Перейти к содержанию

Рекомендуемые сообщения

Здравствуйте. Скачивал с сайта игруху и прицепился вирус Baidu,пишет иероглифами...антивирус Касперский его не видит даже на максимуме...при удалении удаляется,но после перезагрузки системы вновь устанавливает сам себя.

Лог прилагаю.

CollectionLog-2014.11.13-00.10.zip

Ссылка на сообщение
Поделиться на другие сайты
Пофиксите следующие строчки в HiJackThis (некоторые строки могут отсутствовать).
 
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://yamdex.net/?searchid=1&l10n=ru&fromsearch=1&imsid=43175e6d2ebbbd55bc6e4fdc6440e2f3&text={searchTerms}
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://yamdex.net/?searchid=1&l10n=ru&fromsearch=1&imsid=43175e6d2ebbbd55bc6e4fdc6440e2f3&text={searchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://search.conduit.com?SearchSource=10&ctid=CT1750559
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://yamdex.net/?searchid=1&l10n=ru&fromsearch=1&imsid=43175e6d2ebbbd55bc6e4fdc6440e2f3&text=
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://yamdex.net/?searchid=1&l10n=ru&fromsearch=1&imsid=43175e6d2ebbbd55bc6e4fdc6440e2f3&text=
R3 - URLSearchHook: (no name) - {0633EE93-D776-472f-A0FF-E1416B8B2E3D} - (no file)
O2 - BHO: Спутник@Mail.Ru - {8984B388-A5BB-4DF7-B274-77B879E179DB} - (no file)
O4 - HKLM\..\Run: [mobilegeni daemon] C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
O4 - HKCU\..\Run: [pcket_x86] C:\Program Files (x86)\BaiduEx\uninit.exe
O4 - HKCU\..\Run: [pcket_x64] C:\Program Files\BaiduEx\uninit.exe
O13 - DefaultPrefix: http://yamdex.net/?searchid=1&l10n=ru&fromsearch=1&imsid=43175e6d2ebbbd55bc6e4fdc6440e2f3&text=

 

 

Скачайте ComboFix здесь и сохраните в корень диска С. 
 
1. Внимание! Обязательно закройте все браузеры, временно выключите антивирус, firewall и другое защитное программное обеспечение. Не запускайте других программ во время работы Combofix. Combofix может отключить интернет через некоторое время после запуска, не переподключайте интернет пока Combofix не завершит работу. Если интернет не появился после окончания работы Combofix, перезагрузите компьютер. Во время работы Combofix не нажимайте кнопки мыши, это может стать причиной зависания Combofix.
 
2. Запустите combofix.exe, когда процесс завершится, скопируйте текст из C:\ComboFix.txt и вставьте в следующее сообщение или запакуйте файл C:\ComboFix.txt и прикрепите к сообщению.
Примечание: В случае, если ComboFix не запускается, переименуйте combofix.exe. Например: temp.exe
 
 
Ссылка на сообщение
Поделиться на другие сайты

Добрый день...всё сделал,вот результат:

 

 

Лог:

ComboFix 14-11-12.01 - Евгений 13.11.2014 16:57:55.1.4 - x64
Microsoft Windows 7 Максимальная 6.1.7600.0.1251.7.1049.18.8173.6190 [GMT 7:00]
Running from: C:\ComboFix.exe
AV: Антивирус Касперского *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
SP: Антивирус Касперского *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
* Resident AV is active
.
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\PFRO.log
c:\windows\SysWow64\SET161A.tmp
c:\windows\SysWow64\SET1AA2.tmp
c:\windows\TEMP\sdk8\Cache\avengine.dll.cf76373cb9a583c9603a47377e180985
c:\windows\TEMP\sdk8\Cache\kavbase.kdl.7aa539a1cbbfb4baa644b9866f4bcf4b
c:\windows\TEMP\sdk8\Cache\kavsys.kdl.3cbce9162519ae9d590238cb927fbb55
c:\windows\TEMP\sdk8\Cache\kjim.kdl.515c9bc6da1b5b7f42860347f720ee10
c:\windows\TEMP\sdk8\Cache\klavemu.kdl.b6b6dd223ad2aad28374217a028b59b0
c:\windows\TEMP\sdk8\Cache\qscan.kdl.94c366b442c3accc919782ce5f0d7fd0
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_BD0001
-------\Legacy_BD0002
-------\Service_bd0001
-------\Service_bd0002
.
.
((((((((((((((((((((((((( Files Created from 2014-10-13 to 2014-11-13 )))))))))))))))))))))))))))))))
.
.
2014-11-13 10:35 . 2014-11-13 10:35 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-11-13 09:10 . 2014-09-22 07:34 103240 ----a-w- c:\windows\system32\drivers\BDDefense.sys
2014-11-13 09:10 . 2014-09-23 07:16 52040 ----a-w- c:\windows\system32\drivers\BDMWrench_x64.sys
2014-11-13 07:46 . 2014-06-19 03:40 109384 ----a-w- c:\windows\system32\drivers\BDMNetMon.sys
2014-11-13 07:45 . 2014-09-10 03:30 65864 ----a-w- c:\windows\system32\drivers\bd0003.sys
2014-11-13 07:45 . 2014-09-25 08:13 141128 ----a-w- c:\windows\system32\drivers\BDArKit.sys
2014-11-13 07:45 . 2014-09-17 02:37 190280 ----a-w- c:\windows\system32\drivers\bd0002.sys
2014-11-13 07:45 . 2014-09-17 02:37 174416 ----a-w- c:\windows\system32\drivers\bd0001.sys
2014-11-12 16:48 . 2014-11-12 16:48 -------- d-----w- c:\users\Евгений\AppData\Local\Conduit
2014-11-12 16:48 . 2014-11-12 16:48 7168 ----a-w- c:\windows\SysWow64\drivers\ute5ntey.sys
2014-11-12 10:46 . 2014-09-10 12:41 174416 ----a-w- c:\windows\system32\drivers\bd0001_1.sys
2014-11-10 20:17 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Local\Baidu
2014-11-09 15:03 . 2014-11-09 16:38 -------- d-----w- c:\programdata\Package Cache
2014-11-09 15:02 . 2014-11-13 09:36 144712 ----a-w- c:\windows\SysWow64\drivers\BDArKit.sys
2014-11-09 13:54 . 2014-10-30 00:56 614728 ----a-w- c:\windows\SysWow64\nvStreaming.exe
2014-11-09 11:33 . 2014-11-09 11:34 -------- d-----w- c:\users\1
2014-11-08 20:24 . 2014-11-08 20:24 -------- d-----w-ppData c:\users\APPDAT~1
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\users\Евгений\AppData\Roaming\Shareman
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\program files (x86)\Shareman
2014-11-08 11:54 . 2014-11-08 11:54 -------- d-----w- c:\programdata\Kaspersky SDK
2014-11-06 19:46 . 2014-11-06 19:46 141640 ----a-w- c:\windows\SysWow64\drivers\BDArKit(1).sys
2014-11-06 19:46 . 2014-11-13 07:45 520 ----a-w- c:\windows\SysWow64\an.bat
2014-11-06 19:45 . 2014-11-13 07:45 520 ----a-w- c:\windows\SysWow64\sd.bat
2014-11-06 19:05 . 2014-11-13 07:50 181072 ----a-w- c:\windows\SysWow64\drivers\bd0001.sys
2014-11-06 18:59 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Roaming\Baidu
2014-11-06 18:58 . 2014-11-13 07:45 -------- d-----w- c:\programdata\Baidu
2014-11-06 18:58 . 2014-11-06 18:58 -------- d-----w- c:\program files (x86)\Common Files\Baidu
2014-11-06 18:57 . 2014-11-13 07:46 -------- d-----w- c:\program files (x86)\Baidu
2014-11-06 18:57 . 2014-11-06 18:57 -------- d-----w- c:\users\Евгений\AppData\Local\MailRu
2014-11-06 18:56 . 2014-11-06 19:15 -------- d-----w- c:\users\Евгений\AppData\Roaming\eTranslator
2014-10-27 19:18 . 2014-10-29 07:37 -------- d-----w- c:\program files (x86)\RaidCall.RU
2014-10-16 06:55 . 2014-10-17 06:49 -------- d-----w- c:\users\Евгений\AppData\Local\Adobe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-11-12 11:21 . 2012-05-18 11:42 701104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-12 11:21 . 2012-05-01 12:46 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-10-30 04:53 . 2014-03-17 17:37 987008 ----a-w- c:\windows\system32\nvumdshimx.dll
2014-10-30 04:53 . 2014-03-17 16:41 2849224 ----a-w- c:\windows\SysWow64\nvapi.dll
2014-10-30 04:53 . 2014-02-21 17:10 73872 ----a-w- c:\windows\system32\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:10 60744 ----a-w- c:\windows\SysWow64\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:03 20966504 ----a-w- c:\windows\system32\nvwgf2umx.dll
2014-10-30 04:53 . 2014-02-21 17:03 3237528 ----a-w- c:\windows\system32\nvapi64.dll
2014-10-30 04:53 . 2014-02-21 17:03 16886168 ----a-w- c:\windows\SysWow64\nvd3dum.dll
2014-10-30 02:10 . 2014-02-21 17:10 6880968 ----a-w- c:\windows\system32\nvcpl.dll
2014-10-30 02:10 . 2014-02-21 17:10 3533632 ----a-w- c:\windows\system32\nvsvc64.dll
2014-10-30 02:10 . 2014-02-21 17:10 935232 ----a-w- c:\windows\system32\nvvsvc.exe
2014-10-30 02:10 . 2014-02-21 17:10 61640 ----a-w- c:\windows\system32\nvshext.dll
2014-10-30 02:10 . 2014-02-21 17:10 2558792 ----a-w- c:\windows\system32\nvsvcr.dll
2014-10-30 02:10 . 2014-02-21 17:10 385352 ----a-w- c:\windows\system32\nvmctray.dll
2014-10-27 00:34 . 2014-04-08 15:36 4066553 ----a-w- c:\windows\system32\nvcoproc.bin
2014-10-04 06:42 . 2014-06-04 17:19 1291280 ----a-w- c:\windows\SysWow64\nvspbridge.dll
2014-10-04 06:42 . 2014-03-17 16:44 2197680 ----a-w- c:\windows\SysWow64\nvspcap.dll
2014-10-04 06:41 . 2014-06-04 17:19 1715224 ----a-w- c:\windows\system32\nvspbridge64.dll
2014-10-04 06:41 . 2014-03-17 16:44 2800296 ----a-w- c:\windows\system32\nvspcap64.dll
2014-09-17 04:51 . 2014-10-07 16:02 31520 ----a-w- c:\windows\system32\nvhdap64.dll
2014-09-17 04:51 . 2014-10-07 16:02 197408 ----a-w- c:\windows\system32\drivers\nvhda64v.sys
2014-09-17 04:51 . 2014-04-08 15:57 1538880 ----a-w- c:\windows\system32\nvhdagenco6420103.dll
2014-09-13 23:48 . 2014-10-07 16:02 1876296 ----a-w- c:\windows\system32\nvdispco6434411.dll
2014-09-13 23:48 . 2014-10-07 16:02 1539272 ----a-w- c:\windows\system32\nvdispgenco6434411.dll
2014-09-13 23:48 . 2014-03-17 17:37 984424 ----a-w- c:\windows\system32\SET122C.tmp
2014-09-13 23:48 . 2014-02-21 17:03 20589536 ----a-w- c:\windows\system32\SET145F.tmp
2014-09-13 23:48 . 2014-02-21 17:03 3223120 ----a-w- c:\windows\system32\SET1EB.tmp
2014-09-04 19:14 . 2014-10-07 15:59 38048 ----a-w- c:\windows\system32\drivers\nvvad64v.sys
2014-09-04 19:14 . 2014-10-07 15:59 32416 ----a-w- c:\windows\SysWow64\nvaudcap32v.dll
2014-09-04 19:14 . 2014-02-21 17:03 34976 ----a-w- c:\windows\system32\nvaudcap64v.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{15DEE173-1BE9-4424-81E0-58A87076E9B1}]
2014-09-16 10:58 366984 ----a-w- c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebMonBHO.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BaiduClient"="c:\users\Евгений\AppData\Local\Baidu\Baidu\1.3.1.157\Baidu.exe" [2014-11-05 297352]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"2Gis Update Notifier"="c:\program files (x86)\2gis\3.0\2GISTrayNotifier.exe" [2014-09-30 4582936]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"ACSW15EN"="c:\program files (x86)\ACD Systems\ACDSee\15.0\ACDSee15InTouch2.exe" [2012-12-17 1135304]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe" [2013-10-09 356128]
"baidusdTray"="c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdTray.exe" [2014-09-28 2157064]
"BaiduAnTray"="c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnTray.exe" [2014-10-09 2091528]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R1 BDAntiExp;BDAntiExp;c:\windows\system32\DRIVERS\BDAntiExp.sys;c:\windows\SYSNATIVE\DRIVERS\BDAntiExp.sys [x]
R1 BDEnhanceBoost;BDEnhanceBoost;c:\windows\system32\drivers\BDEnhanceBoost.sys;c:\windows\SYSNATIVE\drivers\BDEnhanceBoost.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 2GISUpdateService;2GIS UpdateService;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
R3 mvusbews;USB EWS Device;c:\windows\system32\Drivers\mvusbews.sys;c:\windows\SYSNATIVE\Drivers\mvusbews.sys [x]
R3 RTCore64;RTCore64;c:\program files (x86)\MSI Afterburner\RTCore64.sys;c:\program files (x86)\MSI Afterburner\RTCore64.sys [x]
R3 ute5ntey;AVZ Kernel Driver;c:\windows\system32\Drivers\ute5ntey.sys;c:\windows\SYSNATIVE\Drivers\ute5ntey.sys [x]
S1 bd0001;bd0001;c:\windows\system32\DRIVERS\bd0001.sys;c:\windows\SYSNATIVE\DRIVERS\bd0001.sys [x]
S1 bd0002;bd0002;c:\windows\system32\DRIVERS\bd0002.sys;c:\windows\SYSNATIVE\DRIVERS\bd0002.sys [x]
S1 bd0003;bd0003;c:\windows\system32\DRIVERS\bd0003.sys;c:\windows\SYSNATIVE\DRIVERS\bd0003.sys [x]
S1 BDMWrench_x64;BDMWrench_x64;c:\windows\system32\DRIVERS\BDMWrench_x64.sys;c:\windows\SYSNATIVE\DRIVERS\BDMWrench_x64.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 BaiduHips;BaiduHips;c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHips.exe;c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHips.exe [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
S2 BDArKit;BDArKit;c:\windows\system32\DRIVERS\BDArKit.sys;c:\windows\SYSNATIVE\DRIVERS\BDArKit.sys [x]
S2 BDDefense;BDDefense;c:\windows\system32\drivers\BDDefense.sys;c:\windows\SYSNATIVE\drivers\BDDefense.sys [x]
S2 BDKVRTP;BDKVRTP Service;c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdSvc.exe;c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdSvc.exe [x]
S2 BDMNetMon;BDMNetMon;c:\windows\system32\DRIVERS\BDMNetMon.sys;c:\windows\SYSNATIVE\DRIVERS\BDMNetMon.sys [x]
S2 BDMRTP;BDMRTP Service;c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnSvc.exe;c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnSvc.exe [x]
S2 Dokan;Dokan;c:\windows\system32\drivers\dokan.sys;c:\windows\SYSNATIVE\drivers\dokan.sys [x]
S2 DokanMounter;DokanMounter;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 HPSIService;HP SI Service;c:\windows\system32\HPSIsvc.exe;c:\windows\SYSNATIVE\HPSIsvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8023x64;Драйвер Realtek 10/100 NIC Family NDIS x64;c:\windows\system32\DRIVERS\Rtnic64.sys;c:\windows\SYSNATIVE\DRIVERS\Rtnic64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - BD0001
*NewlyCreated* - BD0002
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
iissvcs REG_MULTI_SZ w3svc was
apphost REG_MULTI_SZ apphostsvc
.
Contents of the 'Scheduled Tasks' folder
.
2014-11-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-18 11:21]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-06-28 11905128]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-10-04 2463552]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-10-04 2800296]
"baidusdTray"="c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\baidusdTray.exe" [2014-09-28 2157064]
"baiduAnTray"="c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\baiduAnTray.exe" [2014-10-09 2091528]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: &Экспорт в Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Закачать ВСЕ при помощи Download Master - c:\program files (x86)\Download Master\dmieall.htm
IE: Закачать при помощи Download Master - c:\program files (x86)\Download Master\dmie.htm
TCP: DhcpNameServer = 192.168.0.1
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5} - c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll
Toolbar-{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5} - c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll
Wow6432Node-HKCU-Run-amigo - c:\users\Евгений\AppData\Local\Amigo\Application\amigo.exe
WebBrowser-{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5} - (no file)
AddRemove-Battlefield 4.Deluxe Edition.v 1.0.104788_is1 - g:\games\Бателфилд 4\Игра\Battlefield 4.Deluxe Edition.v 1.0.104788\Uninstall\unins000.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\users\c:\program files (x86)\2gis\3.0\2GISTrayNotifier.exe
c:\users\c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe
.
**************************************************************************
.
Completion time: 2014-11-13 17:55:18 - machine was rebooted
ComboFix-quarantined-files.txt 2014-11-13 10:55
.
Pre-Run: 118 348 328 960 байт свободно
Post-Run: 117 950 377 984 байт свободно
.
- - End Of File - - 88906DB387B98231F44FB244367985A4
A36C5E4F47E84449FF07ED3517B43A31

 

 

Сообщение от модератора Mark D. Pearlstone
Добавлен спойлер.
Ссылка на сообщение
Поделиться на другие сайты
Скопируйте текст ниже в Блокнот и сохраните как файл с названием CFScript.txt в корень диска С.



KillAll::
 
File::
c:\windows\system32\drivers\BDDefense.sys
c:\windows\system32\drivers\BDMWrench_x64.sys
c:\windows\system32\drivers\BDMNetMon.sys
c:\windows\system32\drivers\bd0003.sys
c:\windows\system32\drivers\bd0002.sys
c:\windows\system32\drivers\bd0001.sys
c:\windows\system32\drivers\BDArKit.sys
c:\windows\system32\drivers\bd0001_1.sys
c:\windows\SysWow64\drivers\BDArKit(1).sys
c:\windows\SysWow64\an.bat
c:\windows\SysWow64\sd.bat
c:\windows\SysWow64\drivers\bd0001.sys
c:\windows\system32\DRIVERS\BDAntiExp.sys
c:\windows\system32\drivers\BDEnhanceBoost.sys
 
Driver::
BDAntiExp
BDEnhanceBoost
bd0001
bd0002
bd0003
BDMWrench_x64
BaiduHips
BDArKit
BDDefense
BDKVRTP
BDMNetMon
BDMRTP
 
Folder::
c:\users\Евгений\AppData\Local\Conduit
c:\users\Евгений\AppData\Local\Baidu
c:\users\Евгений\AppData\Roaming\Baidu
c:\programdata\Baidu
c:\program files (x86)\Common Files\Baidu
c:\program files (x86)\Baidu
c:\users\Евгений\AppData\Roaming\eTranslator
 
Registry::
[-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{15DEE173-1BE9-4424-81E0-58A87076E9B1}]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BaiduClient"=-
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"baidusdTray"=-
"BaiduAnTray"=-
 
FileLook::
 
DirLook::
 
Reboot::


После сохранения переместите CFScript.txt на пиктограмму ComboFix.exe.

5315621m.gif

Когда сохранится новый отчет ComboFix.txt, прикрепите его к сообщению.

 

Ссылка на сообщение
Поделиться на другие сайты

готово!

 

 

Лог:

ComboFix 14-11-12.01 - Евгений 13.11.2014 19:00:12.2.4 - x64
Microsoft Windows 7 Максимальная 6.1.7600.0.1251.7.1049.18.8173.6624 [GMT 7:00]
Running from: C:\ComboFix.exe
Command switches used :: C:\CFScript.txt.txt
AV: Антивирус Касперского *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
SP: Антивирус Касперского *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\drivers\bd0001.sys"
"c:\windows\system32\drivers\bd0001_1.sys"
"c:\windows\system32\drivers\bd0002.sys"
"c:\windows\system32\drivers\bd0003.sys"
"c:\windows\system32\DRIVERS\BDAntiExp.sys"
"c:\windows\system32\drivers\BDArKit.sys"
"c:\windows\system32\drivers\BDDefense.sys"
"c:\windows\system32\drivers\BDEnhanceBoost.sys"
"c:\windows\system32\drivers\BDMNetMon.sys"
"c:\windows\system32\drivers\BDMWrench_x64.sys"
"c:\windows\SysWow64\an.bat"
"c:\windows\SysWow64\drivers\bd0001.sys"
"c:\windows\SysWow64\drivers\BDArKit(1).sys"
"c:\windows\SysWow64\sd.bat"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\drivers\bd0001.sys
c:\windows\system32\drivers\bd0001_1.sys
c:\windows\system32\drivers\bd0002.sys
c:\windows\system32\drivers\bd0003.sys
c:\windows\system32\drivers\BDArKit.sys
c:\windows\system32\drivers\BDDefense.sys
c:\windows\system32\drivers\BDMNetMon.sys
c:\windows\system32\drivers\BDMWrench_x64.sys
c:\windows\SysWow64\an.bat
c:\windows\SysWow64\drivers\bd0001.sys
c:\windows\SysWow64\drivers\BDArKit(1).sys
c:\windows\SysWow64\sd.bat
c:\windows\TEMP\sdk8\Cache\avengine.dll.cf76373cb9a583c9603a47377e180985
c:\windows\TEMP\sdk8\Cache\kavbase.kdl.7aa539a1cbbfb4baa644b9866f4bcf4b
c:\windows\TEMP\sdk8\Cache\kavsys.kdl.3cbce9162519ae9d590238cb927fbb55
c:\windows\TEMP\sdk8\Cache\kjim.kdl.515c9bc6da1b5b7f42860347f720ee10
c:\windows\TEMP\sdk8\Cache\klavemu.kdl.b6b6dd223ad2aad28374217a028b59b0
c:\windows\TEMP\sdk8\Cache\qscan.kdl.94c366b442c3accc919782ce5f0d7fd0
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_BD0001
-------\Legacy_BD0002
-------\Legacy_BD0003
-------\Legacy_BDARKIT
-------\Legacy_BDDEFENSE
-------\Legacy_BDMNETMON
-------\Legacy_BDMWRENCH_X64
-------\Service_BaiduHips
-------\Service_bd0001
-------\Service_bd0002
-------\Service_bd0003
-------\Service_BDAntiExp
-------\Service_BDArKit
-------\Service_BDDefense
-------\Service_BDEnhanceBoost
-------\Service_BDKVRTP
-------\Service_BDMNetMon
-------\Service_BDMRTP
-------\Service_BDMWrench_x64
.
.
((((((((((((((((((((((((( Files Created from 2014-10-13 to 2014-11-13 )))))))))))))))))))))))))))))))
.
.
2014-11-13 12:40 . 2014-11-13 12:40 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-11-13 12:40 . 2014-11-13 12:40 -------- d-----w- c:\users\…ўЈҐ­Ё©\AppData\Local\temp
2014-11-13 07:45 . 2014-09-10 12:41 174416 ----a-w- c:\windows\system32\drivers\bd0001.sys_
2014-11-12 16:48 . 2014-11-12 16:48 -------- d-----w- c:\users\Евгений\AppData\Local\Conduit
2014-11-12 16:48 . 2014-11-12 16:48 7168 ----a-w- c:\windows\SysWow64\drivers\ute5ntey.sys
2014-11-10 20:17 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Local\Baidu
2014-11-09 15:03 . 2014-11-09 16:38 -------- d-----w- c:\programdata\Package Cache
2014-11-09 15:02 . 2014-11-13 09:36 144712 ----a-w- c:\windows\SysWow64\drivers\BDArKit.sys
2014-11-09 13:54 . 2014-10-30 00:56 614728 ----a-w- c:\windows\SysWow64\nvStreaming.exe
2014-11-09 11:33 . 2014-11-09 11:34 -------- d-----w- c:\users\1
2014-11-08 20:24 . 2014-11-13 10:55 -------- d-----w-ppData c:\users\APPDAT~1
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\users\Евгений\AppData\Roaming\Shareman
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\program files (x86)\Shareman
2014-11-08 11:54 . 2014-11-08 11:54 -------- d-----w- c:\programdata\Kaspersky SDK
2014-11-06 18:59 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Roaming\Baidu
2014-11-06 18:58 . 2014-11-13 07:45 -------- d-----w- c:\programdata\Baidu
2014-11-06 18:58 . 2014-11-06 18:58 -------- d-----w- c:\program files (x86)\Common Files\Baidu
2014-11-06 18:57 . 2014-11-13 07:46 -------- d-----w- c:\program files (x86)\Baidu
2014-11-06 18:57 . 2014-11-06 18:57 -------- d-----w- c:\users\Евгений\AppData\Local\MailRu
2014-11-06 18:56 . 2014-11-06 19:15 -------- d-----w- c:\users\Евгений\AppData\Roaming\eTranslator
2014-10-27 19:18 . 2014-10-29 07:37 -------- d-----w- c:\program files (x86)\RaidCall.RU
2014-10-16 06:55 . 2014-10-17 06:49 -------- d-----w- c:\users\Евгений\AppData\Local\Adobe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-11-13 09:36 . 2014-11-13 12:44 144712 ----a-w- c:\windows\system32\drivers\BDArKit.SYS
2014-11-12 11:21 . 2012-05-18 11:42 701104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-12 11:21 . 2012-05-01 12:46 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-10-30 04:53 . 2014-03-17 17:37 987008 ----a-w- c:\windows\system32\nvumdshimx.dll
2014-10-30 04:53 . 2014-03-17 16:41 2849224 ----a-w- c:\windows\SysWow64\nvapi.dll
2014-10-30 04:53 . 2014-02-21 17:10 73872 ----a-w- c:\windows\system32\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:10 60744 ----a-w- c:\windows\SysWow64\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:03 20966504 ----a-w- c:\windows\system32\nvwgf2umx.dll
2014-10-30 04:53 . 2014-02-21 17:03 3237528 ----a-w- c:\windows\system32\nvapi64.dll
2014-10-30 04:53 . 2014-02-21 17:03 16886168 ----a-w- c:\windows\SysWow64\nvd3dum.dll
2014-10-30 02:10 . 2014-02-21 17:10 6880968 ----a-w- c:\windows\system32\nvcpl.dll
2014-10-30 02:10 . 2014-02-21 17:10 3533632 ----a-w- c:\windows\system32\nvsvc64.dll
2014-10-30 02:10 . 2014-02-21 17:10 935232 ----a-w- c:\windows\system32\nvvsvc.exe
2014-10-30 02:10 . 2014-02-21 17:10 61640 ----a-w- c:\windows\system32\nvshext.dll
2014-10-30 02:10 . 2014-02-21 17:10 2558792 ----a-w- c:\windows\system32\nvsvcr.dll
2014-10-30 02:10 . 2014-02-21 17:10 385352 ----a-w- c:\windows\system32\nvmctray.dll
2014-10-27 00:34 . 2014-04-08 15:36 4066553 ----a-w- c:\windows\system32\nvcoproc.bin
2014-10-04 06:42 . 2014-06-04 17:19 1291280 ----a-w- c:\windows\SysWow64\nvspbridge.dll
2014-10-04 06:42 . 2014-03-17 16:44 2197680 ----a-w- c:\windows\SysWow64\nvspcap.dll
2014-10-04 06:41 . 2014-06-04 17:19 1715224 ----a-w- c:\windows\system32\nvspbridge64.dll
2014-10-04 06:41 . 2014-03-17 16:44 2800296 ----a-w- c:\windows\system32\nvspcap64.dll
2014-09-23 07:16 . 2014-11-13 12:44 52040 ----a-w- c:\windows\system32\drivers\BDMWrench_x64.sys
2014-09-17 04:51 . 2014-10-07 16:02 31520 ----a-w- c:\windows\system32\nvhdap64.dll
2014-09-17 04:51 . 2014-10-07 16:02 197408 ----a-w- c:\windows\system32\drivers\nvhda64v.sys
2014-09-17 04:51 . 2014-04-08 15:57 1538880 ----a-w- c:\windows\system32\nvhdagenco6420103.dll
2014-09-13 23:48 . 2014-10-07 16:02 1876296 ----a-w- c:\windows\system32\nvdispco6434411.dll
2014-09-13 23:48 . 2014-10-07 16:02 1539272 ----a-w- c:\windows\system32\nvdispgenco6434411.dll
2014-09-13 23:48 . 2014-03-17 17:37 984424 ----a-w- c:\windows\system32\SET122C.tmp
2014-09-13 23:48 . 2014-02-21 17:03 20589536 ----a-w- c:\windows\system32\SET145F.tmp
2014-09-13 23:48 . 2014-02-21 17:03 3223120 ----a-w- c:\windows\system32\SET1EB.tmp
2014-09-04 19:14 . 2014-10-07 15:59 38048 ----a-w- c:\windows\system32\drivers\nvvad64v.sys
2014-09-04 19:14 . 2014-10-07 15:59 32416 ----a-w- c:\windows\SysWow64\nvaudcap32v.dll
2014-09-04 19:14 . 2014-02-21 17:03 34976 ----a-w- c:\windows\system32\nvaudcap64v.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{15DEE173-1BE9-4424-81E0-58A87076E9B1}]
2014-09-16 10:58 366984 ----a-w- c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebMonBHO.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}]
c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll [bU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}"= "c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll" [bU]
.
[HKEY_CLASSES_ROOT\clsid\{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"2Gis Update Notifier"="c:\program files (x86)\2gis\3.0\2GISTrayNotifier.exe" [2014-09-30 4582936]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"ACSW15EN"="c:\program files (x86)\ACD Systems\ACDSee\15.0\ACDSee15InTouch2.exe" [2012-12-17 1135304]
"BaiduAnTray"="c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnTray.exe" [2014-10-09 2091528]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 2GISUpdateService;2GIS UpdateService;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
R3 mvusbews;USB EWS Device;c:\windows\system32\Drivers\mvusbews.sys;c:\windows\SYSNATIVE\Drivers\mvusbews.sys [x]
R3 RTCore64;RTCore64;c:\program files (x86)\MSI Afterburner\RTCore64.sys;c:\program files (x86)\MSI Afterburner\RTCore64.sys [x]
R3 ute5ntey;AVZ Kernel Driver;c:\windows\system32\Drivers\ute5ntey.sys;c:\windows\SYSNATIVE\Drivers\ute5ntey.sys [x]
S1 BDMWrench_x64;BDMWrench_x64;c:\windows\system32\DRIVERS\BDMWrench_x64.sys;c:\windows\SYSNATIVE\DRIVERS\BDMWrench_x64.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
S2 BDArKit;BAIDU Ark Kit Service;c:\windows\System32\Drivers\BDArKit.SYS;c:\windows\SYSNATIVE\Drivers\BDArKit.SYS [x]
S2 BDMRTP;BDMRTP Service;c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnSvc.exe;c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnSvc.exe [x]
S2 Dokan;Dokan;c:\windows\system32\drivers\dokan.sys;c:\windows\SYSNATIVE\drivers\dokan.sys [x]
S2 DokanMounter;DokanMounter;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 HPSIService;HP SI Service;c:\windows\system32\HPSIsvc.exe;c:\windows\SYSNATIVE\HPSIsvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8023x64;Драйвер Realtek 10/100 NIC Family NDIS x64;c:\windows\system32\DRIVERS\Rtnic64.sys;c:\windows\SYSNATIVE\DRIVERS\Rtnic64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - BDARKIT
*NewlyCreated* - BDMWRENCH_X64
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
iissvcs REG_MULTI_SZ w3svc was
apphost REG_MULTI_SZ apphostsvc
.
Contents of the 'Scheduled Tasks' folder
.
2014-11-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-18 11:21]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-06-28 11905128]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-10-04 2463552]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-10-04 2800296]
"baidusdTray"="c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\baidusdTray.exe" [2014-09-28 2157064]
"baiduAnTray"="c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\baiduAnTray.exe" [2014-10-09 2091528]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: &Экспорт в Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Закачать ВСЕ при помощи Download Master - c:\program files (x86)\Download Master\dmieall.htm
IE: Закачать при помощи Download Master - c:\program files (x86)\Download Master\dmie.htm
TCP: DhcpNameServer = 192.168.0.1
.
- - - - ORPHANS REMOVED - - - -
.
AddRemove-Battlefield 4.Deluxe Edition.v 1.0.104788_is1 - g:\games\Бателфилд 4\Игра\Battlefield 4.Deluxe Edition.v 1.0.104788\Uninstall\unins000.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHips.exe
.
**************************************************************************
.
Completion time: 2014-11-13 19:45:48 - machine was rebooted
ComboFix-quarantined-files.txt 2014-11-13 12:45
ComboFix2.txt 2014-11-13 10:55
.
Pre-Run: 118 029 910 016 байт свободно
Post-Run: 117 708 668 928 байт свободно
.
- - End Of File - - CF1EAF168B017F8E7F0B6A1A348025B7
A36C5E4F47E84449FF07ED3517B43A31

 

 

Сообщение от модератора Mark D. Pearlstone
Добавлен спойлер.
Ссылка на сообщение
Поделиться на другие сайты
Скопируйте текст ниже в Блокнот и сохраните как файл с названием CFScript.txt в корень диска С.



KillAll:: 

File::
c:\windows\system32\drivers\bd0001.sys_
c:\windows\SysWow64\drivers\BDArKit.sys

Driver::
BDMWrench_x64
BDArKit
BDMRTP 

Folder::
c:\users\Евгений\AppData\Local\Conduit
c:\users\Евгений\AppData\Local\Baidu
c:\users\Евгений\AppData\Roaming\Baidu
c:\programdata\Baidu
c:\program files (x86)\Common Files\Baidu
c:\program files (x86)\Baidu
c:\users\Евгений\AppData\Roaming\eTranslator
 
Registry::
[-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{15DEE173-1BE9-4424-81E0-58A87076E9B1}]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BaiduAnTray"=-
 
FileLook:: 

DirLook:: 

Reboot::


После сохранения переместите CFScript.txt на пиктограмму ComboFix.exe.

5315621m.gif

Когда сохранится новый отчет ComboFix.txt, прикрепите его к сообщению.

Изменено пользователем mike 1
Ссылка на сообщение
Поделиться на другие сайты

сделал
 
 
Лог:

ComboFix 14-11-12.01 - Евгений 13.11.2014 21:23:01.3.4 - x64
Microsoft Windows 7 Максимальная 6.1.7600.0.1251.7.1049.18.8173.5023 [GMT 7:00]
Running from: C:\ComboFix.exe
Command switches used :: C:\CFScript.txt.txt
AV: Антивирус Касперского *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
SP: Антивирус Касперского *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\drivers\bd0001.sys"
"c:\windows\system32\drivers\bd0001_1.sys"
"c:\windows\system32\drivers\bd0002.sys"
"c:\windows\system32\drivers\bd0003.sys"
"c:\windows\system32\DRIVERS\BDAntiExp.sys"
"c:\windows\system32\drivers\BDArKit.sys"
"c:\windows\system32\drivers\BDDefense.sys"
"c:\windows\system32\drivers\BDEnhanceBoost.sys"
"c:\windows\system32\drivers\BDMNetMon.sys"
"c:\windows\system32\drivers\BDMWrench_x64.sys"
"c:\windows\SysWow64\an.bat"
"c:\windows\SysWow64\drivers\bd0001.sys"
"c:\windows\SysWow64\drivers\BDArKit(1).sys"
"c:\windows\SysWow64\sd.bat"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Baidu
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BaiduAnUpdate_1_1.exe
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDLogicUtils_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMBase_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMFrameWork_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMMsg_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMNet_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMReport_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMSkin_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMStringUtils_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDMTinyXml_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\2.3.0.2225\BDSWShellExt64_1_1.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\ad.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Baidu_Setup.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnBugRpt.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnPatcher.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnSvc.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnTray.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BaiduAnUpdate.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDAFileHelper.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDALeakfixer.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDASoftmgr.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDASWDeskGuide.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDASWHelper.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDASWUpdateTip.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDDriverFixer.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDLogicUtils.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDAVCache.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDKitUtils.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDKitUtils.dll.O1
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDMAVCached.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDMAVEng.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDMRepBase.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\BDMRepMgr.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\bduf.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\blacksign.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\ccesign.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\CompatibilityChecker.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\kav_compatible.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\scan_mgr_config.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\systemfile.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\TrustAndIso.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\bdmantivirus\virus_type.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMCommon.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMDbSqlite.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMDownload.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMFrameWork.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMMainFrame.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMNet.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMPatchAgent.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMReport.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMScriptVM.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMSkin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMSWDeepClean.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMSWNestCore.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMSWNetComm.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMSWParseDetect.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMUpdate.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDMWindowsLib.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDNetMisc.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDSWShellExt.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\BDSWShellExt64.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\DriverManager.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\drivers\BDEnhanceBoost.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\drivers\BDMNetMon.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\drivers\BDMWrench_x64.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\EnhanceBoost.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\BDMNetMonMgrDll.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\BDMProcessRunningTime.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\BDMSOLiveAccDataMgr.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\BDMSOLiveAccEngine.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\BDMSOLiveAccStrategyMgr.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOCleanerCheckItem.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOCleanerPreScan.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOCleanerScript.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOGarbageCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOGarbageConfig.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOHomePageCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOPluginCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SORegCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SORegCleanerScript.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOSilentCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOTraceCleanerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SOTraceConfig.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\StartupDict.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SysAccLiveStrategy.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SYSAccMgrDll.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SYSAccMgrDll.dll.O1
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SYSCleaner.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSOManager\SysOptDict.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\homepage.ini
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_acc.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_appassext.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_class_filter.db
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_extlist.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_property.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\sw_repairproperty.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSWManager\SWCatalogDataItem.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\BDMCloudEng.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\PluginManager.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\pluginUnit.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixer.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixerConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixerLuaScript.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixerPreOptimizeConfig.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixerPreOptimizeXMLScript.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FTSysFixer\SysFixerXMLScript.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\FZLTHYS-GB18030(20120913).ttf
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\GameNoDisturb.ini
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\GCCallbackBind.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\GCCommunicate.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\GCScriptBind.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsClient.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\ad.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHips.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHipsBugRpt.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHipsBusiness.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHipsCore.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHipsIU.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduHipsUpdate.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BaiduPrevUIn.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\bd0001.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\bd0002.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDConfig.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDDriverFixer.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDLogicUtils.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\bdmantivirus\BDKitUtils.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMAVCached.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMAVEng.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMBase.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMDownload.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMFrameWork.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMLog.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMMsg.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMNet.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMPatchAgent.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMReport.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMStringUtils.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMTinyXml.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDMUpdate.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\BDPerflog.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\blacksign.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\cache_config.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\DriverManager.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x64\bd0001.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x64\bd0002.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x64\BDArKit.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x64\BDDefense_x64.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x86\bd0001.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x86\bd0002.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x86\BDArKit.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\drivers\x86\BDDefense.sys
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\hips_customer.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\hips_product.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\hips_self_enc.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\InstallCfg.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\NetService.ini
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\patch.7z
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\patch\placeholder_tmp
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\policy.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\systemfile.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\TrustAndIso.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\hipsengine\wverify.dat
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\libcurl.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\libeay32.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\licenses\BaiduAnSWPlugin.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\licenses\directui license.txt
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\licenses\duilib license.txt
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\licenses\libcurllicense.txt
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\licenses\openssllicense.txt
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\NetService.ini
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\PluginManager\PluginConfig.db
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\PluginManager\preliminary.db
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDADesktopSearch\BDADesktopSearch.exe
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDADesktopSearch\minibaidu.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDADesktopSearch\PluginSetup.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMCoolyPlugins\BDMSOAccCoolyPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmkvscanplugin\BDMKVScanPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmmainframeplugins\{F5E93978-539C-476B-9A7B-B6C32025A557}.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmmainframeplugins\BDMSafePlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmmainframeplugins\PluginSetup.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMPatcherPlugins\BDMConnect.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMPatcherPlugins\BDMPatcher.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSafePlugins\BDActiveDefensePlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSafePlugins\BDMKVMainPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSafePlugins\BDMPatcherPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSafePlugins\BDMSysFixerPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSOManagerPlugins\BDMSOAcceleratorPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\BDMSOManagerPlugins\BDMSOCleanerPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmsusplugins\BDMNetMonSusPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmsusplugins\BDMSOAccSusPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmswmanagerplugins\BDASoftMgrCoolyPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmswmanagerplugins\BDMSWManagerView.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmswmanagerplugins\BDSoftMgrModule.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtaskbarplugins\BDMToolBox.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtaskbarplugins\BDMUserCenter.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMAccount.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMSmartTip.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMSOAccTrayPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMSOCleanerTrayPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMSusPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\bdmtrayplugins\BDMTrayTipsPlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\extends\LocalPluginInfo.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\GlobalPluginInfo.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\HotPlugin.bnr
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\HotPlugins.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\LocalPluginInfo.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\NotInstalledPlugin.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\RTPPlugins\BDMSOAccServicePlugin.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\RTPPlugins\BDMSOAccServicePlugin.dll.O1
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\plugins\RTPPlugins\HipsClient.dll
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\policy_baiduan.xml
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\BDMSetting.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\BDMTray\TrayPlugin.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\BDMUpdate.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\CommonRes.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\KVCommonRes.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SafePlugin.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SmartTips.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SOManager.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SusPlugin.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SWManager.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\SysAccelerator.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Default\Unknownfile.rdb
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\SWIcon\softmgr_remind.ico
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_minute_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_0_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_1_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_2_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_3_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_4_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_5_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_6_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_7_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_8_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_9_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_num_blank_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\Skins\Tips\win8_1_second_speed.png
c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\SysRepLib.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_app_cat.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_assembler.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_facade.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_facade.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_file_categorizer.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_integrity_control.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ac_process_monitor.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\acassembler.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ad.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\am_facade.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\am_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\app_core_legacy.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\app_core_legacy.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\app_core_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\app_core_meta.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\arj.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\attestation_task.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\avs.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAIDU2013.key
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdBugRpt.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdRepair.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdSvc.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdTray.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdUpdate.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BaiduSdUProxy64.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavCommon.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavEngine.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavFrame.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavScanH.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavScanM.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavScanS.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BAV\BavScanV.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDConfig.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDDriverFixer.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVDeskBand.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVDeskBand64.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVDownloadProtect.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVDownloadProtect_x64.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVMainFrame.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVRecomm.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDKVWsc_1.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDLogicUtils.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDLogicUtils_1_1.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDKitUtils.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDMAVCached.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDMAVEng.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDMPerfMon.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDMRepBase.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDMRepMgr.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\BDUDiskGuard.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\bduf.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\blacksign.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\cache_config.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\ccesign.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\CompatibilityChecker.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kav_verify.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\KavUpdate.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\app_core_legacy.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\appinfo.kli
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\BAIDU2013.key
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\kl.pbv
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\msvcp100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\msvcr100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\oper.pbv
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\service.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\service.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\storage.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\storage.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\transport.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\transport.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\update_adaptor.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\update_adaptor.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\update_adaptor.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\update_sync.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\update_sync.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\kavupdate\UpdSdk.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\monitor_config.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\scan_mgr_config.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\systemfile.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\TrustAndIso.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\virus_type.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmantivirus\wverify.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMAVE.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMDbSqlite.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMDownload.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMEvents.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMFrameWork.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMFrameWork_1.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMNet.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMPatchAgent.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMReport.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMReport_1.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMScriptVM.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMSDWrench.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMSkin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmsysrepair\BDMSRCore.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmsysrepair\BDMSREng.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\bdmsysrepair\BSRLib.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMUpdate.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDMWindowsLib.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDPerflog.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDShellExt.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDShellExt64.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\BDShellExt64_1_1.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\CAB.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\cf_anti_malware_facade.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\cf_config.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\cf_facade.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\cf_prague_adapter.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\cf_response_provider.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Cleanup64.reg
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\content_filtering.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\crpthlpr.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\CryptoStaticProvider.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\DataFormats-en.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\DesktopToast.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\deterministic_anti_phishing_service.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\dmap.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\dns_client.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\DriverManager.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\dtreg.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\eka_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ekasyswatch.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\excludemanager.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\filesystem_services.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\format_recognizer.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\FsDrvPlg.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\fssync.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\FTSysFixer\SysFixerConfig.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\FTSysFixer\SysFixerLuaScript.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\FTSysFixer\SysFixerXMLScript.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\GameNoDisturb.ini
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\GCCallbackBind.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\GCCommunicate.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\GCScriptBind.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\HashMD5.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsClient.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BaiduHips.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BaiduHipsBugRpt.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BaiduHipsIU.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BaiduHipsUpdate.exe
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\bd0001.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\bd0002.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDConfig.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDDriverFixer.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDLogicUtils.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMAVCached.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMAVEng.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMBase.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMDownload.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMFrameWork.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMLog.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMMsg.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMNet.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMPatchAgent.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMReport.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMStringUtils.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMTinyXml.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDMUpdate.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\BDPerflog.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\blacksign.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\cache_config.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\DriverManager.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\drivers\x64\bd0001.sys
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\drivers\x64\bd0002.sys
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\drivers\x86\bd0001.sys
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\drivers\x86\bd0002.sys
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\hips_customer.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\hips_product.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\hips_self_enc.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\InstallCfg.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\NetService.ini
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\patch.7z
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\patch\placeholder_tmp
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\smr.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\systemfile.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\TrustAndIso.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\hipsengine\wverify.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ichecker.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\iexplore.exe.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Inflate.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\instrumental.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\instrumental_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\integrity_control.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kas_cpconvert.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kas_engine.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kas_filtration.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kas_loader.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kas_product.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kave8.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kavess.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\key_value_storage.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\KL_libeay32.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\KL_ssleay32.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\klifpp_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\kpcengine.2.2.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ksn_client.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ksn_facade.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ksn_meta.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ksn_statistics.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ksnhelper.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\KVFixerConfigMgr.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\lha.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\licenses\directui license.txt
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\licenses\duilib license.txt
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\minizip.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\msoe.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\msvcp100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\msvcr100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\NetService.ini
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\network_services.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\nfio.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\packed_io.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\params.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\persistent_queue.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\persistent_storage.kvdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkv\BDKVVirusPlugins.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkv\KVMainframePluginContainerConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvrtpplugins\FileMon.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvrtpplugins\fm.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvrtpplugins\HIPSClient.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvrtpplugins\PrivacyProtect.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvrtpplugins\RtpContainerConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvtrayplugins\BDDownLoadProtectPlugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvtrayplugins\BDKVRmvDevPlugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvtrayplugins\BDKVTrayTipsPlugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvtrayplugins\TrayPluginContainerConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\bdkvtrayplugins\UserDetectionPlugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\Cooly_PluginConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\coolyplugins\CoolyContainerConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\KVMainframe_PluginConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\KVRtp_PluginConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\KVTray_PluginConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\Repair_PluginConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\repairplugins\baidusdRepair.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins\repairplugins\RepairPluginContainerConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\plugins_config.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\prloader.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\processmonitor.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\procmon.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\prseqio.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\PullUpConfig.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\qb.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\queue.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\rar.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\regmap.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\report.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ReportDB.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\sax_xml_parser.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\schedule.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\service.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\settings_storage.kvdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\BDKVConfig.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\BDKVQuarantine.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\BDKVTray\TrayPlugin.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\BDKVUpdate.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\KVCommonRes.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\SearchProtection.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\TrayDldProtect.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\TrayPlugin.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\Skins\Default\TrayPullUpWS.rdb
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\storage.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\swpragueplugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\system_services.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\thpimpl.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\threats_disinfection.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ThreatsManager.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\timer.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\tm.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ToastImage.png
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\ToastLogo.ico
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\traffic_processing.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\traffic_processing_product_facade.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\transport.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\transport.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\transport_provider.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\UniArc.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_adaptor.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_adaptor.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_adaptor.xml
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_subscription.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_subscription.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_sync.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\update_sync.esm
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\url_processing.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\vulnerability_status_provider.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\webnetstat.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\DllInject.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\DllInject_1.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\putips_wording.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\user_trusted_list.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebMonBHO.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebMonHook.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebSafe.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebSafePlugin.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\white_list.dat
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\WinLibHlpr.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\winreg.ppl
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\expsrv.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\mfc42.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvbvm50.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvbvm60.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvcp100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvcp60.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvcp80.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvcr100.dll
c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\x86\msvcr80.dll
c:\program files (x86)\Common Files\Baidu
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BaiduHips.exe.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BaiduHipsIU.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\bd0002.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDConfig.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDDriverFixer.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDLogicUtils.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMBase.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMFrameWork.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMNet.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMReport.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMStringUtils.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733.bak\BDMTinyXml.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\ad.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHips.exe
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHips.exe.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsBugRpt.exe
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsBusiness.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsCore.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsIU.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsIU.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduHipsUpdate.exe
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BaiduPrevUIn.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\bd0001.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\bd0002.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDConfig.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDConfig.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDDriverFixer.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDDriverFixer.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDLogicUtils.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDLogicUtils.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\bdmantivirus\BDKitUtils.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMAVCached.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMAVEng.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMBase.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMBase.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMDownload.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMFrameWork.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMFrameWork.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMLog.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMMsg.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMNet.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMNet.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMPatchAgent.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMReport.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMReport.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMStringUtils.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMStringUtils.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMTinyXml.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMTinyXml.dll.bak
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDMUpdate.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\BDPerflog.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\blacksign.dat
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\cache_config.dat
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\DriverManager.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\drivers\bd0001.sys
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\drivers\bd0002.sys
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\drivers\BDArKit.sys
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\drivers\BDDefense_x64.sys
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\hips_customer.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\hips_product.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\hips_self_enc.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\InstallCfg.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\NetService.ini
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch.7z
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_HipsClient_2.1.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_HipsClient_2.1.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_HipsClient_2.3.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_HipsClient_2.3.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_PreU_2.1.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduAn_PreU_2.3.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduSd_HipsClient_1.8.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduSd_HipsClient_1.8.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\BaiduSd_PreU_1.8.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\patch\placeholder_tmp
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\Policy.xml
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\smr.dat
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\systemfile.dat
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\TrustAndIso.dll
c:\program files (x86)\Common Files\Baidu\BaiduHips\1.1.0.733\wverify.dat
c:\program files (x86)\Common Files\Baidu\BDDownload\108\7z.dll
c:\program files (x86)\Common Files\Baidu\BDDownload\108\bdcomproxy.dll
c:\program files (x86)\Common Files\Baidu\BDDownload\108\bddownloader.exe
c:\program files (x86)\Common Files\Baidu\BDDownload\108\dl.dll
c:\programdata\Baidu
c:\programdata\Baidu\BaiduAn\000031.log
c:\programdata\Baidu\BaiduAn\BaiduAnCache.rptc
c:\programdata\Baidu\BaiduAn\BDMFixer\BDMFixer1.db
c:\programdata\Baidu\BaiduAn\BDMSOCleaner\SOGarbageConfig.xml
c:\programdata\Baidu\BaiduAn\BDMSOCleaner\SOTraceConfig.xml
c:\programdata\Baidu\BaiduAn\Config\1000.dat
c:\programdata\Baidu\BaiduAn\Config\10004.dat
c:\programdata\Baidu\BaiduAn\Config\10005.dat
c:\programdata\Baidu\BaiduAn\Config\4401.dat
c:\programdata\Baidu\BaiduAn\Config\4402.dat
c:\programdata\Baidu\BaiduAn\Config\4501.dat
c:\programdata\Baidu\BaiduAn\Config\4700.dat
c:\programdata\Baidu\BaiduAn\Config\4800.dat
c:\programdata\Baidu\BaiduAn\Config\6001.dat
c:\programdata\Baidu\BaiduAn\Config\6005.dat
c:\programdata\Baidu\BaiduAn\Config\7000.dat
c:\programdata\Baidu\BaiduAn\Config\8001.dat
c:\programdata\Baidu\BaiduAn\Config\805.dat
c:\programdata\Baidu\BaiduAn\Config\810.dat
c:\programdata\Baidu\BaiduAn\Config\812.dat
c:\programdata\Baidu\BaiduAn\Config\8500.dat
c:\programdata\Baidu\BaiduAn\Config\900.dat
c:\programdata\Baidu\BaiduAn\Config\config.ini
c:\programdata\Baidu\BaiduAn\CURRENT
c:\programdata\Baidu\BaiduAn\FileUpdate\2\404\Download.data
c:\programdata\Baidu\BaiduAn\FTSOManager\BDMProcRunTimeData.xml
c:\programdata\Baidu\BaiduAn\hipscache.db
c:\programdata\Baidu\BaiduAn\LOCK
c:\programdata\Baidu\BaiduAn\LOG
c:\programdata\Baidu\BaiduAn\LOG.old
c:\programdata\Baidu\BaiduAn\MANIFEST-000030
c:\programdata\Baidu\BaiduAn\Patch\error.dat
c:\programdata\Baidu\BaiduAn\Patch\publish.db
c:\programdata\Baidu\BaiduAn\PluginPack\label\{0FFDA2B9-97ED-43B2-897C-83A6FD999936}.png
c:\programdata\Baidu\BaiduAn\PluginPack\label\{304BDAC9-DD6E-46E3-B02E-36AD0C3E0EE7}.png
c:\programdata\Baidu\BaiduAn\PluginPack\label\{72525F5A-5A83-4735-88B3-26EA0455A17D}.png
c:\programdata\Baidu\BaiduAn\PluginPack\label\{BEA8B3A8-049B-40EC-850D-B4F0847A3681}.png
c:\programdata\Baidu\BaiduAn\PluginPack\label\{EBF6F416-F556-4B74-9115-8949B33A91BC}.png
c:\programdata\Baidu\BaiduAn\PluginPack\label\{F5E93978-539C-476B-9A7B-B6C32025A557}.png
c:\programdata\Baidu\BaiduAn\PluginPack\UninstalledPlugins.xml
c:\programdata\Baidu\BaiduAn\SWManager\Cache\0026665292f1319c65d83191730df558.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\11c08cfae87b973c074c6be664f84087.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\6e75927fb1fe5531468dae838226fd00.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\812c98517236c2c3f9128243412ed42d.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\82854523b0dc1dbd025679cabe47ab8b.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\8f4dacb7015649a3d303349a573e81a5.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\c9f78d1f10b04b9bf7d51ac230071016.png
c:\programdata\Baidu\BaiduAn\SWManager\Cache\e1bd8c794d318dc6788ec1043a7f5ee5.png
c:\programdata\Baidu\BaiduAn\SWManager\pathcache.dat
c:\programdata\Baidu\BaiduAn\SWManager\tasklist.dat
c:\programdata\Baidu\BaiduAn\SWManager\ultcache.dat
c:\programdata\Baidu\BaiduAn\SWManager\updateTips.dat
c:\programdata\Baidu\BaiduAn\white_list.db
c:\programdata\Baidu\BaiduHips\Config\810.dat
c:\programdata\Baidu\BaiduHips\hipscache.db
c:\programdata\Baidu\BaiduSd\2477385303_rpt.dat
c:\programdata\Baidu\BaiduSd\CachedDB_1\000017.log
c:\programdata\Baidu\BaiduSd\CachedDB_1\000018.sst
c:\programdata\Baidu\BaiduSd\CachedDB_1\CURRENT
c:\programdata\Baidu\BaiduSd\CachedDB_1\LOCK
c:\programdata\Baidu\BaiduSd\CachedDB_1\LOG
c:\programdata\Baidu\BaiduSd\CachedDB_1\LOG.old
c:\programdata\Baidu\BaiduSd\CachedDB_1\MANIFEST-000015
c:\programdata\Baidu\BaiduSd\Config\4402.dat
c:\programdata\Baidu\BaiduSd\Config\804.dat
c:\programdata\Baidu\BaiduSd\Config\805.dat
c:\programdata\Baidu\BaiduSd\Config\806.dat
c:\programdata\Baidu\BaiduSd\Config\809.dat
c:\programdata\Baidu\BaiduSd\Config\810.dat
c:\programdata\Baidu\BaiduSd\Config\811.dat
c:\programdata\Baidu\BaiduSd\Config\812.dat
c:\programdata\Baidu\BaiduSd\Config\860.dat
c:\programdata\Baidu\BaiduSd\Config\900.dat
c:\programdata\Baidu\BaiduSd\Config\901.dat
c:\programdata\Baidu\BaiduSd\Config\902.dat
c:\programdata\Baidu\BaiduSd\FileSignDB\000011.log
c:\programdata\Baidu\BaiduSd\FileSignDB\CURRENT
c:\programdata\Baidu\BaiduSd\FileSignDB\LOCK
c:\programdata\Baidu\BaiduSd\FileSignDB\LOG
c:\programdata\Baidu\BaiduSd\FileSignDB\LOG.old
c:\programdata\Baidu\BaiduSd\FileSignDB\MANIFEST-000010
c:\programdata\Baidu\BaiduSd\IsolationDB.db
c:\programdata\Baidu\BaiduSd\kav\bases\apu\log0
c:\programdata\Baidu\BaiduSd\kav\bases\bases.id
c:\programdata\Baidu\BaiduSd\kav\bases\bl0001.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0003.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0007.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0008.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0010.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0011.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0015.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0017.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0018.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0021.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0022.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0023.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0025.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0029.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0031.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0032.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0033.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0034.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0035.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0036.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0037.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0038.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0039.dat
c:\programdata\Baidu\BaiduSd\kav\bases\bl0040.dat
c:\programdata\Baidu\BaiduSd\kav\bases\blst2-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\blst2-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\blst2-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\bsshlp.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\core-bin-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\kavsys.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\kdb-i386-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\kdb-i386-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\kdb-i386-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\kdb-i386-1211g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\kdb-i386-1211g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\kjim.kdc
c:\programdata\Baidu\BaiduSd\kav\bases\kjim.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\kjim.mft
c:\programdata\Baidu\BaiduSd\kav\bases\kl-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\klava\log0
c:\programdata\Baidu\BaiduSd\kav\bases\klavasyswatch.dll
c:\programdata\Baidu\BaiduSd\kav\bases\klifpp.xms
c:\programdata\Baidu\BaiduSd\kav\bases\klswapiproxy.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\mod-kdb-i386-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\mod-kdb-i386-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\pdm.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\pdm00.kdc
c:\programdata\Baidu\BaiduSd\kav\bases\pdm01.kdc
c:\programdata\Baidu\BaiduSd\kav\bases\pdmsafe.kdc
c:\programdata\Baidu\BaiduSd\kav\bases\qscan-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\qscan-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\qscan-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\qscan.esm
c:\programdata\Baidu\BaiduSd\kav\bases\qscan.kdc
c:\programdata\Baidu\BaiduSd\kav\bases\qscan.kdl
c:\programdata\Baidu\BaiduSd\kav\bases\qscan.mft
c:\programdata\Baidu\BaiduSd\kav\bases\sco-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\sco-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\sco-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\Stat\kdb.stt
c:\programdata\Baidu\BaiduSd\kav\bases\Stat\sw2.stt
c:\programdata\Baidu\BaiduSd\kav\bases\statcfg.xml
c:\programdata\Baidu\BaiduSd\kav\bases\sw2-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\sw2-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\sw2-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\sw2.esm
c:\programdata\Baidu\BaiduSd\kav\bases\sw2.mft
c:\programdata\Baidu\BaiduSd\kav\bases\sw2.xms
c:\programdata\Baidu\BaiduSd\kav\bases\sync.loc
c:\programdata\Baidu\BaiduSd\kav\bases\sys_critical_obj.dll
c:\programdata\Baidu\BaiduSd\kav\bases\sys_critical_obj.esm
c:\programdata\Baidu\BaiduSd\kav\bases\u0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\upd-0607g.krg
c:\programdata\Baidu\BaiduSd\kav\bases\upd-0607g.pbv
c:\programdata\Baidu\BaiduSd\kav\bases\upd-0607g.xml
c:\programdata\Baidu\BaiduSd\kav\bases\updcfg.xml
c:\programdata\Baidu\BaiduSd\kav\bases\verdicts.ini
c:\programdata\Baidu\BaiduSd\kav\bases\wmuf\log0
c:\programdata\Baidu\BaiduSd\kavsdktemp\firstupdate.zip
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch10\hipsClient(1).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch10\hipsClient(2).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch10\hipsClient(3).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch10\hipsClient.xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerConfig.dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerLuaScript(1).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerLuaScript(2).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerLuaScript(3).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerLuaScript.dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerXMLScript(1).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerXMLScript(2).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch19\SysFixerXMLScript.dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch5\putips_wording(1).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch5\putips_wording(2).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch5\putips_wording(3).dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch5\putips_wording.dat
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch8\hipsClient(1).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch8\hipsClient(2).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch8\hipsClient(3).xml
c:\programdata\Baidu\BaiduSd\ModuleUpdate\Download\Patch8\hipsClient.xml
c:\programdata\Baidu\BaiduSd\privacy.db
c:\programdata\Baidu\BaiduSd\white_list.db
c:\programdata\Baidu\BDDownload\bddl.bca
c:\programdata\Baidu\BDDownload\bddlp.bca
c:\programdata\Baidu\Common\Global.db
c:\programdata\Baidu\Desktop\Global.db
c:\programdata\Baidu\SDWS\tmpFiles\BDLogicUtils.dll
c:\programdata\Baidu\SDWS\tmpFiles\BDMNet.dll
c:\programdata\Baidu\SDWS\tmpFiles\BDMNetGetInfo.dll
c:\programdata\Baidu\SDWS\tmpFiles\BDMReport.dll
c:\windows\system32\drivers\bd0001.sys
c:\windows\system32\drivers\bd0002.sys
c:\windows\system32\drivers\bd0003.sys
c:\windows\system32\drivers\BDArKit.sys
c:\windows\system32\drivers\BDDefense.sys
c:\windows\system32\drivers\BDMWrench_x64.sys
c:\windows\TEMP\sdk8\Cache\avengine.dll.cf76373cb9a583c9603a47377e180985
c:\windows\TEMP\sdk8\Cache\kavbase.kdl.7aa539a1cbbfb4baa644b9866f4bcf4b
c:\windows\TEMP\sdk8\Cache\kavsys.kdl.3cbce9162519ae9d590238cb927fbb55
c:\windows\TEMP\sdk8\Cache\kjim.kdl.515c9bc6da1b5b7f42860347f720ee10
c:\windows\TEMP\sdk8\Cache\klavemu.kdl.b6b6dd223ad2aad28374217a028b59b0
c:\windows\TEMP\sdk8\Cache\qscan.kdl.94c366b442c3accc919782ce5f0d7fd0
c:\programdata\Baidu\BaiduAn\SWManager\?-?.lnk . . . . Failed to delete
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_BD0001
-------\Legacy_BD0002
-------\Legacy_BD0003
-------\Legacy_BDARKIT
-------\Legacy_BDDEFENSE
-------\Legacy_BDMWRENCH_X64
-------\Service_BaiduHips
-------\Service_bd0001
-------\Service_bd0002
-------\Service_bd0003
-------\Service_BDArKit
-------\Service_BDDefense
-------\Service_BDKVRTP
-------\Service_BDMRTP
.
.
((((((((((((((((((((((((( Files Created from 2014-10-13 to 2014-11-13 )))))))))))))))))))))))))))))))
.
.
2014-11-13 16:04 . 2014-11-13 16:04 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-11-13 16:04 . 2014-11-13 16:04 -------- d-----w- c:\users\…ўЈҐ­Ё©\AppData\Local\temp
2014-11-13 07:45 . 2014-09-10 12:41 174416 ----a-w- c:\windows\system32\drivers\bd0001.sys_
2014-11-12 16:48 . 2014-11-12 16:48 -------- d-----w- c:\users\Евгений\AppData\Local\Conduit
2014-11-12 16:48 . 2014-11-12 16:48 7168 ----a-w- c:\windows\SysWow64\drivers\ute5ntey.sys
2014-11-10 20:17 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Local\Baidu
2014-11-09 15:03 . 2014-11-09 16:38 -------- d-----w- c:\programdata\Package Cache
2014-11-09 13:54 . 2014-10-30 00:56 614728 ----a-w- c:\windows\SysWow64\nvStreaming.exe
2014-11-09 11:33 . 2014-11-09 11:34 -------- d-----w- c:\users\1
2014-11-08 20:24 . 2014-11-13 10:55 -------- d-----w-ppData c:\users\APPDAT~1
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\users\Евгений\AppData\Roaming\Shareman
2014-11-08 19:12 . 2014-11-08 21:47 -------- d-----w- c:\program files (x86)\Shareman
2014-11-08 11:54 . 2014-11-08 11:54 -------- d-----w- c:\programdata\Kaspersky SDK
2014-11-06 18:59 . 2014-11-10 20:17 -------- d-----w- c:\users\Евгений\AppData\Roaming\Baidu
2014-11-06 18:57 . 2014-11-13 07:49 -------- d-----w- c:\program files (x86)\BaiduEx
2014-11-06 18:57 . 2014-11-06 18:57 -------- d-----w- c:\users\Евгений\AppData\Local\MailRu
2014-11-06 18:56 . 2014-11-06 19:15 -------- d-----w- c:\users\Евгений\AppData\Roaming\eTranslator
2014-10-27 19:18 . 2014-10-29 07:37 -------- d-----w- c:\program files (x86)\RaidCall.RU
2014-10-16 06:55 . 2014-10-17 06:49 -------- d-----w- c:\users\Евгений\AppData\Local\Adobe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-11-12 11:21 . 2012-05-18 11:42 701104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-12 11:21 . 2012-05-01 12:46 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-10-30 04:53 . 2014-03-17 17:37 987008 ----a-w- c:\windows\system32\nvumdshimx.dll
2014-10-30 04:53 . 2014-03-17 16:41 2849224 ----a-w- c:\windows\SysWow64\nvapi.dll
2014-10-30 04:53 . 2014-02-21 17:10 73872 ----a-w- c:\windows\system32\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:10 60744 ----a-w- c:\windows\SysWow64\OpenCL.dll
2014-10-30 04:53 . 2014-02-21 17:03 20966504 ----a-w- c:\windows\system32\nvwgf2umx.dll
2014-10-30 04:53 . 2014-02-21 17:03 3237528 ----a-w- c:\windows\system32\nvapi64.dll
2014-10-30 04:53 . 2014-02-21 17:03 16886168 ----a-w- c:\windows\SysWow64\nvd3dum.dll
2014-10-30 02:10 . 2014-02-21 17:10 6880968 ----a-w- c:\windows\system32\nvcpl.dll
2014-10-30 02:10 . 2014-02-21 17:10 3533632 ----a-w- c:\windows\system32\nvsvc64.dll
2014-10-30 02:10 . 2014-02-21 17:10 935232 ----a-w- c:\windows\system32\nvvsvc.exe
2014-10-30 02:10 . 2014-02-21 17:10 61640 ----a-w- c:\windows\system32\nvshext.dll
2014-10-30 02:10 . 2014-02-21 17:10 2558792 ----a-w- c:\windows\system32\nvsvcr.dll
2014-10-30 02:10 . 2014-02-21 17:10 385352 ----a-w- c:\windows\system32\nvmctray.dll
2014-10-27 00:34 . 2014-04-08 15:36 4066553 ----a-w- c:\windows\system32\nvcoproc.bin
2014-10-04 06:42 . 2014-06-04 17:19 1291280 ----a-w- c:\windows\SysWow64\nvspbridge.dll
2014-10-04 06:42 . 2014-03-17 16:44 2197680 ----a-w- c:\windows\SysWow64\nvspcap.dll
2014-10-04 06:41 . 2014-06-04 17:19 1715224 ----a-w- c:\windows\system32\nvspbridge64.dll
2014-10-04 06:41 . 2014-03-17 16:44 2800296 ----a-w- c:\windows\system32\nvspcap64.dll
2014-09-17 04:51 . 2014-10-07 16:02 31520 ----a-w- c:\windows\system32\nvhdap64.dll
2014-09-17 04:51 . 2014-10-07 16:02 197408 ----a-w- c:\windows\system32\drivers\nvhda64v.sys
2014-09-17 04:51 . 2014-04-08 15:57 1538880 ----a-w- c:\windows\system32\nvhdagenco6420103.dll
2014-09-13 23:48 . 2014-10-07 16:02 1876296 ----a-w- c:\windows\system32\nvdispco6434411.dll
2014-09-13 23:48 . 2014-10-07 16:02 1539272 ----a-w- c:\windows\system32\nvdispgenco6434411.dll
2014-09-13 23:48 . 2014-03-17 17:37 984424 ----a-w- c:\windows\system32\SET122C.tmp
2014-09-13 23:48 . 2014-02-21 17:03 20589536 ----a-w- c:\windows\system32\SET145F.tmp
2014-09-13 23:48 . 2014-02-21 17:03 3223120 ----a-w- c:\windows\system32\SET1EB.tmp
2014-09-04 19:14 . 2014-10-07 15:59 38048 ----a-w- c:\windows\system32\drivers\nvvad64v.sys
2014-09-04 19:14 . 2014-10-07 15:59 32416 ----a-w- c:\windows\SysWow64\nvaudcap32v.dll
2014-09-04 19:14 . 2014-02-21 17:03 34976 ----a-w- c:\windows\system32\nvaudcap64v.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}]
c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll [bU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}"= "c:\users\Евгений\AppData\LocalLow\BS_Player\prxtbBS_0.dll" [bU]
.
[HKEY_CLASSES_ROOT\clsid\{fed66dc5-1b74-4a04-8f5c-15c5ace2b9a5}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"2Gis Update Notifier"="c:\program files (x86)\2gis\3.0\2GISTrayNotifier.exe" [2014-09-30 4582936]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"ACSW15EN"="c:\program files (x86)\ACD Systems\ACDSee\15.0\ACDSee15InTouch2.exe" [2012-12-17 1135304]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 2GISUpdateService;2GIS UpdateService;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe;c:\program files (x86)\2gis\3.0\2GISUpdateService.exe [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
R3 mvusbews;USB EWS Device;c:\windows\system32\Drivers\mvusbews.sys;c:\windows\SYSNATIVE\Drivers\mvusbews.sys [x]
R3 RTCore64;RTCore64;c:\program files (x86)\MSI Afterburner\RTCore64.sys;c:\program files (x86)\MSI Afterburner\RTCore64.sys [x]
R3 ute5ntey;AVZ Kernel Driver;c:\windows\system32\Drivers\ute5ntey.sys;c:\windows\SYSNATIVE\Drivers\ute5ntey.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
S2 Dokan;Dokan;c:\windows\system32\drivers\dokan.sys;c:\windows\SYSNATIVE\drivers\dokan.sys [x]
S2 DokanMounter;DokanMounter;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 HPSIService;HP SI Service;c:\windows\system32\HPSIsvc.exe;c:\windows\SYSNATIVE\HPSIsvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8023x64;Драйвер Realtek 10/100 NIC Family NDIS x64;c:\windows\system32\DRIVERS\Rtnic64.sys;c:\windows\SYSNATIVE\DRIVERS\Rtnic64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
iissvcs REG_MULTI_SZ w3svc was
apphost REG_MULTI_SZ apphostsvc
.
Contents of the 'Scheduled Tasks' folder
.
2014-11-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-18 11:21]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-06-28 11905128]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-10-04 2463552]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-10-04 2800296]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: &Экспорт в Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Закачать ВСЕ при помощи Download Master - c:\program files (x86)\Download Master\dmieall.htm
IE: Закачать при помощи Download Master - c:\program files (x86)\Download Master\dmie.htm
TCP: DhcpNameServer = 192.168.0.1
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{15DEE173-1BE9-4424-81E0-58A87076E9B1} - c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\websafe\WebMonBHO.dll
HKLM-Run-baidusdTray - c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\baidusdTray.exe
HKLM-Run-baiduAnTray - c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\baiduAnTray.exe
AddRemove-Battlefield 4.Deluxe Edition.v 1.0.104788_is1 - g:\games\Бателфилд 4\Игра\Battlefield 4.Deluxe Edition.v 1.0.104788\Uninstall\unins000.exe
AddRemove-? - c:\program files (x86)\Baidu\BaiduAn\3.0.0.3971\uninst.exe
AddRemove-? - c:\program files (x86)\Baidu\BaiduSd\2.1.0.3086\uninst.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
.
**************************************************************************
.
Completion time: 2014-11-13 23:10:36 - machine was rebooted
ComboFix-quarantined-files.txt 2014-11-13 16:10
ComboFix2.txt 2014-11-13 12:45
ComboFix3.txt 2014-11-13 10:55
.
Pre-Run: 117 773 385 728 байт свободно
Post-Run: 117 691 297 792 байт свободно
.
- - End Of File - - 72D9B6557BD84D8C7D873A8154C69E22
A36C5E4F47E84449FF07ED3517B43A31

 

 

Сообщение от модератора Mark D. Pearlstone
Прячьте лог под спойлер.
Ссылка на сообщение
Поделиться на другие сайты

Скачайте AdwCleaner (by Xplode) и сохраните его на Рабочем столе.

Запустите его (в ОС Windows Vista/Seven необходимо запускать через правую кн. мыши от имени администратора), нажмите кнопку "Scan" и дождитесь окончания сканирования.

Когда сканирование будет завершено, отчет будет сохранен в следующем расположении: C:\AdwCleaner\AdwCleaner[R0].txt.

Прикрепите отчет к своему следующему сообщению.


 

Подробнее читайте в этом руководстве.
Ссылка на сообщение
Поделиться на другие сайты

готово

 

 

Лог:

# AdwCleaner v4.101 - Отчёт создан 14/11/2014 at 00:05:46
# Обновлено 09/11/2014 by Xplode
# Database : 2014-11-12.2 [Live]
# Операционная система : Windows 7 Ultimate (64 bits)
# Имя пользователя : Евгений - ЕВГЕНИЙ-ПК
# Запущено из : C:\Users\Евгений\Desktop\adwcleaner_4.101.exe
# Настройки : Сканировать

***** [ Службы ] *****


***** [ Файлы / Папки ] *****

Папка Найдено : C:\Program Files (x86)\BS_Player
Папка Найдено : C:\Program Files (x86)\Conduit
Папка Найдено : C:\Program Files (x86)\Mail.Ru
Папка Найдено : C:\Program Files (x86)\Mobogenie
Папка Найдено : C:\Users\1\AppData\Roaming\baidu
Папка Найдено : C:\Users\Public\Documents\baidu
Папка Найдено : C:\Users\Евгений\AppData\Local\baidu
Папка Найдено : C:\Users\Евгений\AppData\Local\Conduit
Папка Найдено : C:\Users\Евгений\AppData\Local\genienext
Папка Найдено : C:\Users\Евгений\AppData\Local\Mail.Ru
Папка Найдено : C:\Users\Евгений\AppData\Local\MailRu
Папка Найдено : C:\Users\Евгений\AppData\Local\Mobogenie
Папка Найдено : C:\Users\Евгений\AppData\Roaming\baidu
Папка Найдено : C:\Users\Евгений\AppData\Roaming\etranslator
Папка Найдено : C:\Users\Евгений\AppData\Roaming\newnext.me
Папка Найдено : C:\Users\Евгений\Documents\Mobogenie
Папка Найдено : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\baidu

***** [ задачи ] *****


***** [ Ярлыки ] *****


***** [ Реестр ] *****

Значение Найдено : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}]
Значение Найдено : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}]
Ключ Найдено : HKCU\Software\AppDataLow\Software\Conduit
Ключ Найдено : HKCU\Software\Conduit
Ключ Найдено : HKCU\Software\IM
Ключ Найдено : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}
Ключ Найдено : [x64] HKCU\Software\Conduit
Ключ Найдено : [x64] HKCU\Software\IM
Ключ Найдено : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}
Ключ Найдено : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Ключ Найдено : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}
Ключ Найдено : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Ключ Найдено : HKLM\SOFTWARE\Classes\CLSID\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Найдено : HKLM\SOFTWARE\Classes\CLSID\{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}
Ключ Найдено : HKLM\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Найдено : HKLM\SOFTWARE\Classes\TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}
Ключ Найдено : HKLM\SOFTWARE\Conduit
Ключ Найдено : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}
Ключ Найдено : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Ключ Найдено : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}
Ключ Найдено : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}
Ключ Найдено : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BS_Player Toolbar
Ключ Найдено : [x64] HKLM\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Найдено : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094

***** [ Браузеры ] *****

-\\ Internet Explorer v8.0.7600.16385


*************************

AdwCleaner[R0].txt - [3607 octets] - [14/11/2014 00:05:46]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [3667 octets] ##########

 

Ссылка на сообщение
Поделиться на другие сайты
Удалите в AdwCleaner всё, кроме папок с названиями программ которыми вы пользуетесь (если ничем из перечисленного в логе не пользуетесь, то удалите всё). Отчет после удаления прикрепите.
Ссылка на сообщение
Поделиться на другие сайты

есть контакт...

 

 

 

:

# AdwCleaner v4.101 - Отчёт создан 14/11/2014 at 01:48:06
# Обновлено 09/11/2014 by Xplode
# Database : 2014-11-12.2 [Live]
# Операционная система : Windows 7 Ultimate (64 bits)
# Имя пользователя : Евгений - ЕВГЕНИЙ-ПК
# Запущено из : C:\Users\Евгений\Desktop\adwcleaner_4.101.exe
# Настройки : Очистить

***** [ Службы ] *****


***** [ Файлы / Папки ] *****

[x] Не Удалён : C:\Program Files (x86)\BS_Player
[!] Папка Удалён : C:\Program Files (x86)\Conduit
[!] Папка Удалён : C:\Program Files (x86)\Mail.Ru
[!] Папка Удалён : C:\Program Files (x86)\Mobogenie
[!] Папка Удалён : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\baidu
[!] Папка Удалён : C:\Users\1\AppData\Roaming\baidu
[!] Папка Удалён : C:\Users\Public\Documents\baidu
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\baidu
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\Conduit
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\genienext
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\Mail.Ru
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\MailRu
[!] Папка Удалён : C:\Users\Евгений\AppData\Local\Mobogenie
[!] Папка Удалён : C:\Users\Евгений\AppData\Roaming\baidu
[!] Папка Удалён : C:\Users\Евгений\AppData\Roaming\newnext.me
[!] Папка Удалён : C:\Users\Евгений\AppData\Roaming\etranslator
[!] Папка Удалён : C:\Users\Евгений\Documents\Mobogenie

***** [ задачи ] *****


***** [ Ярлыки ] *****


***** [ Реестр ] *****

Ключ Удалёнa : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Ключ Удалёнa : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Ключ Удалёнa : HKLM\SOFTWARE\Classes\CLSID\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Удалёнa : HKLM\SOFTWARE\Classes\CLSID\{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}
Ключ Удалёнa : HKLM\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Удалёнa : HKLM\SOFTWARE\Classes\TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}
Ключ Удалёнa : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}
Значение Удалёнa : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}]
Значение Удалёнa : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{FED66DC5-1B74-4A04-8F5C-15C5ACE2B9A5}]
Ключ Удалёнa : [x64] HKLM\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}
Ключ Удалёнa : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Ключ Удалёнa : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}
Ключ Удалёнa : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}
Ключ Удалёнa : HKCU\Software\Conduit
Ключ Удалёнa : HKCU\Software\IM
Ключ Удалёнa : HKCU\Software\AppDataLow\Software\Conduit
Ключ Удалёнa : HKLM\SOFTWARE\Conduit
Ключ Удалёнa : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}
Ключ Удалёнa : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BS_Player Toolbar
Ключ Удалёнa : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094

***** [ Браузеры ] *****

-\\ Internet Explorer v8.0.7600.16385


*************************

AdwCleaner[R0].txt - [3775 octets] - [14/11/2014 00:05:46]
AdwCleaner[s0].txt - [3415 octets] - [14/11/2014 01:48:06]

########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [3475 octets] ##########

 

Ссылка на сообщение
Поделиться на другие сайты

Вот отчет,что делать с оставшимися файлами? Просто удалить их? 

 

 

:

# AdwCleaner v4.101 - Отчёт создан 14/11/2014 at 03:53:08
# Обновлено 09/11/2014 by Xplode
# Database : 2014-11-12.2 [Live]
# Операционная система : Windows 7 Ultimate (64 bits)
# Имя пользователя : Евгений - ЕВГЕНИЙ-ПК
# Запущено из : C:\Users\Евгений\Desktop\adwcleaner_4.101.exe
# Настройки : Сканировать

***** [ Службы ] *****


***** [ Файлы / Папки ] *****

Папка Найдено : C:\Program Files (x86)\BS_Player

***** [ задачи ] *****


***** [ Ярлыки ] *****


***** [ Реестр ] *****


***** [ Браузеры ] *****

-\\ Internet Explorer v8.0.7600.16385


*************************

AdwCleaner[R0].txt - [3775 octets] - [14/11/2014 00:05:46]
AdwCleaner[R1].txt - [675 octets] - [14/11/2014 03:53:08]
AdwCleaner[s0].txt - [3571 octets] - [14/11/2014 01:48:06]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [794 octets] ##########

 


Baidu поменял значки на рабочем столе и в панели управления(устаноки и удаления программ)....теперь можно просто удалить его оттуда? и с рабочего стола?


Из установки и удаления программ удалил...там осталась только корочка)...при это сообщение,что удаление произошло ранее....на рабочем столе  остались лишь ярлыки,которые я безболезненно удалил....больше нигде его не нашел...Спасибо огромное за помощ!!! Теперь мой комп девственно чист! :ura:

Ссылка на сообщение
Поделиться на другие сайты

Добрый день...игра называется Battlefield 4 ...поисковик Google...сайт вылез вторым или третьим по счёту...к сожалению названия не помню,но попытаюсь найти....примерно помню как выглядел....историю очищаю каждый день,если подскажете где на опере ещё можно посмотреть посещаемые страницы,то посмотрю...С уважением Евгений.


И, если позволите,вопрос....что такое этот Байду? Просто реклама чего то китайского или воровство данных пользователя? Не понял цель его,у меня он прописывался везде и торчал как бельмо...может и денег просил,каких нибудь китайских иен или что там у них,но не понятно,иероглифами...ответте пожалуйста или дайте ссылку. Заранее спасибо!

Ссылка на сообщение
Поделиться на другие сайты

Присоединяйтесь к обсуждению

Вы можете написать сейчас и зарегистрироваться позже. Если у вас есть аккаунт, авторизуйтесь, чтобы опубликовать от имени своего аккаунта.

Гость
Ответить в этой теме...

×   Вставлено с форматированием.   Вставить как обычный текст

  Разрешено использовать не более 75 эмодзи.

×   Ваша ссылка была автоматически встроена.   Отображать как обычную ссылку

×   Ваш предыдущий контент был восстановлен.   Очистить редактор

×   Вы не можете вставлять изображения напрямую. Загружайте или вставляйте изображения по ссылке.

×
×
  • Создать...