancez Spybot-S&D , passez en Mode Avancé via le Menu Mode (en haut) cliquez sur Oui choisissez Outils dans la barre de navigation sur la gauche Résident et là vous pouvez décocher les cases situées devant les deux outils.

Image

Choisir, Exécuter un examen complet.

Attends la fin du scan.

Si une infection est trouvée
Coche la case a coté et valides avec l’Onglet Image

Poste le rapport.
A+ :wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 14:14

Merci beaucoup, je poste le rapport dès que je l'ai.
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 16:38

EDIT :
Si une infection est trouvée

:o Un peu plus de 300 je crois.

Le rapport : Malwarebytes' Anti-Malware 1.44
Version de la base de données: 3779
Windows 6.1.7600
Internet Explorer 8.0.7600.16385

23/02/2010 15:10:46
mbam-log-2010-02-23 (15-10-46).txt

Type de recherche: Examen complet (C:\|D:\|)
Eléments examinés: 224626
Temps écoulé: 36 minute(s), 7 second(s)

Processus mémoire infecté(s): 2
Module(s) mémoire infecté(s): 1
Clé(s) du Registre infectée(s): 34
Valeur(s) du Registre infectée(s): 6
Elément(s) de données du Registre infecté(s): 1
Dossier(s) infecté(s): 34
Fichier(s) infecté(s): 297

Processus mémoire infecté(s):
C:\ProgramData\QuestService\questservice121.exe (Adware.DoubleD) -> Unloaded process successfully.
C:\Program Files (x86)\QuestService\questservice.exe (Adware.DoubleD) -> Unloaded process successfully.

Module(s) mémoire infecté(s):
C:\Program Files (x86)\QuestService\questservice.dll (Adware.DoubleD) -> Delete on reboot.

Clé(s) du Registre infectée(s):
HKEY_CLASSES_ROOT\explorerbar.cmw (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.cmw.1 (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.tcp (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.tcp.1 (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{6160f76a-1992-4b17-a32d-0c706d159105} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3de88beb-f271-484a-ba71-01d30f439f0c} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{50ad41d2-b1f0-47cc-9ea7-395355eaeebd} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8ceb185e-81a5-46d3-bc20-c555d605afbd} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a72522ba-9ff3-4c83-abc6-9b476728a396} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{c5762628-ae15-4ca6-96c4-b00dd17f3419} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{d062e03e-65ca-49e4-9b15-31938ba98922} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{ac5ab953-ed25-4f9c-87f0-b086b0178ffa} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Explorer\Bars\{cac89ff9-34a9-4431-8cfe-292a47f843bc} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Explorer\Bars\{b72681c0-a222-4b21-a0e2-53a5a5ca3d411} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{42c7c39f-3128-4a17-bdb7-91c46032b5b9} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1d74e9dd-8987-448b-b2cb-67fff2b8a932} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{b72681c0-a222-4b21-a0e2-53a5a5ca3d41} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{cac89ff9-34a9-4431-8cfe-292a47f843bc} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{eb4a577d-bcad-4b1c-8af2-9a74b8dd3431} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{42c7c39f-3128-4a17-bdb7-91c46032b5b9} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{1d74e9dd-8987-448b-b2cb-67fff2b8a932} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{b72681c0-a222-4b21-a0e2-53a5a5ca3d41} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{cac89ff9-34a9-4431-8cfe-292a47f843bc} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{eb4a577d-bcad-4b1c-8af2-9a74b8dd3431} (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\questservice (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Gameztar Toolbar (Adware.Gameztar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\{D45817B8-3EAD-4d1d-8FCA-EC63A8E35DE2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\AppDataLow\SOFTWARE\Internet Today (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\QuestService (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\QuestService Service (Adware.DoubleD) -> Quarantined and deleted successfully.

Valeur(s) du Registre infectée(s):
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{d45817b8-3ead-4d1d-8fca-ec63a8e35de2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{40f1eb95-4de4-4f36-a826-054ee36bb905} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{8141440e-08f0-4339-9959-5c31c6a69f23} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{e63605fc-d583-4c81-867f-9457bdb3ea1b} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{e889f097-b0be-471b-89ad-b86b6f04b506} (Adware.DoubleD) -> Quarantined and deleted successfully.

Elément(s) de données du Registre infecté(s):
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktopChanges (Hijack.DisplayProperties) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Dossier(s) infecté(s):
C:\Program Files (x86)\Internet Today (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\Data (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome\content (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\components (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\Data (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome\content (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\components (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\Data (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome\content (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\components (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990 (Adware.Agent) -> Quarantined and deleted successfully.
C:\ProgramData\QuestService (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QuestService (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QuestService\QuestService_deleted_ (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Internet Today (Adware.DoubleD) -> Quarantined and deleted successfully.

Fichier(s) infecté(s):
C:\Program Files (x86)\Gameztar Toolbar\2.1.3.6670\mvb0.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QuestService\uninstall.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\ProgramData\{0188C6A8-B559-4C1F-AA44-D0347C445C52}\OFFLINE\mFileBagIDE.dll\bag\aiaSetup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\ProgramData\{0188C6A8-B559-4C1F-AA44-D0347C445C52}\OFFLINE\mFileBagIDE.dll\bag\mvbterm.exe (Adware.ColorSoft) -> Quarantined and deleted successfully.
C:\ProgramData\{0188C6A8-B559-4C1F-AA44-D0347C445C52}\OFFLINE\mFileBagIDE.dll\bag\psksetup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\ProgramData\{0188C6A8-B559-4C1F-AA44-D0347C445C52}\OFFLINE\mFileBagIDE.dll\bag\sessetup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\InternetToday.ico (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\InternetToday.skf (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\mfc80.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\Microsoft.VC80.MFC.manifest (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\SkinCrafterDll.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Internet Today\1.1.0.1260\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\lri.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\WSOCommon.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\Data\config.md (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome.manifest (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\install.rdf (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome\WSOAddOn.jar (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome\content\WSOAddOn.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\chrome\content\WSOAddOn.xul (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\components\WSOFFAddOn.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\components\WSOFFAddOn.xpt (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Web Search Operator\4.1.0.2080\FF\components\WSOFFHelperComponent.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\pxtmpdata.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\TP_Config.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\TP_Data.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\TP_DomainExcludeList.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\TP_DomainInterval.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Textual Content Provider\1.1.0.1810\data\TP_KeywordInterval.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\ACECommon.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\lri.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\Data\config.md (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome.manifest (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\install.rdf (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome\ACEAddOn.jar (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome\content\ACEAddOn.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\chrome\content\ACEAddOn.xul (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\components\ACEFFAddOn.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\components\ACEFFAddOn.xpt (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Automated Content Enhancer\4.1.0.5290\FF\components\ACEFFHelperComponent.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\CPACommon.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\lri.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\Data\config.md (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome.manifest (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\install.rdf (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome\CPAAddOn.jar (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome\content\CPAAddOn.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\chrome\content\CPAAddOn.xul (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\components\CPAFFAddOn.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\components\CPAFFAddOn.xpt (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Customized Platform Advancer\4.1.0.1960\FF\components\CPAFFHelperComponent.js (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\cmwsh.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\config.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\data.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\exclude.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\LRI.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\MatchingData.zd5 (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\pxtmpdata.mx (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\unins000.dat (Adware.Agent) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Content Management Wizard\1.1.0.1990\unins000.exe (Adware.Agent) -> Quarantined and deleted successfully.
C:\ProgramData\QuestService\questservice121.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QuestService\questservice.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QuestService\questservice.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-221829.233.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-221910.146.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-221956.168.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-222133.031.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-222134.326.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-224940.917.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091219-231747.037.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-120330.469.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-120355.102.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-125159.970.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-125203.466.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-131004.387.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-144513.614.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-144538.591.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-144558.498.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-145324.176.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-145335.206.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-145407.374.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-145436.438.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-152634.978.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-152716.131.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-153323.417.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-153328.364.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-154120.746.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-162107.460.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-163927.318.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-175922.037.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-182104.442.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091220-232616.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-000224.381.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-000229.858.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-171902.288.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-171907.780.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-172257.042.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-173515.559.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-174110.474.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-174425.471.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-174507.467.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-174705.364.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-175304.439.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-175539.307.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091221-182832.841.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091223-190241.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091223-190254.059.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-000545.566.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-000550.715.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-000701.384.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-002220.233.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-002316.299.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-003101.415.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-105457.496.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-105500.477.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-121539.092.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-130508.910.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-162219.905.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-193446.520.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091224-193449.922.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091225-180114.966.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091225-180120.178.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-091752.806.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-091756.785.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-091813.354.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-101319.656.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-111606.622.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-111609.899.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-120144.783.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-183611.287.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-215705.410.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-215707.205.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-220615.123.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-221352.838.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-221401.809.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091226-223507.344.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-185409.211.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-185411.786.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-231124.489.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-232033.394.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-233233.940.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-233308.550.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-234616.617.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-234840.288.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-234857.387.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091227-234912.189.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091228-193017.938.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091228-193023.555.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-003100.646.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-003102.285.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-100714.227.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-100803.103.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-101152.081.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-101236.785.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-112505.807.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-125706.099.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-152333.495.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-152337.880.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-191654.932.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091229-191657.851.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-112324.662.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-112327.377.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-115305.626.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-123033.042.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-123617.685.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-144036.985.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-165308.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-194625.708.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-214555.462.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-220626.053.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-220714.804.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091230-225845.962.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-091614.014.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-091615.700.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-091759.051.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-112803.620.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-112852.032.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-120408.243.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-121134.650.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-124628.335.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-134635.802.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-140212.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-162452.138.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20091231-171226.820.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-192227.410.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-192231.701.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-215543.684.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-215550.418.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-225250.524.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100101-230439.511.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-102801.141.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-102803.170.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-105737.616.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-125447.392.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-142410.340.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-150649.941.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-152917.930.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-152919.772.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-160232.272.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-160247.059.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-174108.373.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-175410.466.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-221330.142.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-221333.497.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-231536.615.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100102-231552.782.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-105540.123.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-105544.460.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-105649.420.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-112334.333.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-120628.544.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-183857.185.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-183903.177.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-191940.467.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-205901.498.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100103-215604.262.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100203-192634.279.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100203-192638.819.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100210-224458.710.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100210-224502.948.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100210-234337.014.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-141332.164.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-141335.924.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-151942.026.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-161346.525.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-161348.070.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-161530.791.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-161547.047.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-163459.560.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-165749.840.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-173109.495.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100213-195821.611.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-124254.581.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-124259.174.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-133248.869.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-141428.767.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-142201.939.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-143301.469.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-152930.528.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-194217.943.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-195745.471.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100214-224619.351.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100217-204448.941.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100217-204453.466.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100218-125753.825.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100218-125757.508.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100218-130133.409.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100218-130304.811.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100218-145028.939.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100220-184306.496.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100220-184310.178.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100220-184756.309.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100220-235000.219.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100220-235002.688.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-095202.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-095205.028.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-095315.048.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-110001.881.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-113021.163.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-113023.052.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-123157.844.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-123202.275.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-131115.837.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-131503.809.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-131821.862.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-133022.735.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-182003.734.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-182008.602.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-195418.103.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-195427.183.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100222-225315.597.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-111526.736.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-111530.247.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-113120.757.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-115150.303.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-120300.039.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-123221.278.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-130243.467.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-130800.702.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-134339.876.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\HJHP_20100223-141403.919.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\ipdata.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Users\Pauline\Local Settings\Application Data\Customized Platform Advancer\4.1.0.1960\rstatus.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Mozilla Firefox\searchPlugins\questservice111.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Mozilla Firefox\searchPlugins\questservice113.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Mozilla Firefox\searchPlugins\questservice115.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Mozilla Firefox\searchPlugins\questservice121.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 21:59

ben il y avait du monde,bon Tolbar Sd ne fonctionne pas car tu es en 64 Bits.
Fait ceci pour controle
Image Télécharge Random's System Information Tool(RSIT) Par (random/random)

Sauvegarde-le sur le Bureau
Double-clique sur Image RSIT.exe qui se trouve sur ton bureau afin de lancer le programme.

Clique Continue à l'écran Disclaimer

Si l'outil HijackThis (version à jour) n'est pas présent ou non détecté sur l'ordinateur, RSIT le téléchargera (autorise l'accès dans ton pare-feu, si demandé) et tu devras accepter la licence.
Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront.

Poste le contenu de log.txt qui est affiché

Et celui info.txt qui se trouve réduit dans la Barre des Tâches.

NB: Les rapports ce trouvent à cet endroit:

C:\rsit\info.txt

C:\rsit\log.txt
A+ :wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 22:32

Il faut aussi le lancer en mode administrateur ? :D

Hum sinon, je me pose une petite question... Le mot de passe était enregistré sur l'ordinateur, donc je pouvais me connecter dessus alors que je ne m'en rappelais plus. Ce qui fait que pour poster les rapports, je passais par une clée USB. C'est possible que tout ce fameux petit monde soit maintenant sur le premier ordinateur ? :-? Parce que d'un coup, j'ai des gros temps de lag, ou Mozilla ne répond plus, puis ça se remet, sans problèmes...
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 22:37

Oui lance le en administrateur,si tu n'as poster que les rapports je ne pense pas qu'il y ai des problémes
A+ :wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 22:45

Ce que je me demandais, c'est si des virus ou autres pouvaient être transférés à cause de la clé USB...
Avatar de l'utilisateur
Nanard II
Sous Expert(e)
Sous Expert(e)
 
Messages: 44
Inscription: 27 Oct 2009 22:01
Localisation: 49
 

Re: Rapport HiJackThis

Message le 23 Fév 2010 22:47

Ben oui,il y a des risques,on controleras a la fin au cas ou
:wink:
Avatar de l'utilisateur
Jypalou
Expert(e)
Expert(e)
 
Messages: 1582
Inscription: 06 Oct 2009 20:56
Localisation: Narbonne
 

PrécédenteSuivante


Sujets similaires

Message [Réglé] isolation impossible du noyau sur mon pc windows 10
Bonsoir heraclesmerci tout d'abord de me répondre aussi vite, j'ai donc effectué les deux lignes de commande comme tu m'as indiqué, voici le fichier texte : https://www.cjoint.com/c/NDluFy2UUrJVoici la capture écran générale de mon gestionnaire de périphériques : si cela peut un petit peu t'aider . ...
Réponses: 22

Message [Réglé] bloc note sous windows 11
Bonjour, avec Windows 11 le bloc note a changé de comportement. J'aimerai savoir s'il est possible de revenir à l'ancienne méthode, à savoir que lorsqu?on l'ouvre il n'affiche pas systématiquement tous les notes qui ont été crées avant et à la fermeture lors d'une modif qu'il propose d?enregistrer. ...
Réponses: 2

Message [Réglé] casque audio
Bonjour Je posséde un casque audio JBL en bluetuoth sur mon pc qui fonctionnait très bien . Je viens de le recharger et mon PC ne le trouve plus ?Cela ne doit pas être grave mais je ne trouve pas la solution . Merci pour votre aide .
Réponses: 8

Message [Réglé] probleme USB
Bonjour a tous,Je ne sais ou poster mon problème d'USB je le post donc ici . Mon souci vient du fait que lorsque je branche mon intercom SENA SRL 3 sur les USB mon PC sous W10 j'ai l'impression que celui-ci se connecte deux fois car j'entends bien le son de la connexion se faire deux fois et j'ent ...
Réponses: 5

Message [Réglé] World of Tank Blitz sans Steam ?
SalutEst ce que quelqu'un sait comment jouer à World of Tank Blitz sans Steam, sur PC ?Lancer Steam à chaque fois ça consomme des resssources pour rien.J'ai essayé de télécharger le jeu sur Microsoft mais il semblerait que ça soit uniquement pour la Xbox !?Une idée ?
Réponses: 6

Message [Réglé] Bleu screen en lançant un jeu sur Win 11
Re,yevgi a écrit:Sinon, je ne comprends plus rien...En lisant ta réponse, je vois ceci :https://zupimages.net/up/24/15/yqpl.pngEn revu sous ma zone de rédaction de réponse, je vois ceci :https://zupimages.net/up/24/15/g4aw.pngDu coup j'ai 2 process distincts, qui donnent 2 résultats différents :- Se ...
Réponses: 33


Qui est en ligne

Utilisateurs parcourant ce forum: Aucun utilisateur enregistré et 9 invités


.: Nous contacter :: Flux RSS :: Données personnelles :.