Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

I is a takeover

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: I is a takeover

Unread postby Shaba » June 30th, 2008, 1:41 pm

Hi

Do also same search with "norton"; we'll remove then them all by once :)
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland
Advertisement
Register to Remove

Re: I is a takeover

Unread postby Eli » June 30th, 2008, 1:54 pm

REGEDIT4
; RegSrch.vbs © Bill James

; Registry search results for string "Norton" 6/30/2008 7:45:34 PM

; NOTE: This file will be deleted when you close WordPad.
; You must manually save this file to a new location if you want to refer to it again later.
; (If you save the file with a .reg extension, you can use it to restore any Registry changes you make to these values.)


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\Compatibility\NortonSystemInfo]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*]
"i"="C:\\Documents and Settings\\Hassib\\Bureau\\Norton_Removal_Tool.exe"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\exe]
"g"="C:\\Documents and Settings\\Hassib\\Bureau\\Norton_Removal_Tool.exe"
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » June 30th, 2008, 2:11 pm

Hi

I will "parse" it and give you a registry fix a bit later :)
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » June 30th, 2008, 6:04 pm

Thank you
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 1st, 2008, 9:40 am

Hi

First word of warning:

If you get any errors when you create a backup of registry or you for some reason fail to create it, DO NOT run fix.reg but post back here!

Go to Start > Run
Type regedit and click OK.

  • On the leftside, click to highlight My Computer at the top.
  • Go up to "File > Export"
    • Make sure in that window there is a tick next to "All" under Export Branch.
    • Leave the "Save As Type" as "Registration Files".
    • Under "Filename" put backup
  • Choose to save it to C:\ or in somewhere else safe location so that you will remember where you put it (don't put it on the Desktop!)
  • Click Save and then go to File > Exit.

Open Notepad and copy the contents (include also word REGEDIT4) of the following box to a new file.

Code: Select all
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\cliproxy.objects]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\cliproxy.objects.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\cliscan.objects]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\cliscan.objects.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03E0E6C2-363B-11D3-B536-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04661FE8-877E-4157-A08A-A1152B880817}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05E5AC44-F7C0-48AB-98AA-EFC9CE2C1B2C}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A577C17-24F8-11D3-B530-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0C24DE64-1295-4C57-92EC-B8BE1CF9BF06}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D4C11A1-6BD0-11D3-B542-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0ED40801-D38D-11D3-B562-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17580E5F-7B07-11D2-BF1F-00A024D73444}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1CEFD16C-91C2-4953-986E-EE77DE2DCF94}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1E549524-B12E-44A0-B985-D95166BB2200}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2045EFE5-99CF-11D2-B40A-00600831DD76}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2B83B324-49FD-11D3-B538-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2C23BB49-5FBA-498C-AD3B-DB98FF545061}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2C5B6502-5731-11D3-B53D-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2EDB00AE-E262-4077-9D81-F7A1FD2D6A6E}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3495C104-E46A-4281-8671-C900A47B23E6}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3D376FDD-253E-453D-978B-653578A0E679}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F357106-780C-4D3E-BCBA-989D59D3C807}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52C9737F-226B-4B3F-8828-1993553DBD5A}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5480886A-1BD6-4ECB-A3D5-AF4B3BFA82C1}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5CB6585D-8634-46A9-B4E2-5B32EFABC54F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5F8413FD-245A-476B-8F01-D69E6202DAA4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C2714F-4478-11D3-B537-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C27151-4478-11D3-B537-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8548E3D6-2B50-4033-9D6E-120E08031C95}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{87D37EC8-8342-11D3-B54C-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{90CEA603-F2D7-44E2-ABE0-96EA1FC61C0B}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AB560A21-D4E4-405D-842D-AB129D90C64A}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AF34864C-8A06-4F3A-84B1-898129F5420B}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC3FF212-3F70-40EA-B15F-5AA3CE63D5B2}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD94CF3C-95B7-48CF-A805-FC32EFBD3117}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BE12BC9F-46F3-483D-838D-124C99F7B6FF}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C10E2CC6-1525-11D3-B527-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C10E2CC6-1525-11D3-B527-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C5412659-ED0F-403A-A296-176C31026B0E}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DA7581F3-1D43-4688-9FD9-14D42DC7B52A}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2174502-8CC3-4EEF-8457-7904D618FE0A}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F8E2BDBE-5723-11D3-B53D-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FE207EB8-122B-11D3-B527-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\89FCFC336D8F94544B96F6245976D638]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LDVPUI.LDVPUICtrl.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LiveupdateFile\DefaultIcon]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.EventManager]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.LogManager]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccProSub.ProviderProxy]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccSetMgr.SettingsService]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.luGroup]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.luGroup.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.luProductReg]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.luProductReg.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCallbackManager]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCheckForUpdates]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCheckForUpdates.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stDisScriptEngine]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stDisScriptEngine.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stHost]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stHost.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stHostCatalog]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stHostCatalog.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetBatchGet]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetBatchGet.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetConnParms]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetConnParms.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetGetFile]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetGetFile.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetTransferItem]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stInetTransferItem.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stLog]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stLog.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stLUProgressCallback]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stLUProgressCallback.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stPatch]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stPatch.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stPatchCatalog]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stPatchCatalog.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stSettings]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stSettings.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{17580E52-7B07-11D2-BF1F-00A024D73444}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2149B26D-55C9-4DC3-BD03-B982AAA1733A}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2707AAC2-C268-11D1-8263-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2E76B2B4-C603-11D1-826C-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{51B9BCA6-4A06-11D3-B538-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{536604BF-B82E-11D1-8252-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{592DC449-4977-11D1-818D-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{64B4A5AB-0799-11D1-812A-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6F952B50-BCEE-11D1-82D6-00A0C9749EEF}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8E9145BE-703D-11D1-81C9-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8E9CD170-B967-47E8-AB36-9B310732B481}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{941F23D1-BD56-4F90-B99F-134D55D86053}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9F3B84DC-3631-4BCE-90E9-041A6198A2FA}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C546DD23-7302-4E47-A4C1-E8417AD4243F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1A0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1A0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1B0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F32F2023-8607-11D1-8892-0080C75FFCC4}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FAD5CC54-0E68-11D1-9D91-00A0C95C1762}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FF1C1AB5-C27D-11D1-8263-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VBNFile]

[-HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\DLLUsage\VP6]

[-HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\LANDesk\VirusProtect6]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Exchange\Client\Extensions]
"Symantec AntiVirus 10.1"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\LUALL.EXE]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Control Panel\Cpls]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Program Files\\Symantec AntiVirus\\"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\Help\\"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\\Documents and Settings\\All Users\\Menu Démarrer\\Programmes\\Symantec Client Security\\"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0007E264C66416743963D7BDD4E2B7C8]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01110A84106428F40880B93192013FC2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01ABD917955355D4A84144CA3CB609AA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\022AFE82A764D864A8CD9B23D4A38F57]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\075603C1A0A349649BF01150129CC6A5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\099321B84C2C2BB41851CA389FB70165]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DC310B120C02754683F563C5C11B7CC]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E84B0475F3B7F84292D8B8BF4A0FAD3]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\121A95866D8C3E147A73AF2FE040249B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\122816F5C0076634F990FEB6F5A5A349]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\125695B83FF3EF745AE8D42E41D1E368]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1320C6D5FEC04214982C98A35FC1FF6D]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\150FA3B991BBEBA41BF609AB43273898]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15BCFAB3580A39841A2C9288D55C21DF]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15E6AE69D474F3F4CA40C97240884521]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16808795F439F7E488DF599DE0F71CC7]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16C012D884E53D740B21CDCB21A4BC2E]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17BAD0AD61B75B64398F0A2154B4E93A]
"89FCFC336D8F94544B96F6245976D638"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17BB044F72BE9FE41B64ABA5EB3AA419]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AB755D80FE34914080C323F73F3F7F8]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D0E4A28D2B91874D8BFAAF0D7D48C94]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DE10FC25DE814440ADCDF53E037BC5E]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F1CD0F52203E4041B8C1F49ED12DAC2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F77298863CF8F449A01B1CD959B1FE1]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\203F9F5F4F3B1FE499FFF39DD06E0DDA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A894AB0F40A174EB0A93E99D63C893]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\283297D4051DAB44D96C32993D40E6C9]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D9D7AAD9879F4886C8064178770E3]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754]
"00000000000000000000000000000000"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F7E90858B8A6DF45B6174B9CA82E9A6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31E285710D82D0C4FADFF97B867F2BB8]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\320A69A94DB9F36488B915AC4F80E442]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3367E791451477646B9249964CC6D835]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35E89152EB5CD1D4CAB72A216BA94B6F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36509426D2A5F93419B575FEC08752DD]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3788C4FD67E8D6D40904D6D11A66A982]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\388D826CF7E34364E9E2E22C076A5D56]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BC9D74C044014644BC3BC66A22EFCBE]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9A2AED576F5544193A0C5A8DC65BE7]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40]
"00000000000000000000000000000000"="-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E2AF2B8461F9B341AE996F816488D03]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4104FC2402715CE48B5F76E86269EAFA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42D6411304FCB364DB63B5F4A94C6FFA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42F8EEA8F11FD0A40AFF0C7B3907AC62]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43BE7E834BB89F74EA8045BE46CCB3F5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\441567AAA28618C46A8BACAAC9BD2047]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4506881C8147E5C4898473908F999A6A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\452F176D393D2E842B78F854DF5D9D56]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4604A1142ADFCCF47913A0AD3FE29D43]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\461CB5CCD4AE6B4438CE56243372952A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4650327CD3FFB8644A07B95EF08E1533]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47392C1A5E73AEE44B9D8F8AC022C023]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\486376AD35E5B3D49940144BC46211F4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CB829E5237898741983A2C0FB59BAEF]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\500C428F27559F748B4DAB4D8BBF6C92]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50BBD0A1CB1FD3648A16157120DF2829]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50BBD0A1CB1FD3648A16157120DF2829]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"00000000000000000000000000000000"="

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50E357748DE0DD840851872431DDB49B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50E357748DE0DD840851872431DDB49B]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52329A5967EA7BE4396C59CEA602DECC]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5246FBA0D2725974B98D2F241801CE59]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5549159AC4062D54397934DF6950AE35]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\55E9E653F7808584F981C286C1D58AD5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\57AF24B79C312884C90C5F0CE3586D3F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A2056846AAAD9942A856A1CE096C9D1]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5E3CA2F6ABC7843ACCA3FE7FA5C2C9]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6591A502E6CED1F48BF7C76C53CBF8F2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6925106EE9D0AF740BCCD43F8907862F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6925106EE9D0AF740BCCD43F8907862F]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C5E2D3E1513C9D42A518129D20C01B2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D5912863A58F564D9C3E467E3BE0785]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D76C6ABFAF9F254CAD7F9B63039538C]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EEA3CF07EBD65C48A3FE380BC2FF61E]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EEA3CF07EBD65C48A3FE380BC2FF61E]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FB241AAAF09D3840BC2241E9AF19C9A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\70D2DE21FED8FF34C844F4A31D07101A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\70F1A44A35ECA3A4E87039D639C5E73A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\717AB62A0DC6B434EA08A1A45AC41341]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\71DECD1F77D7E3546ACEC3E68CA8D0D7]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\79768F9785BA38542BCF92E51B008096]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7B50EBD049034D245BACB7DF3D3F0055]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E0766AE391E7FC46A6253340D25FD6A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7ECB3865217942B41AB986B7B99D2538]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F03CD676B6ACF847AB3D33EB025047C]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\810E2895638B5FC42A6F054C71CB01CB]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\810E2895638B5FC42A6F054C71CB01CB]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\819E87494C4723B45800D6033BCC1761]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841AE651E02091243A9B88AFB0AC6C7A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\85A6640347184DE419174A7D938EE4A3]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86095466B37C0E2439C999C8734ACE74]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86E4E3C95A8023E489ECFFAE71451FAB]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89A9407964B17F247A566F608906224F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A63627E758A0A8478B07AB7BC4C9174]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D228C232A0642144B9E752DA344ED76]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D52EAF0AAAF7BD4A8C0DD09C174ED5F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8DBCFF0A9E5ACC74E89DE920F083C6E0]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EF9EE1FC66940B468785FE27846A4B5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\906E809EEA460C24E9E07BA3848F2529]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23]
"00000000000000000000000000000000"="-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9284075EBAFA2524A97FE13EB90107F6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9360D92B1C9484B44B64981388BFCFF2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9372E53F9E9D3E542BEFE92078F34B27]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\956B95676BE85A84DA3C38A66DE87EF4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\956B95676BE85A84DA3C38A66DE87EF4]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95AADCB20EDD7A44FA70DA3B6EA3B300]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95F27B56918757849A0200722CE06175]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99D9276DA11D28746A7B339E9C3F7010]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B3C223B06B98F045B5752D6CF924B69]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B9A13DA9C4B1A54C88132F0B47822B4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D74FFD12EAEF8F4D9E37B6DEA2B1E8B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E38B3DC8CFB1A847A7BF1DA50E4493D]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9F0D5E01FFCBEDD459A7E55164EC51FA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A091DD4AAF052334FA5FB7D21DE5475D]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A23D51D91BC1593468D63B29064215C4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2B3FAA88553F6C41AE8BEE4676A444D]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A49B22B4BF7F06441B3AF1D1FD9FFB8F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A54A0A5E2EB288B428823EE49A3FB0E5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6AFA04EFD73D69418C4062C5576D74F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A77464867EB9BD8439B0D0E164572155]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC89FAF3F52B3448C6E06B118C405E]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC89FAF3F52B3448C6E06B118C405E]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA412B1E7C780EA4BAC8E152E6452281]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA412B1E7C780EA4BAC8E152E6452281]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4]
"00000000000000000000000000000000"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF92F8BE6D92F2445A2F09A92F1ECBD1]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3F6A2DB538BA6E44B9404005AFB41E2]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B465BB97013CDDB488C6688694AADC47]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B53334EE7245ABE43A018BD12C5D4C90]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B657DA17F4745DF4FB043AFD8A6D8A96]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B84D9337F11F8BD40AA93AC699DF1F43]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B9B5013A40151AD41A78BCF1062B8BB4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335]
"00000000000000000000000000000000"="C-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD554A3FBD0ED6B4AAD525CF1D8233AC]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE6AEA47C44CE854791235345CE87CE6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE6AEA47C44CE854791235345CE87CE6]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BECD750DA35B2D7419D70D2735AD7219]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1AC78A74A3296B4BA739BA5E5766344]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1AC78A74A3296B4BA739BA5E5766344]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1D015D543A678D4088D751CA77430A5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1D015D543A678D4088D751CA77430A5]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2B94B79B8074CD488640165D1ACA5A6]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2C0DE96891BD8D47A1C6B99AFFC665A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5922EEEC20E0AC47A00B13FFA6AD0CD]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5EB53E2E70016247917D6D2B1A3BF83]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6D3108C6C0CBBB4BB528D653EB18E3B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C70541D73BA95574FAE9CD378E5E3B42]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C73635218DFABF44FA389B3E3BF3D020]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAE832C2BD80F8041A1ABA2FA9BDE468]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CBE21121C920C374E9D780277AD266CD]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CC3461EC02AF1B74E9527C077C65571C]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDAF0D299B31D614A997AC7EFF57FE6F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE3BFA88F46D18A49A28938603FC0FC4]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D132B96CE9755DD439B4C163BFB86857]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2EEB513BDC48C443B0FFC4606A08DFF]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2EEB513BDC48C443B0FFC4606A08DFF]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D400171380C544249A1571058E4B2E45]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4C317E99F72CD94E80229440898C76B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D585AF34227B2154BA7E47561BC1F9B7]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5C7E0ECE38B2204C81A6CAC7B563C1E]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9C74F83EE4D0A44D80B7D4CAFCC96E8]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB37AD6F8B343624D8A21F9536E244D0]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DBDD9DE3838C78242B0ACAC7E50347A0]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC7387A8D5086344DAA794B917FF9EA5]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC77558AAB3765D42AB9A67B9D465C8A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDBDE39263120BA48A4447EE2CD07B18]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6692E1170B7234EB5CFD71486A1C3F]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6692E1170B7234EB5CFD71486A1C3F]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0B852DA60BA0C04D993E7D25A47A1FA]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0B852DA60BA0C04D993E7D25A47A1FA]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E530F11EAE069884DAFC1C734C284319]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E73B25152A6C81B4580546FC77150DD9]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E744DEBFF8FDE954A84D52480FEAE41C]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED493E8950DD165409D85C8C3BD24438]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE0F98722C09AA14AA9F5A6A01600A7B]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF22F364C1A23C643AE004480F5EA9FE]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF45D102C20B4734FAB39D8B3ACC47B1]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F17C3A8AA6513864387A2A2DEDE74860]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3A068986CC26724696ED759EE677211]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42B98E5315CA254F98CB0E739C7CEA1]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42B98E5315CA254F98CB0E739C7CEA1]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F5CCD50D15C9D8240B24B2135496BEB9]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F640791D6781B144299BC34022526E89]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F890C1DE6479A8044916B360F03F6577]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCE3BCAFEC46A6E43AB1654ED99FC358]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF8E9DDE80E1E8B4294735D09D0C7473]
"89FCFC336D8F94544B96F6245976D638"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\89FCFC336D8F94544B96F6245976D638\InstallProperties]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\run]
"ccApp"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccAlert.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccProSub.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccSetEvt.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccSet.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\sevinst.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec\\LiveUpdate\\S32LIVE1.DLL"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec\\LiveUpdate\\S32LUIS1.DLL"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec\\S32EVNT1.DLL"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec\\SYMEVENT.SYS"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\webshell.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\vpshell2.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\scandlgs.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\ldvpui.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\SymProtectUI.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPView.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPTask.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPDlgs.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPCtls.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDDateTm.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\bbRGen.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\UpdMgr.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\SPBBCSvc.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\SPBBCEvt.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPBBC\\SPBBCDrv.sys"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPManifests\\SPBBC.spm"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\ScsComms.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\Transman.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec AntiVirus\\DoScan.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec AntiVirus\\Dec3.cfg"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Symantec AntiVirus\\GenMar.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccWebWnd.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccSetMgr.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccProd.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPManifests\\ccCommon.grd"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccLgView.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccErrDsp.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccApp.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SNDunin.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SNDInst.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SNDSrvc.exe"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\IMailUI.ocx"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SPManifests\\ccOEH.grd"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccEmlPxy.dll"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\ExchngUI.ocx"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Symantec]

[HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymNetDrv\Parameters]
"SettingsPath2"=-

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\eeCtrl]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EraserUtilRebootDrv]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Defwatch]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\SavRoam]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Symantec AntiVirus]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\System\SAVRT]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SPBBCDrv]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\eeCtrl]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\EraserUtilRebootDrv]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Eventlog\Application\Defwatch]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Eventlog\Application\SavRoam]

[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Eventlog\Application\Symantec AntiVirus]

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Eventlog\System\SAVRT]
"EventMessageFile"=-

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\SPBBCDrv\Parameters]
"Configuration"=-

[-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\eeCtrl]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EraserUtilRebootDrv]
"ImagePath"=-

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Defwatch]
"EventMessageFile"=-

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\SavRoam]
"EventMessageFile"=-

[-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Symantec AntiVirus]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\System\SAVRT]
"EventMessageFile"=-

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SPBBCDrv\Parameters]
"Configuration"=-


Save it as fix.reg (save type: "All files" (*.*)) to your desktop.

It should look like this -> Image

Go to Desktop, double-click fix.reg and merge the infomation with the registry.

(In case you are unsure how to create a reg file, take a look here with screenshots.)

Reboot.

Re-run registry search for "symantec" and post back results, please.
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » July 2nd, 2008, 12:12 pm

REGEDIT4
; RegSrch.vbs © Bill James

; Registry search results for string "symantec" 7/2/2008 6:03:38 PM

; NOTE: This file will be deleted when you close WordPad.
; You must manually save this file to a new location if you want to refer to it again later.
; (If you save the file with a .reg extension, you can use it to restore any Registry changes you make to these values.)


"DeviceItem0053"="[Pilotes non Plug-and-Play] -> [Symantec Eraser Control driver] (0x00000000)"

"ProgramItem0005"="[LiveUpdate 3.1 (Symantec Corporation)] (0x00000000)"

"ProgramItem0013"="[Symantec AntiVirus] (0x00000000)"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A577C19-24F8-11D3-B530-00902771A435}\LocalServer32]
@="\"C:\\PROGRA~1\\Symantec\\LIVEUP~1\\LUCOMS~1.EXE\""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A577C19-24F8-11D3-B530-00902771A435}\ProgID]
@="Symantec.stInetBatchGet.1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A577C19-24F8-11D3-B530-00902771A435}\VersionIndependentProgID]
@="Symantec.stInetBatchGet"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D4C11A3-6BD0-11D3-B542-00902771A435}\LocalServer32]
@="\"C:\\PROGRA~1\\Symantec\\LIVEUP~1\\LUCOMS~1.EXE\""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D4C11A3-6BD0-11D3-B542-00902771A435}\ProgID]
@="Symantec.stCallbackManager.1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D4C11A3-6BD0-11D3-B542-00902771A435}\VersionIndependentProgID]
@="Symantec.stCallbackManager"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\IMailUI.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPDlgs.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPDlgs.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPDlgs.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPCtls.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\ldvpui.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32]
@="C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LDVPCtls.ocx"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCallbackManager.1]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCallbackManager.1\CLSID]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1F0-910E-11D1-AB1E-00A0C90F8F6F}\1.0\0\win32]
@="C:\\Program Files\\Symantec AntiVirus\\Cliscan.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1F0-910E-11D1-AB1E-00A0C90F8F6F}\1.0\HELPDIR]
@="C:\\Program Files\\Symantec AntiVirus\\"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17BAD0AD61B75B64398F0A2154B4E93A]
"89FCFC336D8F94544B96F6245976D638"="C:\\Program Files\\Symantec AntiVirus\\DefWatch.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\ccInst.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\Decomposers\\Dec2Text.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\DefUtDCD.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\Decomposers\\Dec2Zip.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\Decomposers\\DecSDK.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\Decomposers\\Dec2CAB.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LotNtsUI.ocx"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Symantec]

[HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymNetDrv]

[HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymNetDrv\Parameters]

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Search Assistant\ACMru\5603]
"006"="Symantec"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\Symantec Client Security]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RunMRU]
"h"="sc delete \"Symantec AntiVirus\"\\1"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\ShellNoRoam\MUICache]
"C:\\PROGRA~1\\SYMANT~1\\VPTray.exe"="Symantec AntiVirus"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\WinRAR SFX]
"Symantec Ghost Installer"="Symantec Ghost Installer"
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 2nd, 2008, 3:01 pm

Hi

Much better :)

Go to Start > Run
Type regedit and click OK.

  • On the leftside, click to highlight My Computer at the top.
  • Go up to "File > Export"
    • Make sure in that window there is a tick next to "All" under Export Branch.
    • Leave the "Save As Type" as "Registration Files".
    • Under "Filename" put backup
  • Choose to save it to C:\ or in somewhere else safe location so that you will remember where you put it (don't put it on the Desktop!)
  • Click Save and then go to File > Exit.

Open Notepad and copy the contents of the following box to a new file.

Code: Select all
Windows Registry Editor Version 5.00

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A577C19-24F8-11D3-B530-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D4C11A3-6BD0-11D3-B542-00902771A435}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocServer32]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Symantec.stCallbackManager.1]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E381F1F0-910E-11D1-AB1E-00A0C90F8F6F}]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17BAD0AD61B75B64398F0A2154B4E93A]
"89FCFC336D8F94544B96F6245976D638"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"00000000000000000000000000000000"="-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335]
"00000000000000000000000000000000"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDlls]
"C:\\Program Files\\Fichiers communs\\Symantec Shared\\SSC\\LotNtsUI.ocx"=-

[-HKEY_LOCAL_MACHINE\SOFTWARE\Symantec]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Search Assistant\ACMru\5603]
"006"=-

[.HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\Symantec Client Security]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RunMRU]
"h"=-

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\ShellNoRoam\MUICache]
"C:\\PROGRA~1\\SYMANT~1\\VPTray.exe"=- 


Save it as fix2.reg (save type: "All files" (*.*)) to your desktop.

It should look like this -> Image

Go to Desktop, double-click fix2.reg and merge the infomation with the registry.

(In case you are unsure how to create a reg file, take a look here with screenshots.)

Reboot.

Re-run registry search for "symantec" and post back results, please.
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » July 2nd, 2008, 3:21 pm

Hi,
I can't believe norton is giving us so much trouble.

REGEDIT4
; RegSrch.vbs © Bill James

; Registry search results for string "symantec" 7/2/2008 9:12:57 PM

; NOTE: This file will be deleted when you close WordPad.
; You must manually save this file to a new location if you want to refer to it again later.
; (If you save the file with a .reg extension, you can use it to restore any Registry changes you make to these values.)


"DeviceItem0053"="[Pilotes non Plug-and-Play] -> [Symantec Eraser Control driver] (0x00000000)"

"ProgramItem0005"="[LiveUpdate 3.1 (Symantec Corporation)] (0x00000000)"

"ProgramItem0013"="[Symantec AntiVirus] (0x00000000)"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\DefUtDCD.dll"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_CCEVTMGR\0000]
"DeviceDesc"="Symantec Event Manager"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_EECTRL\0000]
"DeviceDesc"="Symantec Eraser Control driver"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\Symantec Client Security]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\ShellNoRoam\MUICache]
"C:\\PROGRA~1\\SYMANT~1\\VPTray.exe"="Symantec AntiVirus"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\WinRAR SFX]
"Symantec Ghost Installer"="Symantec Ghost Installer"
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 3rd, 2008, 5:12 am

Hi

Removing of older Norton version can be very irritating as you can see ;)

Download setacl and unzip it to own folder (eg. to Desktop).

Cop/paste text below in Notepad as remleg.bat to same folder where unzipped setacl (save it as all files, *.*):

Code: Select all
FOR %%R IN (
"HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CCEVTMGR"
"HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_EECTRL"
"HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_CCEVTMGR"
"HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_EECTRL"
"HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_CCEVTMGR"
"HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_EECTRL"
) DO (
setacl.exe -on %%R -ot reg -actn ace -ace "n:%username%;P:full"
reg delete %%R /f
)


Doubleclick remleg.bat, click yes and ok if asked.

Reboot.

Re-run registry search for "symantec" and post back results, please.
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » July 3rd, 2008, 6:29 am

REGEDIT4
; RegSrch.vbs © Bill James

; Registry search results for string "symantec" 7/3/2008 12:21:36 PM

; NOTE: This file will be deleted when you close WordPad.
; You must manually save this file to a new location if you want to refer to it again later.
; (If you save the file with a .reg extension, you can use it to restore any Registry changes you make to these values.)


"DeviceItem0053"="[Pilotes non Plug-and-Play] -> [Symantec Eraser Control driver] (0x00000000)"

"ProgramItem0005"="[LiveUpdate 3.1 (Symantec Corporation)] (0x00000000)"

"ProgramItem0013"="[Symantec AntiVirus] (0x00000000)"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626]
"00000000000000000000000000000000"="C:\\Program Files\\Fichiers communs\\Symantec Shared\\DefUtDCD.dll"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\Symantec Client Security]

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\Microsoft\Windows\ShellNoRoam\MUICache]
"C:\\PROGRA~1\\SYMANT~1\\VPTray.exe"="Symantec AntiVirus"

[HKEY_USERS\S-1-5-21-2000478354-299502267-839522115-1003\SOFTWARE\WinRAR SFX]
"Symantec Ghost Installer"="Symantec Ghost Installer"
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 3rd, 2008, 6:34 am

Hi

Still problems with Symantec?
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » July 3rd, 2008, 6:43 am

Hi, the right click problem is history thank you. When I start my computer up it shows a VP Tray error, that is part of symantec.

Hopefully this is now the last one
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 3rd, 2008, 7:46 am

Hi

Fix with HijackThis:

O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe

Reboot and post back a fresh HijackThis log and tell if it disappeared?
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: I is a takeover

Unread postby Eli » July 3rd, 2008, 7:57 am

Yes it is gone. Thank you very much for all your help!

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:49:37 PM, on 7/3/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\wltrysvc.exe
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\WINDOWS\system32\WLTRAY.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe
C:\Program Files\SuperCopier2\SuperCopier2.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
C:\Program Files\Dassault Systemes\B16\intel_a\code\bin\CATSysDemon.exe
C:\WINDOWS\system32\cisvc.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
C:\Program Files\Trend Micro\BM\TMBMSRV.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\wuauclt.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [UfSeAgnt.exe] "C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe"
O4 - HKCU\..\Run: [SuperCopier2.exe] C:\Program Files\SuperCopier2\SuperCopier2.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\RunOnce: [Config] %systemroot%\system32\run.cmd (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\RunOnce: [Config] %systemroot%\system32\run.cmd (User 'SERVICE RESEAU')
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [Config] %systemroot%\system32\run.cmd (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [Config] %systemroot%\system32\run.cmd (User 'Default user')
O4 - Global Startup: Adobe Reader Synchronizer.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Backbone Service (BBDemon) - Dassault Systemes - C:\Program Files\Dassault Systemes\B16\intel_a\code\bin\CATSysDemon.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Trend Micro Central Control Component (SfCtlCom) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
O23 - Service: Trend Micro Unauthorized Change Prevention Service (TMBMServer) - Trend Micro Inc. - C:\Program Files\Trend Micro\BM\TMBMSRV.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
O23 - Service: Broadcom Wireless LAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\wltrysvc.exe

--
End of file - 5808 bytes
Eli
Regular Member
 
Posts: 25
Joined: June 17th, 2008, 7:45 am

Re: I is a takeover

Unread postby Shaba » July 3rd, 2008, 8:02 am

Hi

Great :)

Any other issues left?
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland
Advertisement
Register to Remove

PreviousNext

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 144 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware