Aller au contenu

lafouine79200

Membres
  • Compteur de contenus

    18
  • Inscription

  • Dernière visite

lafouine79200's Achievements

Junior Member

Junior Member (3/12)

0

Réputation sur la communauté

  1. ...en fait son ordi plnte a tout bout champ.... ...j pense qu un bon nettoyage lui ferait beaucoup de bien..merci de ton aide
  2. salut me revoila.. voici le rapport du pc de mon amie Logfile of HijackThis v1.99.1 Scan saved at 04:41:05, on 08/10/2006 Platform: Windows XP SP2 (WinNT 5.01.2600) MSIE: Internet Explorer v7.00 (7.00.5700.0007) Running processes: C:\WINDOWS\System32\smss.exe C:\WINDOWS\system32\winlogon.exe C:\WINDOWS\system32\services.exe C:\WINDOWS\system32\lsass.exe C:\WINDOWS\system32\svchost.exe C:\WINDOWS\System32\svchost.exe C:\WINDOWS\Explorer.EXE C:\WINDOWS\system32\spoolsv.exe C:\Acer\eManager\anbmServ.exe C:\Program Files\Synaptics\SynTP\SynTPLpr.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\WINDOWS\SOUNDMAN.EXE C:\WINDOWS\AGRSMMSG.exe C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\keyhook.exe C:\Program Files\Arcade\PCMService.exe C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe C:\Program Files\Alwil Software\Avast4\ashServ.exe C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe C:\Program Files\iTunes\iTunesHelper.exe C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe C:\WINDOWS\system32\ctfmon.exe C:\Program Files\MSN Messenger\MsnMsgr.Exe C:\WINDOWS\system32\sistray.exe C:\WINDOWS\system32\svchost.exe C:\Program Files\iPod\bin\iPodService.exe C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe C:\Program Files\Alwil Software\Avast4\ashWebSv.exe C:\Program Files\acer\eRecovery\Monitor.exe C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\Documents and Settings\aimee\Bureau\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.fr/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=54729 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=552...cid={SUB_CLCID} R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://global.acer.com/ R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll O4 - HKLM\..\Run: [LaunchApp] Alaunch O4 - HKLM\..\Run: [synTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe O4 - HKLM\..\Run: [siSPower] Rundll32.exe SiSPower.dll,ModeAgent O4 - HKLM\..\Run: [siS Windows KeyHook] C:\WINDOWS\system32\keyhook.exe O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Arcade\PCMService.exe" O4 - HKLM\..\Run: [iMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32 O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName O4 - HKLM\..\Run: [eRecoveryService] C:\Windows\System32\Check.exe O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe" O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background O4 - HKCU\..\Run: [skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized O4 - HKCU\..\Run: [bgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe" O4 - Global Startup: Utility Tray.lnk = C:\WINDOWS\system32\sistray.exe O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000 O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000 O8 - Extra context menu item: Easy-WebPrint Ajouter à la liste d'impressions - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html O8 - Extra context menu item: Easy-WebPrint Impression rapide - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html O8 - Extra context menu item: Easy-WebPrint Imprimer - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html O8 - Extra context menu item: Easy-WebPrint Prévisualiser - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing) O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing) O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe O11 - Options group: [iNTERNATIONAL] International* O16 - DPF: {05D44720-58E3-49E6-BDF6-D00330E511D3} (StagingUI Object) - http://zone.msn.com/binFrameWork/v10/StagingUI.cab46479.cab O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://webscanner.kaspersky.fr/kavwebscan_unicode.cab O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?LinkID=39204 O16 - DPF: {20C2C286-BDE8-441B-B73D-AFA22D914DA5} (PowerList Control) - http://download.ppstream.com/bin/powerplayer.cab O16 - DPF: {3BB54395-5982-4788-8AF4-B5388FFDD0D8} (ZoneBuddy Class) - http://zone.msn.com/BinFrameWork/v10/ZBuddy.cab32846.cab O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://lipouthe-next-generation.spaces.msn...ad/MsnPUpld.cab O16 - DPF: {5736C456-EA94-4AAC-BB08-917ABDD035B3} (ZonePAChat Object) - http://zone.msn.com/binframework/v10/ZPAChat.cab32846.cab O16 - DPF: {95B5D20C-BD31-4489-8ABF-F8C8BE748463} (ZPA_HRTZ Object) - http://zone.msn.com/bingame/zpagames/zpa_hrtz.cab40641.cab O16 - DPF: {9BDF4724-10AA-43D5-BD15-AEA0D2287303} (ZPA_TexasHoldem Object) - http://zone.msn.com/bingame/zpagames/zpa_txhe.cab50108.cab O16 - DPF: {A4110378-789B-455F-AE86-3A1BFC402853} (ZPA_SHVL Object) - http://zone.msn.com/bingame/zpagames/zpa_shvl.cab50560.cab O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://cdn2.zone.msn.com/binFramework/v10/...ro.cab34246.cab O16 - DPF: {DA2AA6CF-5C7A-4B71-BC3B-C771BB369937} (StadiumProxy Class) - http://zone.msn.com/binframework/v10/StProxy.cab41227.cab O17 - HKLM\System\CCS\Services\Tcpip\..\{323E151A-B591-45A7-A46F-40460707B1F9}: NameServer = 206.123.6.11 206.123.6.10 O17 - HKLM\System\CS1\Services\Tcpip\..\{323E151A-B591-45A7-A46F-40460707B1F9}: NameServer = 206.123.6.11 206.123.6.10 O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll O23 - Service: Notebook Manager Service (anbmService) - OSA Technologies Inc. - C:\Acer\eManager\anbmServ.exe O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing) O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe j vois rien de special le scan de kapersky ne montre aucun virus...
  3. maintenant oui mon pc est correct...hmmm...j espere mais il faut que je desinstalle la majorite des logiciels que j ai installe pour le reparer.... ...l autre qui a plante hier on la redemarrer avec windows..puis celui d avant a ete reinstaller avec le cd office ...pour ce qui est des rapports j vais essayer d en faire ce week end...est ce que tout ce qui utilise ftp va etre detecter comme faux positif? serv u et mirc....avec kapersky pas online je detectait franchement rien et pareille pour avast.....j pense que c est parce que kapersky online a un "role preventif"..arff j sai pas si je m exprime bien http://winsec.epfl.ch/core/index.asp?article=74 jme posait la question si un pc relie par un routeur pouvait hacker les autres? j suis sure que non mais disons que ca me traverse l esprit... ...mon ordi est devenu trop intelligent...il s ennuie alors il va hacker dautrepc...pffff...bon je deconne ...sorry...
  4. nope la il m indiquait que c est mirc...alors j ai desinstaller mirc et jeter a la poubelle...et zouh plus de virus !! yeah mais je m interroge toujours sur la coincidence des plantages des autres ordis...en tout cas merci pour vos aides charles ingalls et zonk... arff va falloir que je reinstalle les deux car j utilise beaucoup serv u et mirc ...mais enfin c est quand meme bizarre tout ca....j avais jamais eu ca...
  5. ok la j ai vraiment peur...j ai desinstaller serv u jeter a la poubelle le fichier ...et totalement vide la poubelle..ensuite je lance kapersky et toujours meme chose...4 virus et 7 objet infectes... la fille qui partage la connection avec en mode wifi vient de voir son ordi plant/...un fichier dll manque...arff..la je me demande si le reseau n est pas hacker ou autre...parce que deux machine se connectant a mon reseau plante...hmmm.. arff je panique ptet pour rien ....
  6. salut a vos j ai fait une derniere tentative de recupération de ad aware car je n aime pas avoir ce probleme sous les bras..et j ai suivi la notification de charles ingalls comme quoi mon windows etait abime...donc j ai fait une verification du disque qui m a réparer les problemes..maintenant ad aware refonctionne ..je refait un scan avec kapersky online juste pour voir si il detecte encore des virus.. et il en detecte encore 4 arff la je suis comme ebahi..est ce que c est normal?? .. est ce que kapersky online fait ca qu avec moi?? bon je tenterai panda si j arrivai a mettre avast web off mais ca marche pas... ------------------------------------------------------------------------------- KASPERSKY ON-LINE SCANNER REPORT Tuesday, October 03, 2006 5:05:48 AM Système d'exploitation : Microsoft Windows XP Professional, Service Pack 2 (Build 2600) Kaspersky On-line Scanner version : 5.0.83.0 Dernière mise à jour de la base antivirus Kaspersky : 3/10/2006 Enregistrements dans la base antivirus Kaspersky : 228421 ------------------------------------------------------------------------------- Paramètres d'analyse: Analyser avec la base antivirus suivante: étendue Analyser les archives: vrai Analyser les bases de messagerie: vrai Cible de l'analyse - Poste de travail: C:\ E:\ F:\ G:\ H:\ Statistiques de l'analyse: Total d'objets analysés: 33757 Nombre de virus trouvés: 4 Nombre d'objets infectés: 7 / 0 Nombre d'objets suspects: 0 Durée de l'analyse: 00:24:41 Nom de l'objet infecté / Nom du virus / Dernière action C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat0000.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat007D.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AD.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AE.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AF.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00C7.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00CC.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Cookies\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\ApplicationHistory\chc.exe.3cbd2f95.ini.inuse L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Historique\History.IE5\MSHist012006100320061004\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\mIRC\mirc.exe Infecté : not-a-virus:Client-IRC.Win32.mIRC.616 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/CHECKUPDATE.DLL Infecté : not-a-virus:Server-FTP.Win32.Serv-U.6105 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUDAEMON.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.gen ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUTRAY.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.5201 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUADMIN.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.5201 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe ZIP: infecté - 4 ignoré C:\Documents and Settings\Administrateur\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat L'objet est verrouillé ignoré C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Cookies\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\integ\avast.int L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\AshWebSv.ws L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\aswMaiSv.log L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\report\Protection résidente.txt L'objet est verrouillé ignoré C:\Program Files\Serv-U\ServUDaemon.BAK Infecté : not-a-virus:Server-FTP.Win32.Serv-U.gen ignoré C:\System Volume Information\MountPointManagerRemoteDatabase L'objet est verrouillé ignoré C:\WINDOWS\Debug\PASSWD.LOG L'objet est verrouillé ignoré C:\WINDOWS\SchedLgU.Txt L'objet est verrouillé ignoré C:\WINDOWS\SoftwareDistribution\ReportingEvents.log L'objet est verrouillé ignoré C:\WINDOWS\Sti_Trace.log L'objet est verrouillé ignoré C:\WINDOWS\system32\config\Antivirus.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\AppEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\default L'objet est verrouillé ignoré C:\WINDOWS\system32\config\default.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SAM L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SAM.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SecEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SECURITY L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SECURITY.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\software L'objet est verrouillé ignoré C:\WINDOWS\system32\config\software.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SysEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\system L'objet est verrouillé ignoré C:\WINDOWS\system32\config\system.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\h323log.txt L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP L'objet est verrouillé ignoré C:\WINDOWS\Temp\Perflib_Perfdata_360.dat L'objet est verrouillé ignoré C:\WINDOWS\Temp\_avast4_\Webshlock.txt L'objet est verrouillé ignoré C:\WINDOWS\Temp\~DF4102.tmp L'objet est verrouillé ignoré C:\WINDOWS\wiadebug.log L'objet est verrouillé ignoré C:\WINDOWS\wiaservc.log L'objet est verrouillé ignoré C:\WINDOWS\WindowsUpdate.log L'objet est verrouillé ignoré Analyse terminée. Logfile of HijackThis v1.99.1 Scan saved at 05:07:20, on 03/10/2006 Platform: Windows XP SP2 (WinNT 5.01.2600) MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180) Running processes: C:\WINDOWS\System32\smss.exe C:\WINDOWS\SYSTEM32\winlogon.exe C:\WINDOWS\system32\services.exe C:\WINDOWS\system32\lsass.exe C:\WINDOWS\system32\Ati2evxx.exe C:\WINDOWS\system32\svchost.exe C:\WINDOWS\System32\svchost.exe C:\WINDOWS\SYSTEM32\Ati2evxx.exe C:\WINDOWS\Explorer.EXE C:\WINDOWS\system32\LEXBCES.EXE C:\WINDOWS\system32\LEXPPS.EXE C:\WINDOWS\system32\spoolsv.exe C:\WINDOWS\SOUNDMAN.EXE C:\Program Files\EzButton\CplBCL50.EXE C:\Program Files\Synaptics\SynTP\SynTPLpr.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe C:\Program Files\chc_1.9b02\chc.exe C:\Program Files\NetLimiter\NetLimiter.exe C:\Program Files\Alwil Software\Avast4\ashDisp.exe C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe C:\Program Files\CA\eTrust Internet Security Suite\eTrust PestPatrol Anti-Spyware\PPActiveDetection.exe C:\Program Files\SuperCopier\SuperCopier.exe C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe C:\Program Files\Alwil Software\Avast4\ashServ.exe C:\Program Files\ewido anti-spyware 4.0\guard.exe C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE C:\WINDOWS\system32\svchost.exe C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe C:\Program Files\Alwil Software\Avast4\ashWebSv.exe C:\WINDOWS\System32\svchost.exe C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\WINDOWS\explorer.exe C:\Program Files\hijackit\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.com/ R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE O4 - HKLM\..\Run: [CplBCL50] C:\Program Files\EzButton\CplBCL50.EXE O4 - HKLM\..\Run: [synTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp O4 - HKLM\..\Run: [CentrinoHardwareControl] "C:\Program Files\chc_1.9b02\chc.exe" -quiet O4 - HKLM\..\Run: [Creative WebCam Tray] C:\Program Files\Creative\Shared Files\CAMTRAY.EXE O4 - HKLM\..\Run: [EPSON Stylus CX1500 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S4I4V1.EXE /P26 "EPSON Stylus CX1500 Series" /O6 "USB002" /M "Stylus CX1500" O4 - HKLM\..\Run: [NetLimiter] C:\Program Files\NetLimiter\NetLimiter.exe /s O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot O4 - HKLM\..\Run: [iMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32 O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName O4 - HKLM\..\Run: [avast!] "C:\Program Files\Alwil Software\Avast4\ashDisp.exe" O4 - HKLM\..\Run: [CaISSDT] "C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe" O4 - HKLM\..\Run: [eTrustPPAP] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust PestPatrol Anti-Spyware\PPActiveDetection.exe" O4 - HKCU\..\Run: [superCopier.exe] C:\Program Files\SuperCopier\SuperCopier.exe O4 - HKCU\..\Run: [internet Download Accelerator] C:\Program Files\IDA\ida.exe -autorun O4 - HKCU\..\Run: [NetAppel] "C:\program files\netappel\netappel.exe" -nosplash -minimized O4 - HKCU\..\Run: [VoipStunt] "C:\program files\voipstunt.com\voipstunt\voipstunt.exe" -nosplash -minimized O4 - Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O4 - Global Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O16 - DPF: {072039AB-2117-4ED5-A85F-9B9EB903E021} (NowStarter Control) - http://www.clubbox.co.kr/neo.fld/NowStarter.cab O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?LinkID=39204 O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www3.ca.com/securityadvisor/virusinfo/webscan.cab O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing) O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing) O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Unknown owner - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe (file missing) O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - C:\Program Files\ewido anti-spyware 4.0\guard.exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE aussi j vais fare un scan en mode sans echec de Hijackthis et de ad aware.... j espere qu i tiendra jusqu a ce que un copain (celui qui m a installe windows deux ans plus tot) a le temps de refaire à zero mon disque ps j ai mis probleme resolu parce que ad aware est resolu mais ....
  7. oui je pensais a ca justement ........ merci a toi et a charles ingalls ... edit: en fait oui j ai encore des problemes avec ad aware mais disons que je vais arretre de me casser la tete parce que j ai passer trois ou quatre jours a nettoyer reparer parce que justement ad aware ne voulait pas fonctionner...donc la je laisse tomber d autant que ce n est pas un virus qui cause le probleme donc je suis soulager mais des que je peux je remets a zero mon ordi....puis j ai installer pestpatrol et desinstaller completement ad aware..je le remettrait un peu plus tard...peux etre que ca va se reparer tout seul..qui sait...mais le pire est passé et comme je disais je suis virusphobique donc comme mon pc n est pas verole...hehehe je peux dormir un peu plus tranquille
  8. vioui ..ben disons de temps en temps il plante et me dit unbootable volume...et je fait la reparation avec le cd ...je pense que je lui demande beaucoup comme je fait du soustitrage et beaucoup de compression avec un portable qui date de deux ans..je dois racourcir sa duree de vie a ce rythme la... ....
  9. en fait j ai une copine qui est arrivee avec son portable et la brancher sur mon reseau et maintenant son ordi n arrete pas de lui demander de reinstaller le cd de office..pourtant on a vraiment rien fait avec son pc mis a part se connecter sur internet...arff.. moi je fait confiance a charles ingals qui me dit que c est à cause de mon windows .. pour etre vraiment sure je vais faire un bon formatage de mon dd et apres voir si j ai les memes problemes qu avant...
  10. bon j ai fait un dernier test avec ad aware en mode normal et en mode sans echec pareille...pas possible d aler au dela de software\microsoft\windows\currentversion\sharedddlls.... voila un scan effectue sous mode sans echec Silent Runners.vbs", revision 48, http://www.silentrunners.org/ Operating System: Windows XP SP2 Output limited to non-default values, except where indicated by "{++}" Startup items buried in registry: --------------------------------- HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++} "SuperCopier.exe" = "C:\Program Files\SuperCopier\SuperCopier.exe" ["SFX TEAM"] "Internet Download Accelerator" = "C:\Program Files\IDA\ida.exe -autorun" [file not found] "NetAppel" = ""C:\program files\netappel\netappel.exe" -nosplash -minimized" [file not found] "VoipStunt" = ""C:\program files\voipstunt.com\voipstunt\voipstunt.exe" -nosplash -minimized" [file not found] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++} "SoundMan" = "SOUNDMAN.EXE" ["Realtek Semiconductor Corp."] "CplBCL50" = "C:\Program Files\EzButton\CplBCL50.EXE" ["Dritek System Inc."] "SynTPLpr" = "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe" ["Synaptics, Inc."] "SynTPEnh" = "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" ["Synaptics, Inc."] "ATIPTA" = "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe" ["ATI Technologies, Inc."] "Tweak UI" = "RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp" [MS] "ClubBox" = "*a" (unwritable string) [file not found] "CentrinoHardwareControl" = ""C:\Program Files\chc_1.9b02\chc.exe" -quiet" [null data] "Creative WebCam Tray" = "C:\Program Files\Creative\Shared Files\CAMTRAY.EXE" ["Creative Technology Ltd"] "EPSON Stylus CX1500 Series" = "C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S4I4V1.EXE /P26 "EPSON Stylus CX1500 Series" /O6 "USB002" /M "Stylus CX1500"" [file not found] "NetLimiter" = "C:\Program Files\NetLimiter\NetLimiter.exe /s" ["LockTime"] "TkBellExe" = ""C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot" ["RealNetworks, Inc."] "IMJPMIG8.1" = ""C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32" [MS] "MSPY2002" = "C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC" [null data] "PHIME2002ASync" = "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC" [MS] "PHIME2002A" = "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName" [MS] "avast!" = ""C:\Program Files\Alwil Software\Avast4\ashDisp.exe"" [null data] HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\(Default) = (no title provided) -> {HKLM...CLSID} = "AcroIEHlprObj Class" \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll" ["Adobe Systems Incorporated"] HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\ "{42071714-76d4-11d1-8b24-00a0c9068ff3}" = "Extension Affichage Panorama du Panneau de configuration" -> {HKLM...CLSID} = "Extension Affichage Panorama du Panneau de configuration" \InProcServer32\(Default) = "deskpan.dll" [file not found] "{88895560-9AA2-1069-930E-00AA0030EBC8}" = "Extension icône HyperTerminal" -> {HKLM...CLSID} = "Extension icône HyperTerminal" \InProcServer32\(Default) = "hticons.dll" [file not found] "{2F603045-309F-11CF-9774-0020AFD0CFF6}" = "Synaptics Control Panel" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Synaptics\SynTP\SynTPCpl.dll" ["Synaptics, Inc."] "{E0D79304-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{E0D79305-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{E0D79306-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" = "WinRAR shell extension" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] "{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}" = "Shell Extensions for RealOne Player" -> {HKLM...CLSID} = "RealOne Player Context Menu Class" \InProcServer32\(Default) = "C:\Program Files\Real\RealPlayer\rpshell.dll" ["RealNetworks, Inc."] "{42042206-2D85-11D3-8CFF-005004838597}" = "Microsoft Office HTML Icon Handler" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Microsoft Office\OFFICE11\msohev.dll" [MS] "{D120D80B-BD26-4A74-8E43-2C2AF0966139}" = "QuickPar ContextMenu extension" -> {HKLM...CLSID} = "QuickParContextMenu Class" \InProcServer32\(Default) = "C:\Program Files\QuickPar\QuickParShlExt.dll" ["Peter B Clements"] "{B8323370-FF27-11D2-97B6-204C4F4F5020}" = "SmartFTP Shell Extension DLL" -> {HKLM...CLSID} = "SmartFTP Shell Extension DLL" \InProcServer32\(Default) = "C:\Program Files\SmartFTP\smarthook.dll" [file not found] "{1EBC3533-B289-409F-9924-B84B3F0717D2}" = "AceFTP Context Menu Shell Extension" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] "{e57ce731-33e8-4c51-8354-bb4de9d215d1}" = "Périphériques Plug and Play universels" -> {HKLM...CLSID} = "Périphériques Plug and Play universels" \InProcServer32\(Default) = "C:\WINDOWS\system32\upnpui.dll" [MS] "{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D}" = "Messenger Sharing Folders" -> {HKLM...CLSID} = "Mes dossiers de partage" \InProcServer32\(Default) = "C:\Program Files\MSN Messenger\fsshext.8.0.0812.00.dll" [MS] "{472083B0-C522-11CF-8763-00608CC02F24}" = "avast" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\ INFECTION WARNING! "{57B86673-276A-48B2-BAE7-C6DBB3020EB8}" = "ewido anti-spyware 4.0" -> {HKLM...CLSID} = "CShellExecuteHookImpl Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\shellexecutehook.dll" ["Anti-Malware Development a.s."] HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ INFECTION WARNING! AtiExtEvent\DLLName = "Ati2evxx.dll" ["ATI Technologies Inc."] HKLM\Software\Classes\PROTOCOLS\Filter\ INFECTION WARNING! text/xml\CLSID = "{807553E5-5146-11D5-A672-00B0D022E945}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Fichiers communs\Microsoft Shared\OFFICE11\MSOXMLMF.DLL" [MS] HKLM\Software\Classes\Folder\shellex\ColumnHandlers\ {F9DB5320-233E-11D1-9F84-707F02C10627}\(Default) = "PDF Column Info" -> {HKLM...CLSID} = "PDF Shell Extension" \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll" ["Adobe Systems, Inc."] HKLM\Software\Classes\*\shellex\ContextMenuHandlers\ avast\(Default) = "{472083B0-C522-11CF-8763-00608CC02F24}" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] ewido anti-spyware\(Default) = "{8934FCEF-F5B8-468f-951F-78A921CD3920}" -> {HKLM...CLSID} = "CContextScan Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\context.dll" ["Anti-Malware Development a.s."] FTP Expert\(Default) = "{1EBC3533-B289-409F-9924-B84B3F0717D2}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] Quick Par\(Default) = "{D120D80B-BD26-4A74-8E43-2C2AF0966139}" -> {HKLM...CLSID} = "QuickParContextMenu Class" \InProcServer32\(Default) = "C:\Program Files\QuickPar\QuickParShlExt.dll" ["Peter B Clements"] UltraEdit-32\(Default) = "{b5eedee0-c06e-11cf-8c56-444553540000}" -> {HKLM...CLSID} = "UltraEdit-32" \InProcServer32\(Default) = "C:\PROGRA~1\UltraEdit\ue32ctmn.dll" [empty string] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] HKLM\Software\Classes\Directory\shellex\ContextMenuHandlers\ ewido anti-spyware\(Default) = "{8934FCEF-F5B8-468f-951F-78A921CD3920}" -> {HKLM...CLSID} = "CContextScan Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\context.dll" ["Anti-Malware Development a.s."] FTP Expert\(Default) = "{1EBC3533-B289-409F-9924-B84B3F0717D2}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] HKLM\Software\Classes\Folder\shellex\ContextMenuHandlers\ avast\(Default) = "{472083B0-C522-11CF-8763-00608CC02F24}" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] Active Desktop and Wallpaper: ----------------------------- Active Desktop is disabled at this entry: HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState Startup items in "Administrateur" & "All Users" startup folders: ---------------------------------------------------------------- C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage "Cisco Systems VPN Client" -> shortcut to: "C:\Program Files\Cisco Systems\VPN Client\vpngui.exe "-user_logon"" [file not found] "Lancement rapide d'Adobe Reader" -> shortcut to: "C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe" ["Adobe Systems Incorporated"] C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage "Cisco Systems VPN Client" -> shortcut to: "C:\Program Files\Cisco Systems\VPN Client\vpngui.exe "-user_logon"" [file not found] "Lancement rapide d'Adobe Reader" -> shortcut to: "C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe" ["Adobe Systems Incorporated"] Winsock2 Service Provider DLLs: ------------------------------- Namespace Service Providers HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++} 000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS] 000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS] 000000000003\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS] Transport Service Providers HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++} 0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range: C:\Program Files\NetLimiter\nl_lsp.dll [null data], 01 - 05, 15 %SystemRoot%\system32\mswsock.dll [MS], 06 - 09, 12 - 14, 16 - 49 %SystemRoot%\system32\rsvpsp.dll [MS], 10 - 11 Miscellaneous IE Hijack Points ------------------------------ C:\WINDOWS\INF\IERESET.INF (used to "Reset Web Settings") Added lines (compared with English-language version): [strings]: SAFESITE_VALUE="http://home.microsoft.com/intl/fr/" Missing lines (compared with English-language version): [strings]: 1 line All Non-Disabled Services (Display Name, Service Name, Path {Service DLL}): --------------------------------------------------------------------------- ASP.NET State Service, aspnet_state, "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe" [MS] Ati HotKey Poller, Ati HotKey Poller, "C:\WINDOWS\system32\Ati2evxx.exe" ["ATI Technologies Inc."] avast! Antivirus, avast! Antivirus, ""C:\Program Files\Alwil Software\Avast4\ashServ.exe"" [null data] avast! iAVS4 Control Service, aswUpdSv, ""C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe"" [null data] avast! Mail Scanner, avast! Mail Scanner, ""C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service" ["ALWIL Software"] avast! Web Scanner, avast! Web Scanner, ""C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service" ["ALWIL Software"] Carte de performance WMI, WmiApSrv, "C:\WINDOWS\system32\wbem\wmiapsrv.exe" [MS] Cisco Systems, Inc. VPN Service, CVPND, ""C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe"" [file not found] ewido anti-spyware 4.0 guard, ewido anti-spyware 4.0 guard, "C:\Program Files\ewido anti-spyware 4.0\guard.exe" ["Anti-Malware Development a.s."] HTTP SSL, HTTPFilter, "C:\WINDOWS\System32\svchost.exe -k HTTPFilter" {"C:\WINDOWS\System32\w3ssl.dll" [MS]} InstallDriver Table Manager, IDriverT, ""C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe"" ["Macrovision Corporation"] LexBce Server, LexBceS, "C:\WINDOWS\system32\LEXBCES.EXE" ["Lexmark International, Inc."] Machine Debug Manager, MDM, ""C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE"" [MS] Office Source Engine, ose, ""C:\Program Files\Fichiers communs\Microsoft Shared\Source Engine\OSE.EXE"" [MS] Service d'administration du Gestionnaire de disque logique, dmadmin, "C:\WINDOWS\System32\dmadmin.exe /com" ["Microsoft Corp., Veritas Software"] Service d'application d'assistance IPv6, 6to4, "C:\WINDOWS\system32\svchost.exe -k netsvcs" {"C:\WINDOWS\System32\6to4svc.dll" [MS]} Service d'approvisionnement réseau, xmlprov, "C:\WINDOWS\System32\svchost.exe -k netsvcs" {"C:\WINDOWS\System32\xmlprov.dll" [MS]} Service de numéro de série du lecteur multimédia portable, WmdmPmSN, "C:\WINDOWS\System32\svchost.exe -k netsvcs" {"C:\WINDOWS\system32\mspmsnsv.dll" [MS]} Service Messenger Sharing USN Journal Reader, usnsvc, "C:\WINDOWS\system32\svchost.exe -k usnsvc" {"C:\Program Files\MSN Messenger\usnsvc.dll" [MS]} Print Monitors: --------------- HKLM\System\CurrentControlSet\Control\Print\Monitors\ EPSON V6 Monitor4SA\Driver = "EBPMON24.DLL" ["SEIKO EPSON CORPORATION"] Lexmark Network Port\Driver = "LEXLMPM.DLL" ["Lexmark International, Inc."] Microsoft Document Imaging Writer Monitor\Driver = "mdimon.dll" [MS] ---------- + This report excludes default entries except where indicated. + To see *everywhere* the script checks and *everything* it finds, launch it from a command prompt or a shortcut with the -all parameter. + To search all directories of local fixed drives for DESKTOP.INI DLL launch points and all Registry CLSIDs for dormant Explorer Bars, use the -supp parameter or answer "No" at the first message box. ---------- (total run time: 25 seconds, including 5 seconds for message boxes) est ce qu ill y a moyen de reparer le windows sans avoir a le reformater au complet.... pour ce qui est de ad aware je vais le desinstaller et essayer ceux que zonk m a cité
  11. mouais tu as peut etre raison....c est vrai que je me base beaucoup sur ad aware .... j vais faire quand meme un dernier test avec ad aware et apres je laisse tomber si cela marche toujours pas....d autant plus que je sais que ce n est pas un virus...arff un peu plus soulagé... ..merci charles ingals serait ce la fin de ad aware? je veux dire j entends beaucoup parler de ce probleme autour de moi...beaucoup de personne n arrive plus a updater ad aware et on des blocages a certain niveau de leur scan...
  12. salut j ai desinstalle Kapersky ....il arrivait a expiration de toute facon...donc maintenant je suis sur avast voila le rapport "Silent Runners.vbs", revision 48, http://www.silentrunners.org/ Operating System: Windows XP SP2 Output limited to non-default values, except where indicated by "{++}" Startup items buried in registry: --------------------------------- HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++} "SuperCopier.exe" = "C:\Program Files\SuperCopier\SuperCopier.exe" ["SFX TEAM"] "Internet Download Accelerator" = "C:\Program Files\IDA\ida.exe -autorun" [file not found] "NetAppel" = ""C:\program files\netappel\netappel.exe" -nosplash -minimized" [file not found] "VoipStunt" = ""C:\program files\voipstunt.com\voipstunt\voipstunt.exe" -nosplash -minimized" [file not found] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++} "SoundMan" = "SOUNDMAN.EXE" ["Realtek Semiconductor Corp."] "CplBCL50" = "C:\Program Files\EzButton\CplBCL50.EXE" ["Dritek System Inc."] "SynTPLpr" = "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe" ["Synaptics, Inc."] "SynTPEnh" = "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" ["Synaptics, Inc."] "ATIPTA" = "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe" ["ATI Technologies, Inc."] "Tweak UI" = "RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp" [MS] "ClubBox" = "*i" (unwritable string) [file not found] "CentrinoHardwareControl" = ""C:\Program Files\chc_1.9b02\chc.exe" -quiet" [null data] "Creative WebCam Tray" = "C:\Program Files\Creative\Shared Files\CAMTRAY.EXE" ["Creative Technology Ltd"] "EPSON Stylus CX1500 Series" = "C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S4I4V1.EXE /P26 "EPSON Stylus CX1500 Series" /O6 "USB002" /M "Stylus CX1500"" [file not found] "NetLimiter" = "C:\Program Files\NetLimiter\NetLimiter.exe /s" ["LockTime"] "TkBellExe" = ""C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot" ["RealNetworks, Inc."] "IMJPMIG8.1" = ""C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32" [MS] "MSPY2002" = "C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC" [null data] "PHIME2002ASync" = "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC" [MS] "PHIME2002A" = "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName" [MS] "avast!" = ""C:\Program Files\Alwil Software\Avast4\ashDisp.exe"" [null data] HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\(Default) = (no title provided) -> {HKLM...CLSID} = "AcroIEHlprObj Class" \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll" ["Adobe Systems Incorporated"] HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\ "{42071714-76d4-11d1-8b24-00a0c9068ff3}" = "Extension Affichage Panorama du Panneau de configuration" -> {HKLM...CLSID} = "Extension Affichage Panorama du Panneau de configuration" \InProcServer32\(Default) = "deskpan.dll" [file not found] "{88895560-9AA2-1069-930E-00AA0030EBC8}" = "Extension icône HyperTerminal" -> {HKLM...CLSID} = "Extension icône HyperTerminal" \InProcServer32\(Default) = "hticons.dll" [file not found] "{2F603045-309F-11CF-9774-0020AFD0CFF6}" = "Synaptics Control Panel" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Synaptics\SynTP\SynTPCpl.dll" ["Synaptics, Inc."] "{E0D79304-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{E0D79305-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{E0D79306-84BE-11CE-9641-444553540000}" = "WinZip" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" = "WinRAR shell extension" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] "{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}" = "Shell Extensions for RealOne Player" -> {HKLM...CLSID} = "RealOne Player Context Menu Class" \InProcServer32\(Default) = "C:\Program Files\Real\RealPlayer\rpshell.dll" ["RealNetworks, Inc."] "{42042206-2D85-11D3-8CFF-005004838597}" = "Microsoft Office HTML Icon Handler" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Microsoft Office\OFFICE11\msohev.dll" [MS] "{D120D80B-BD26-4A74-8E43-2C2AF0966139}" = "QuickPar ContextMenu extension" -> {HKLM...CLSID} = "QuickParContextMenu Class" \InProcServer32\(Default) = "C:\Program Files\QuickPar\QuickParShlExt.dll" ["Peter B Clements"] "{B8323370-FF27-11D2-97B6-204C4F4F5020}" = "SmartFTP Shell Extension DLL" -> {HKLM...CLSID} = "SmartFTP Shell Extension DLL" \InProcServer32\(Default) = "C:\Program Files\SmartFTP\smarthook.dll" [file not found] "{1EBC3533-B289-409F-9924-B84B3F0717D2}" = "AceFTP Context Menu Shell Extension" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] "{e57ce731-33e8-4c51-8354-bb4de9d215d1}" = "Périphériques Plug and Play universels" -> {HKLM...CLSID} = "Périphériques Plug and Play universels" \InProcServer32\(Default) = "C:\WINDOWS\system32\upnpui.dll" [MS] "{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D}" = "Messenger Sharing Folders" -> {HKLM...CLSID} = "Mes dossiers de partage" \InProcServer32\(Default) = "C:\Program Files\MSN Messenger\fsshext.8.0.0812.00.dll" [MS] "{472083B0-C522-11CF-8763-00608CC02F24}" = "avast" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\ INFECTION WARNING! "{57B86673-276A-48B2-BAE7-C6DBB3020EB8}" = "ewido anti-spyware 4.0" -> {HKLM...CLSID} = "CShellExecuteHookImpl Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\shellexecutehook.dll" ["Anti-Malware Development a.s."] HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ INFECTION WARNING! AtiExtEvent\DLLName = "Ati2evxx.dll" ["ATI Technologies Inc."] HKLM\Software\Classes\PROTOCOLS\Filter\ INFECTION WARNING! text/xml\CLSID = "{807553E5-5146-11D5-A672-00B0D022E945}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\Program Files\Fichiers communs\Microsoft Shared\OFFICE11\MSOXMLMF.DLL" [MS] HKLM\Software\Classes\Folder\shellex\ColumnHandlers\ {F9DB5320-233E-11D1-9F84-707F02C10627}\(Default) = "PDF Column Info" -> {HKLM...CLSID} = "PDF Shell Extension" \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll" ["Adobe Systems, Inc."] HKLM\Software\Classes\*\shellex\ContextMenuHandlers\ avast\(Default) = "{472083B0-C522-11CF-8763-00608CC02F24}" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] ewido anti-spyware\(Default) = "{8934FCEF-F5B8-468f-951F-78A921CD3920}" -> {HKLM...CLSID} = "CContextScan Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\context.dll" ["Anti-Malware Development a.s."] FTP Expert\(Default) = "{1EBC3533-B289-409F-9924-B84B3F0717D2}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] Quick Par\(Default) = "{D120D80B-BD26-4A74-8E43-2C2AF0966139}" -> {HKLM...CLSID} = "QuickParContextMenu Class" \InProcServer32\(Default) = "C:\Program Files\QuickPar\QuickParShlExt.dll" ["Peter B Clements"] UltraEdit-32\(Default) = "{b5eedee0-c06e-11cf-8c56-444553540000}" -> {HKLM...CLSID} = "UltraEdit-32" \InProcServer32\(Default) = "C:\PROGRA~1\UltraEdit\ue32ctmn.dll" [empty string] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] HKLM\Software\Classes\Directory\shellex\ContextMenuHandlers\ ewido anti-spyware\(Default) = "{8934FCEF-F5B8-468f-951F-78A921CD3920}" -> {HKLM...CLSID} = "CContextScan Object" \InProcServer32\(Default) = "C:\Program Files\ewido anti-spyware 4.0\context.dll" ["Anti-Malware Development a.s."] FTP Expert\(Default) = "{1EBC3533-B289-409F-9924-B84B3F0717D2}" -> {HKLM...CLSID} = (no title provided) \InProcServer32\(Default) = "C:\PROGRA~1\Visicom Media\FTP Expert 3\ftpcntxt-fr.dll" ["Visicom Media Inc."] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] HKLM\Software\Classes\Folder\shellex\ContextMenuHandlers\ avast\(Default) = "{472083B0-C522-11CF-8763-00608CC02F24}" -> {HKLM...CLSID} = "avast" \InProcServer32\(Default) = "C:\Program Files\Alwil Software\Avast4\ashShell.dll" ["ALWIL Software"] WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" -> {HKLM...CLSID} = "WinRAR" \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data] WinZip\(Default) = "{E0D79304-84BE-11CE-9641-444553540000}" -> {HKLM...CLSID} = "WinZip" \InProcServer32\(Default) = "C:\PROGRA~1\WinZip\WZSHLSTB.DLL" ["WinZip Computing, Inc."] Active Desktop and Wallpaper: ----------------------------- Active Desktop is disabled at this entry: HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState Startup items in "Administrateur" & "All Users" startup folders: ---------------------------------------------------------------- C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage "Cisco Systems VPN Client" -> shortcut to: "C:\Program Files\Cisco Systems\VPN Client\vpngui.exe "-user_logon"" [file not found] "Lancement rapide d'Adobe Reader" -> shortcut to: "C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe" ["Adobe Systems Incorporated"] C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage "Cisco Systems VPN Client" -> shortcut to: "C:\Program Files\Cisco Systems\VPN Client\vpngui.exe "-user_logon"" [file not found] "Lancement rapide d'Adobe Reader" -> shortcut to: "C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe" ["Adobe Systems Incorporated"] Winsock2 Service Provider DLLs: ------------------------------- Namespace Service Providers HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++} 000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS] 000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS] 000000000003\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS] Transport Service Providers HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++} 0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range: C:\Program Files\NetLimiter\nl_lsp.dll [null data], 01 - 05, 15 %SystemRoot%\system32\mswsock.dll [MS], 06 - 09, 12 - 14, 16 - 49 %SystemRoot%\system32\rsvpsp.dll [MS], 10 - 11 Miscellaneous IE Hijack Points ------------------------------ C:\WINDOWS\INF\IERESET.INF (used to "Reset Web Settings") Added lines (compared with English-language version): [strings]: SAFESITE_VALUE="http://home.microsoft.com/intl/fr/" Missing lines (compared with English-language version): [strings]: 1 line Running Services (Display Name, Service Name, Path {Service DLL}): ------------------------------------------------------------------ Ati HotKey Poller, Ati HotKey Poller, "C:\WINDOWS\system32\Ati2evxx.exe" ["ATI Technologies Inc."] avast! Antivirus, avast! Antivirus, ""C:\Program Files\Alwil Software\Avast4\ashServ.exe"" [null data] avast! iAVS4 Control Service, aswUpdSv, ""C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe"" [null data] avast! Mail Scanner, avast! Mail Scanner, ""C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service" ["ALWIL Software"] avast! Web Scanner, avast! Web Scanner, ""C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service" ["ALWIL Software"] Carte de performance WMI, WmiApSrv, "C:\WINDOWS\system32\wbem\wmiapsrv.exe" [MS] ewido anti-spyware 4.0 guard, ewido anti-spyware 4.0 guard, "C:\Program Files\ewido anti-spyware 4.0\guard.exe" ["Anti-Malware Development a.s."] HTTP SSL, HTTPFilter, "C:\WINDOWS\System32\svchost.exe -k HTTPFilter" {"C:\WINDOWS\System32\w3ssl.dll" [MS]} LexBce Server, LexBceS, "C:\WINDOWS\system32\LEXBCES.EXE" ["Lexmark International, Inc."] Machine Debug Manager, MDM, ""C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE"" [MS] Service d'application d'assistance IPv6, 6to4, "C:\WINDOWS\system32\svchost.exe -k netsvcs" {"C:\WINDOWS\System32\6to4svc.dll" [MS]} Service Messenger Sharing USN Journal Reader, usnsvc, "C:\WINDOWS\system32\svchost.exe -k usnsvc" {"C:\Program Files\MSN Messenger\usnsvc.dll" [MS]} Print Monitors: --------------- HKLM\System\CurrentControlSet\Control\Print\Monitors\ EPSON V6 Monitor4SA\Driver = "EBPMON24.DLL" ["SEIKO EPSON CORPORATION"] Lexmark Network Port\Driver = "LEXLMPM.DLL" ["Lexmark International, Inc."] Microsoft Document Imaging Writer Monitor\Driver = "mdimon.dll" [MS] ---------- + This report excludes default entries except where indicated. + To see *everywhere* the script checks and *everything* it finds, launch it from a command prompt or a shortcut with the -all parameter. + To search all directories of local fixed drives for DESKTOP.INI DLL launch points and all Registry CLSIDs for dormant Explorer Bars, use the -supp parameter or answer "No" at the first message box. ---------- (total run time: 36 seconds, including 10 seconds for message boxes) j ai repare mon windows avec un cd gravé de windows xp...bon c est sure que c est pas l ideal.... ohhh oki donc pas e virus... c est ca qui causerait un blocage au niveau de ad aware?
  13. salut j ai l impression ke rien a changer ici le rapport hijackthis Logfile of HijackThis v1.99.1 Scan saved at 10:31:22, on 30/09/2006 Platform: Windows XP SP2 (WinNT 5.01.2600) MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180) Running processes: C:\WINDOWS\System32\smss.exe C:\WINDOWS\SYSTEM32\winlogon.exe C:\WINDOWS\system32\services.exe C:\WINDOWS\system32\lsass.exe C:\WINDOWS\system32\Ati2evxx.exe C:\WINDOWS\system32\svchost.exe C:\WINDOWS\System32\svchost.exe C:\WINDOWS\SYSTEM32\Ati2evxx.exe C:\WINDOWS\Explorer.EXE C:\WINDOWS\system32\LEXBCES.EXE C:\WINDOWS\system32\LEXPPS.EXE C:\WINDOWS\system32\spoolsv.exe C:\WINDOWS\SOUNDMAN.EXE C:\Program Files\EzButton\CplBCL50.EXE C:\Program Files\Synaptics\SynTP\SynTPLpr.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe C:\Program Files\chc_1.9b02\chc.exe C:\Program Files\NetLimiter\NetLimiter.exe C:\Program Files\Alwil Software\Avast4\ashDisp.exe C:\Program Files\SuperCopier\SuperCopier.exe C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe C:\Program Files\Alwil Software\Avast4\ashServ.exe C:\Program Files\ewido anti-spyware 4.0\guard.exe C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE C:\WINDOWS\system32\svchost.exe C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe C:\Program Files\Alwil Software\Avast4\ashWebSv.exe C:\WINDOWS\System32\svchost.exe C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\Program Files\hijackit\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE O4 - HKLM\..\Run: [CplBCL50] C:\Program Files\EzButton\CplBCL50.EXE O4 - HKLM\..\Run: [synTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp O4 - HKLM\..\Run: [CentrinoHardwareControl] "C:\Program Files\chc_1.9b02\chc.exe" -quiet O4 - HKLM\..\Run: [Creative WebCam Tray] C:\Program Files\Creative\Shared Files\CAMTRAY.EXE O4 - HKLM\..\Run: [EPSON Stylus CX1500 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S4I4V1.EXE /P26 "EPSON Stylus CX1500 Series" /O6 "USB002" /M "Stylus CX1500" O4 - HKLM\..\Run: [NetLimiter] C:\Program Files\NetLimiter\NetLimiter.exe /s O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot O4 - HKLM\..\Run: [iMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32 O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName O4 - HKLM\..\Run: [avast!] "C:\Program Files\Alwil Software\Avast4\ashDisp.exe" O4 - HKLM\..\Run: [KAVPersonal50] C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus Personal\kav.exe /minimize O4 - HKCU\..\Run: [superCopier.exe] C:\Program Files\SuperCopier\SuperCopier.exe O4 - HKCU\..\Run: [internet Download Accelerator] C:\Program Files\IDA\ida.exe -autorun O4 - HKCU\..\Run: [NetAppel] "C:\program files\netappel\netappel.exe" -nosplash -minimized O4 - HKCU\..\Run: [VoipStunt] "C:\program files\voipstunt.com\voipstunt\voipstunt.exe" -nosplash -minimized O4 - Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O4 - Global Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O16 - DPF: {072039AB-2117-4ED5-A85F-9B9EB903E021} (NowStarter Control) - http://www.clubbox.co.kr/neo.fld/NowStarter.cab O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www3.ca.com/securityadvisor/virusinfo/webscan.cab O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://acs.pandasoftware.com/activescan/as5free/asinst.cab O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing) O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing) O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Unknown owner - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe (file missing) O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - C:\Program Files\ewido anti-spyware 4.0\guard.exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: kavsvc - Kaspersky Lab - C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus Personal\kavsvc.exe O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE rapport ewido rien rapport panda...ca demarre pas...je desactive la protection web et jessaie de scaner...mais ca ve pas demarrer alors je test avec kapersky online Saturday, September 30, 2006 4:01:27 PM Système d'exploitation : Microsoft Windows XP Professional, Service Pack 2 (Build 2600) Kaspersky On-line Scanner version : 5.0.83.0 Dernière mise à jour de la base antivirus Kaspersky : 30/09/2006 Enregistrements dans la base antivirus Kaspersky : 227687 Paramètres d'analyse Analyser avec la base antivirus suivante étendue Analyser les archives vrai Analyser les bases de messagerie vrai Cible de l'analyse Poste de travail C:\ E:\ F:\ G:\ H:\ Statistiques de l'analyse Total d'objets analysés 34057 Nombre de virus trouvés 4 Nombre d'objets infectés 7 / 0 Nombre d'objets suspects 0 Durée de l'analyse 00:25:58 Nom de l'objet infecté Nom du virus Dernière action C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat0000.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat007D.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AD.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AE.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00AF.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00B0.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Application Data\LockTime\NetLimiter\stats\nlstat00C7.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Cookies\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\ApplicationHistory\chc.exe.3cbd2f95.ini.inuse L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Historique\History.IE5\MSHist012006093020061001\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\mIRC\mirc.exe Infecté : not-a-virus:Client-IRC.Win32.mIRC.616 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/CHECKUPDATE.DLL Infecté : not-a-virus:Server-FTP.Win32.Serv-U.6105 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUDAEMON.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.gen ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUTRAY.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.5201 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe/SERVUADMIN.EXE Infecté : not-a-virus:Server-FTP.Win32.Serv-U.5201 ignoré C:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe ZIP: infecté - 4 ignoré C:\Documents and Settings\Administrateur\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\Administrateur\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat L'objet est verrouillé ignoré C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\LocalService\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Cookies\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\NTUSER.DAT L'objet est verrouillé ignoré C:\Documents and Settings\NetworkService\ntuser.dat.LOG L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\integ\avast.int L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\AshWebSv.ws L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\aswMaiSv.log L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log L'objet est verrouillé ignoré C:\Program Files\Alwil Software\Avast4\DATA\report\Protection résidente.txt L'objet est verrouillé ignoré C:\Program Files\Serv-U\ServUDaemon.BAK Infecté : not-a-virus:Server-FTP.Win32.Serv-U.gen ignoré C:\System Volume Information\MountPointManagerRemoteDatabase L'objet est verrouillé ignoré C:\WINDOWS\Debug\PASSWD.LOG L'objet est verrouillé ignoré C:\WINDOWS\SchedLgU.Txt L'objet est verrouillé ignoré C:\WINDOWS\SoftwareDistribution\ReportingEvents.log L'objet est verrouillé ignoré C:\WINDOWS\Sti_Trace.log L'objet est verrouillé ignoré C:\WINDOWS\system32\config\Antivirus.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\AppEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\default L'objet est verrouillé ignoré C:\WINDOWS\system32\config\default.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SAM L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SAM.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SecEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SECURITY L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SECURITY.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\software L'objet est verrouillé ignoré C:\WINDOWS\system32\config\software.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\config\SysEvent.Evt L'objet est verrouillé ignoré C:\WINDOWS\system32\config\system L'objet est verrouillé ignoré C:\WINDOWS\system32\config\system.LOG L'objet est verrouillé ignoré C:\WINDOWS\system32\h323log.txt L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA L'objet est verrouillé ignoré C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP L'objet est verrouillé ignoré C:\WINDOWS\Temp\Perflib_Perfdata_3c0.dat L'objet est verrouillé ignoré C:\WINDOWS\Temp\_avast4_\Webshlock.txt L'objet est verrouillé ignoré C:\WINDOWS\Temp\~DFE8FD.tmp L'objet est verrouillé ignoré C:\WINDOWS\wiadebug.log L'objet est verrouillé ignoré C:\WINDOWS\wiaservc.log L'objet est verrouillé ignoré C:\WINDOWS\WindowsUpdate.log L'objet est verrouillé ignoré Analyse terminée.
  14. resalut c bien sympa de prendre du temps pour m aider! voila le resultat C:\WINDOWS\System32\perfh009.dat -->28/09/2006 13:25:34 C:\WINDOWS\System32\perfc009.dat -->28/09/2006 13:25:34 C:\WINDOWS\System32\CONFIG.NT -->28/09/2006 04:48:15 C:\WINDOWS\System32\Uninstall.ico -->27/09/2006 15:12:41 C:\WINDOWS\System32\Help.ico -->27/09/2006 15:12:41 C:\WINDOWS\System32\asfiles.txt -->27/09/2006 14:32:50 C:\WINDOWS\System32\PerfStringBackup.INI -->27/09/2006 14:05:10 C:\WINDOWS\System32\perfh00C.dat -->27/09/2006 14:05:10 C:\WINDOWS\System32\perfc00C.dat -->27/09/2006 14:05:10 C:\WINDOWS\System32\wpa.dbl -->27/09/2006 13:42:03 C:\WINDOWS\System32\aswBoot.exe -->25/09/2006 17:45:08 C:\WINDOWS\System32\AVASTSS.scr -->25/09/2006 17:37:03 C:\WINDOWS\System32\fscflist.ini -->25/09/2006 11:03:09 C:\WINDOWS\System32\fscflist.ini.tmp -->25/09/2006 11:03:06 C:\WINDOWS\System32\fscagent.ini -->25/09/2006 05:37:56 C:\WINDOWS\System32\PDBOXGame.html -->25/09/2006 05:37:49 C:\WINDOWS\System32\fscagent.ini.tmp -->25/09/2006 05:37:48 C:\WINDOWS\System32\grdmgr.exe -->18/09/2006 19:34:50 C:\WINDOWS\System32\FNTCACHE.DAT -->10/09/2006 07:20:13 C:\WINDOWS\System32\agentfile.che -->04/09/2006 21:08:23 C:\WINDOWS\System32\clubbox.exe -->29/08/2006 18:19:22 C:\WINDOWS\System32\grdupdater.exe -->28/08/2006 18:21:08 C:\WINDOWS\System32\downengine.dll -->11/08/2006 15:56:04 C:\WINDOWS\System32\asuninst.exe -->02/08/2006 12:39:06 C:\WINDOWS\System32\sirenacm.dll -->29/07/2006 19:32:50 C:\WINDOWS\WindowsUpdate.log -->30/09/2006 02:44:31 C:\WINDOWS\wiaservc.log -->30/09/2006 02:38:41 C:\WINDOWS\wiadebug.log -->30/09/2006 02:38:41 C:\WINDOWS\0.log -->30/09/2006 02:38:18 C:\WINDOWS\bootstat.dat -->30/09/2006 02:38:17 C:\WINDOWS\SchedLgU.Txt -->29/09/2006 14:39:41 C:\WINDOWS\ntbtlog.txt -->29/09/2006 14:23:21 C:\WINDOWS\setuperr.log -->29/09/2006 14:18:04 C:\WINDOWS\setupact.log -->29/09/2006 14:18:04 C:\WINDOWS\Sti_Trace.log -->28/09/2006 14:25:57 C:\WINDOWS\pavsig.txt -->27/09/2006 15:12:48 C:\WINDOWS\win.ini -->27/09/2006 14:31:40 C:\WINDOWS\NeroDigital.ini -->27/09/2006 05:56:44 C:\WINDOWS\QTFont.qfn -->24/09/2006 23:33:27 C:\WINDOWS\QTFont.for -->16/09/2006 00:42:40 C:\WINDOWS\daemon.dll |22/08/2004 18:04:56 C:\WINDOWS\mswtpdxp.dll |29/06/2006 12:13:35 C:\WINDOWS\prwttrxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\append.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\aswBoot.exe |28/09/2006 04:48:03 C:\WINDOWS\system32\ClubboxUninstall.exe |03/05/2006 06:51:19 C:\WINDOWS\system32\debug.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\dosx.exe |03/08/2004 22:51:28 C:\WINDOWS\system32\dvdplay.exe |23/08/2001 19:47:34 C:\WINDOWS\system32\edlin.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\exe2bin.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\fastopen.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\mem.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\mscdexnt.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\nlsfunc.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\nw16.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\redir.exe |03/08/2004 22:48:48 C:\WINDOWS\system32\setver.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\share.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\simpcall.exe |13/10/2005 15:31:52 C:\WINDOWS\system32\vwipxspx.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\amstream.dll |04/08/2004 00:54:22 C:\WINDOWS\system32\ATIDEMGR.dll |07/10/2004 19:21:00 C:\WINDOWS\system32\compatUI.dll |04/08/2004 00:54:24 C:\WINDOWS\system32\cpuinf32.dll |24/12/2004 12:28:30 C:\WINDOWS\system32\CSGina.dll |18/08/2005 14:38:49 C:\WINDOWS\system32\dlldetect.dll |21/09/2005 20:13:02 C:\WINDOWS\system32\dpwttaxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\encdec.dll |04/08/2004 00:54:26 C:\WINDOWS\system32\ff_vfw.dll |24/02/2006 19:28:16 C:\WINDOWS\system32\ieencode.dll |04/08/2004 00:54:28 C:\WINDOWS\system32\ir32_32.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\ltmm_n.dll |10/06/2005 00:43:50 C:\WINDOWS\system32\msdmo.dll |04/08/2004 00:54:34 C:\WINDOWS\system32\msencode.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\Msvcrt10.dll |02/11/2004 16:53:21 C:\WINDOWS\system32\mswtpaxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\MuzLyrcs.dll |15/04/2006 02:19:42 C:\WINDOWS\system32\MzWhatImListen2.dll |15/04/2006 02:19:42 C:\WINDOWS\system32\nl_msgc.dll |22/09/2003 22:25:18 C:\WINDOWS\system32\nl_msgs.dll |22/09/2003 22:25:30 C:\WINDOWS\system32\paqsp.dll |23/08/2001 19:47:16 C:\WINDOWS\system32\qedwipes.dll |04/08/2004 00:53:42 C:\WINDOWS\system32\qt-dx331.dll |16/07/2006 05:30:26 C:\WINDOWS\system32\RTLCPAPI.dll |01/11/2004 23:57:01 C:\WINDOWS\system32\sbe.dll |04/08/2004 00:54:38 C:\WINDOWS\system32\scriptpw.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\seeo.dll |30/05/2005 11:30:26 C:\WINDOWS\system32\SynTPCoI.dll |02/11/2004 00:01:08 C:\WINDOWS\system32\systeminfo.dll |12/06/2006 09:08:09 C:\WINDOWS\system32\tsd32.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\unrar.dll |16/07/2006 05:11:14 C:\WINDOWS\system32\verwttxp.dll |29/06/2006 12:13:22 C:\WINDOWS\system32\win87em.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\x264vfw.dll |16/07/2006 05:30:27 C:\WINDOWS\system32\xvid.dll |22/05/2003 01:50:38 C:\WINDOWS\system32\xvidcore.dll |16/07/2006 05:30:26 C:\WINDOWS\system32\xvidvfw.dll |16/07/2006 05:30:26 C:\WINDOWS\mswtpdxp.dll |29/06/2006 12:13:35 C:\WINDOWS\prwttrxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\append.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\ClubboxUninstall.exe |03/05/2006 06:51:19 C:\WINDOWS\system32\debug.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\dosx.exe |03/08/2004 22:51:28 C:\WINDOWS\system32\edlin.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\exe2bin.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\fastopen.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\mem.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\mscdexnt.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\nlsfunc.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\nw16.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\redir.exe |03/08/2004 22:48:48 C:\WINDOWS\system32\setver.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\share.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\simpcall.exe |13/10/2005 15:31:52 C:\WINDOWS\system32\vwipxspx.exe |24/08/2001 14:00:00 C:\WINDOWS\system32\amstream.dll |04/08/2004 00:54:22 C:\WINDOWS\system32\cpuinf32.dll |24/12/2004 12:28:30 C:\WINDOWS\system32\CSGina.dll |18/08/2005 14:38:49 C:\WINDOWS\system32\dlldetect.dll |21/09/2005 20:13:02 C:\WINDOWS\system32\dpwttaxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\encdec.dll |04/08/2004 00:54:26 C:\WINDOWS\system32\ff_vfw.dll |24/02/2006 19:28:16 C:\WINDOWS\system32\ieencode.dll |04/08/2004 00:54:28 C:\WINDOWS\system32\ir32_32.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\msdmo.dll |04/08/2004 00:54:34 C:\WINDOWS\system32\msencode.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\Msvcrt10.dll |02/11/2004 16:53:21 C:\WINDOWS\system32\mswtpaxp.dll |29/06/2006 12:13:35 C:\WINDOWS\system32\nl_msgc.dll |22/09/2003 22:25:18 C:\WINDOWS\system32\nl_msgs.dll |22/09/2003 22:25:30 C:\WINDOWS\system32\qedwipes.dll |04/08/2004 00:53:42 C:\WINDOWS\system32\qt-dx331.dll |16/07/2006 05:30:26 C:\WINDOWS\system32\sbe.dll |04/08/2004 00:54:38 C:\WINDOWS\system32\seeo.dll |30/05/2005 11:30:26 C:\WINDOWS\system32\SynTPCoI.dll |02/11/2004 00:01:08 C:\WINDOWS\system32\systeminfo.dll |12/06/2006 09:08:09 C:\WINDOWS\system32\tsd32.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\unrar.dll |16/07/2006 05:11:14 C:\WINDOWS\system32\verwttxp.dll |29/06/2006 12:13:22 C:\WINDOWS\system32\win87em.dll |24/08/2001 14:00:00 C:\WINDOWS\system32\x264vfw.dll |16/07/2006 05:30:27 C:\WINDOWS\system32\xvid.dll |22/05/2003 01:50:38 C:\WINDOWS\system32\xvidcore.dll |16/07/2006 05:30:26 C:\WINDOWS\system32\xvidvfw.dll |16/07/2006 05:30:26 Le volume dans le lecteur C n'a pas de nom. Le numéro de série du volume est 943C-12A6 Répertoire de C:\WINDOWS\system32 04/08/2004 00:54 6 144 csrss.exe 1 fichier(s) 6 144 octets 0 Rép(s) 25 275 031 552 octets libres Contenu de Downloaded Program Files Le volume dans le lecteur C n'a pas de nom. Le numéro de série du volume est 943C-12A6 Répertoire de C:\WINDOWS\Downloaded Program Files 28/09/2006 05:21 <REP> . 28/09/2006 05:21 <REP> .. 31/01/2006 06:06 258 720 arclib.dll 01/11/2004 23:42 65 desktop.ini 08/08/2006 11:45 576 kavwebscan.inf 20/01/2000 15:25 1 162 Microsoft XML Parser for Java.osd 30/06/2005 15:19 227 MsnMessengerSetupDownloader.inf 14/08/2005 00:26 113 664 MsnMessengerSetupDownloader.ocx 04/04/2006 10:14 450 NowStarter.inf 26/01/2005 13:00 507 904 NowStarter.ocx 09/10/2003 10:32 144 QTPlugin.inf 27/03/2006 13:00 5 019 swflash.inf 06/02/2004 19:30 230 turbois.inf 27/09/2006 04:52 1 399 100 vet.da1 27/07/2006 04:28 4 313 912 vet.dat 21/12/2005 04:58 790 528 vete.dll 21/07/2006 18:50 180 282 webscan.dll 21/07/2006 13:55 476 webscan.inf 16 fichier(s) 7 572 459 octets Total des fichiers listés : 16 fichier(s) 7 572 459 octets 2 Rép(s) 25 275 027 456 octets libres Liste des programmes installes Ad-Aware SE Personal Adobe Reader 7.0 - Français Archiveur WinRAR ArcSoft Multimedia Email ATI - Utilitaire de désinstallation du logiciel ATI Control Panel ATI Display Driver avast! Antivirus BitComet 0.70 BSplayer Pro 2.00.937 CCleaner (remove only) Clubbox ÆÄÀÏÀü¼Û°ü¸®ÀÚ Correctif Windows XP - KB834707 Creative WebCam Center DAEMON Tools Désinstallation d'UltraEdit-32 DVD Shrink 3.2 Easy Button eMule EPSON Scan Tool Light 1.0 FTP Expert 3 GoldWave v5.06 HijackThis 1.99.1 Installer Yahoo! Messenger K-Lite Mega Codec Pack 1.53 Kaspersky Online Scanner Lexmark 510 Series Macromedia Flash Player 8 Microsoft .NET Framework 1.1 Microsoft Office FrontPage 2003 Microsoft Office Professional Edition 2003 Microsoft Windows Media Video 9 VCM mIRC modem ADSL USB MultiTranse 3.4.3 Nero 6 Ultra Edition NetLimiter 1.22 (remove only) NewsLeecher QuickPar 0.9 RealPlayer Realtek AC'97 Audio REALTEK Gigabit and Fast Ethernet NIC Driver Sibelius 4 Sibelius Demo SiSoftware Sandra Standard 2004.SP2b (Win32 x86) SMSC IrCC Driver V5.1.2462.0 (WinXP) Spybot - Search & Destroy 1.3 Subtitle Workshop 2.51 SuperCopier Synaptics Pointing Device Driver TMPGEnc DVD Author 1.6 TMPGEnc Plus 2.5 TMPGEnc Plus 2.5 VideoLAN VLC media player 0.8.1 Viewpoint Media Player VPN Client WebFldrs XP WebSTAR DPX USB Cable Modem Adapter Winamp (remove only) Windows Live Messenger WinZip Yahoo! Messenger Le volume dans le lecteur C n'a pas de nom. Le numéro de série du volume est 943C-12A6 Répertoire de C:\Program Files 29/09/2006 14:30 <REP> . 29/09/2006 14:30 <REP> .. 20/07/2005 13:51 <REP> Adobe 15/02/2005 16:46 <REP> Ahead 28/09/2006 04:48 <REP> Alwil Software 06/11/2005 23:56 <REP> ArcSoft 02/11/2004 11:26 <REP> ATI Technologies 01/11/2004 23:57 <REP> AvRack 28/06/2006 14:50 <REP> AVSMedia 02/11/2004 17:48 <REP> barre outils 13/09/2006 04:19 <REP> BitComet 02/09/2006 05:54 <REP> BSplayer Pro 28/09/2006 13:58 <REP> CCleaner 27/09/2006 15:23 <REP> chc_1.9b02 01/11/2004 23:39 <REP> ComPlus Applications 07/11/2005 00:20 <REP> Creative 01/05/2005 09:01 <REP> D-Tools 23/12/2004 20:37 <REP> DivX 20/02/2005 02:27 <REP> DVD Shrink 28/06/2006 14:45 <REP> DVD X Player 4.0 Professionnel 18/05/2005 00:06 <REP> DVD X Studios 21/12/2005 10:57 <REP> EA SPORTS 14/12/2004 18:50 <REP> EasyPHP1-7 26/09/2006 03:55 <REP> eMule 02/12/2005 01:28 <REP> EPScan6 27/09/2006 21:39 <REP> ewido anti-spyware 4.0 27/09/2006 15:24 <REP> EzButton 28/06/2006 14:50 <REP> Fichiers communs 25/08/2006 06:18 <REP> Finale Viewer 06/06/2006 03:53 <REP> Gabest 25/02/2005 22:18 <REP> GoldWave 29/09/2006 14:34 <REP> hijackit 04/06/2006 07:08 <REP> idm 02/11/2004 09:05 <REP> Intel 27/09/2006 15:26 <REP> Internet Explorer 16/07/2006 05:30 <REP> K-Lite Codec Pack 29/09/2006 14:30 <REP> Lavasoft 01/11/2004 23:43 <REP> microsoft frontpage 02/11/2004 16:49 <REP> Microsoft Office 02/11/2004 16:48 <REP> Microsoft Visual Studio 02/11/2004 16:48 <REP> Microsoft Works 01/11/2004 23:41 <REP> Movie Maker 01/11/2004 23:39 <REP> MSN Gaming Zone 27/09/2006 14:33 <REP> MSN Messenger 05/07/2005 08:36 <REP> MultiTranse 27/09/2006 15:31 <REP> NetLimiter 01/11/2004 23:41 <REP> NetMeeting 16/05/2005 14:56 <REP> NewsLeecher 03/05/2006 02:25 <REP> NJStar Japanese WP 01/11/2004 23:41 <REP> Outlook Express 12/04/2005 15:01 <REP> Pegasys Inc 04/03/2006 02:53 <REP> PianoTrainer 13/12/2004 16:13 <REP> QuickPar 16/07/2006 05:26 <REP> QuickTime 01/03/2005 16:37 <REP> Real 01/11/2004 23:57 <REP> Realtek Sound Manager 16/07/2006 06:15 <REP> Satsuki Decoder Pack 28/09/2006 13:25 <REP> Serv-U 17/03/2006 08:52 <REP> Sibelius Software 02/11/2004 01:07 <REP> SiSoftware 02/11/2004 14:09 <REP> Spybot - Search & Destroy 27/09/2006 15:32 <REP> SuperCopier 02/11/2004 00:01 <REP> Synaptics 25/11/2004 15:13 <REP> UltraEdit 13/05/2006 13:22 <REP> URUSoft 14/01/2005 12:07 <REP> VideoLAN 10/10/2005 17:25 <REP> Viewpoint 30/01/2005 05:03 <REP> VirtualDubMod_1_5_10_1_All_inclusive 12/02/2005 14:32 <REP> Visicom Media 25/08/2006 06:13 <REP> VisualSubSync 01/11/2004 23:43 <REP> Windows Media Player 01/11/2004 23:39 <REP> Windows NT 02/11/2004 13:56 <REP> WinRAR 14/02/2005 15:08 <REP> WinZip 16/07/2006 07:03 <REP> WMV9_VCM 01/11/2004 23:43 <REP> xerox 27/05/2006 15:37 <REP> Yahoo! 0 fichier(s) 0 octets 77 Rép(s) 25 274 761 216 octets libres Le volume dans le lecteur C n'a pas de nom. Le numéro de série du volume est 943C-12A6 Répertoire de C:\Program Files\fichiers communs 28/06/2006 14:50 <REP> . 28/06/2006 14:50 <REP> .. 13/02/2005 02:03 <REP> Adobe 15/02/2005 16:46 <REP> Ahead 28/06/2006 14:50 <REP> AVSMedia 02/11/2004 16:49 <REP> DESIGNER 18/08/2005 14:38 <REP> Deterministic Networks 06/11/2005 23:58 <REP> InstallShield 19/12/2004 13:34 <REP> InterVideo 17/06/2005 23:21 <REP> Microsoft Shared 01/11/2004 23:41 <REP> MSSoap 02/11/2004 00:35 <REP> ODBC 12/07/2006 11:50 <REP> Real 01/11/2004 23:41 <REP> Services 02/11/2004 00:35 <REP> SpeechEngines 01/11/2004 23:40 <REP> System 01/03/2005 16:33 <REP> xing shared 0 fichier(s) 0 octets 17 Rép(s) 25 274 761 216 octets libres c:\Documents and Settings\Administrateur\Bureau\aawsepersonal.exe c:\Documents and Settings\Administrateur\Bureau\AboutBuster.exe c:\Documents and Settings\Administrateur\Bureau\antivir_workstation_win7u_en_h.exe c:\Documents and Settings\Administrateur\Bureau\CWShredder.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\FilesInfoCmd.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\Fport.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\grep.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\LFiles.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\LISTDLLS.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\pslist.exe c:\Documents and Settings\Administrateur\Bureau\diaghelp\streams.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\aawsepersonal.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\bsplayer200937.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\divx625vfw.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\E_F_RECP.EXE c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\epson11436.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\ewido-setup_4.0.0.172c.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\ie_zhc.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\Install_Messenger.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\klcodec272f.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\klcp_update_20060711.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\klmcodec153.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\mp10setup.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\msgr75us.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\ppstreamsetup.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\Satsuki.Decoder.Pack.3.1.0.4.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\setupfre.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\VisualSubSync-0[1].9.4-Setup.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\WM9Codecs.exe c:\Documents and Settings\Administrateur\Mes documents\Downloads\Programs\wmlite230.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\BitComet_0.56.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\Firefox Setup 1.0.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\ftpexpert3.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\leechget_2004_1.1_rc1520_francais_10836.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\TorrentStorm-1.3.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\ymsgrfr.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\keygen\keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\keygen\WorldOnlineTV-keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\mIRC\mirc.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\mIRC\crack\mIRC.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\nl_v122.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\patch.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\NPRO\NewsPro.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\Serv-U 6\susetup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\com\YencPowerPostA&A11b\YencPowerPostA&A11b.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\lexhwz16.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\lxbzhwd1.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_9X\ENGLISH\_isdel.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_9X\ENGLISH\lxbzstph.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_9X\ENGLISH\lxbzweb.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_9X\ENGLISH\setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_XP2K\sysinfo.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_XP2K\ENGLISH\_isdel.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\Drivers\Win_XP2K\ENGLISH\setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\AtiCimUn.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\CheckVer.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\issetup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\Setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\BIN\EnumDev.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\CPanel\Setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\drivers\VGA_V8_06-040909a-018485C_logo\Driver\Setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\DvdReMake Pro.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\IfoEdit.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\ReJig.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\Txt2Sup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\VobBlanker.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\DvdReMake Pro.2.5.3\DvdReMake Pro.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\ifoedit\IfoEdit.exe c:\Documents and Settings\Administrateur\Mes documents\installation\dvd\pgcdemux\PgcDemux.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\daemon347.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\dvdshrink32setup_FR.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\Keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_language_pack_francais_francais_10297.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Setup.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\CoverDesigner\CoverDes.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\ImageDrive\ImageDrive.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero\nero.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero\NeroCmd.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero\NRESTORE.EXE c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero BackItUp\BackItUp.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero BackItUp\NBJ.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero BackItUp\NBR.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\nero soundtrax\SoundTrax.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero StartSmart\NeroStartSmart.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Toolkit\CDSpeed.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Toolkit\DriveSpeed.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Toolkit\hwinfo.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Toolkit\InfoTool.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Wave Editor\DXEnum.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Nero Wave Editor\WaveEdit.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Redist\50comupd.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\Redist\shfolder.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\System\NeroCheck.exe c:\Documents and Settings\Administrateur\Mes documents\installation\gravage\nero6.3.1.20\nero_nero_6.3.1.20_ultimate_edition_anglais_10297\WMPBurn\WMPBurn.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\bsplayer100.812.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\hjsplit.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\besweet\BeSweet GUI v0.6.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\besweet\BeSweet.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\Goldwave v5.06\crack.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\Goldwave v5.06\gwave506.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\graphedit\graphedit\GraphEdt.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\graphedit\graphedit\SysEnum.EXE c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\nl_v122.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\NetLimiter v1.22 Incl keygen&patch-dREAM-Pleasuredome101.com\patch.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\NetLimiter_v1[1].3\nl_v130.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\Pegasys_TMPGEnc_DVD_Author_v1\pdx-td16.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\Pegasys_TMPGEnc_DVD_Author_v1\TDA-1.6.26.73-install-EN.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\rarslave\par2.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\rarslave\rarslave.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\rarslave\UnRAR.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\TMPGEnc_Plus_v2\keygen.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\TMPGEnc_Plus_v2\TMPGEnc-2.521.58.169-Plus-FR-Installer-DL.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\VCDGEAR\ACEMCP601PRO.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\VCDGEAR\credits.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\VCDGEAR\vcdgear.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\winamp5.05\translation_in_french.exe c:\Documents and Settings\Administrateur\Mes documents\installation\multimedia\winamp5.05\winamp_5_winamp_5_5.05_full_finale_anglais_11139.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\dotnetfx.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antispy\adaware\aawsepersonal.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antispy\spybot\spybotsd12.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antispy\spybot\spybotsd13.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antispy\Spy_Sweeper_v2[1].2\fo-wss22.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antispy\Spy_Sweeper_v2[1].2\Spy Sweeper 2.6.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\CWShredder.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\FixWelch.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\FxMydoom.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\FxNetsky.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\FxSasser.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\nachisfx.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\stinger.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\fix virus\tasklist.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\Kaspersky_Anti-Virus_Personal_v5[1].0.142\kaspersky_antivirus_avp_5.0.156_francais_10479.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\antivirus\panda\platinum7.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\compression\WinRAR_v3.20\KEYGEN.EXE c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\compression\WinRAR_v3.20\wrar320fr.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\compression\WinZip_v8[1].0_Keygen\Winzip80.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\compression\WinZip_v8[1].0_Keygen\winzipru.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\BootVis_fr.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\sswitchxp14.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\StartupCPL.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\SuperCopier135.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\ToolbarRepair.Exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\Marine_Aquarium_Time_1[1].1\MAT-V1-1.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\Marine_Aquarium_Time_1[1].1\MAT-V2-US.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\Ultraedit-32_v8.20\damn_uedit820a.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\divers\Ultraedit-32_v8.20\UltraEdit-32fi.exe c:\Documents and Settings\Administrateur\Mes documents\installation\systeme\hijackthis\HijackThis.exe c:\Documents and Settings\All Users\Documents\torrent\BitComet_0.70_setup.exe c:\Documents and Settings\Administrateur\Application Data\Microsoft\IdentityCRL\ppcrlconfig.dll c:\Documents and Settings\Administrateur\Application Data\Microsoft\IdentityCRL\Production\ppcrlconfig.dll c:\Documents and Settings\All Users\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig.dll c:\Documents and Settings\LocalService\Application Data\Microsoft\UPnP Device Host\upnphost\udhisapi.dll
  15. salut j ai suivi la procédure deux fois la premiere fois j ai genere le rapport ci dessus voila ce que la seconde fois me donne aucun virus avec antivir Logfile of HijackThis v1.99.1 Scan saved at 14:35:05, on 29/09/2006 Platform: Windows XP SP2 (WinNT 5.01.2600) MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180) Running processes: C:\WINDOWS\System32\smss.exe C:\WINDOWS\SYSTEM32\winlogon.exe C:\WINDOWS\system32\services.exe C:\WINDOWS\system32\lsass.exe C:\WINDOWS\system32\Ati2evxx.exe C:\WINDOWS\system32\svchost.exe C:\WINDOWS\System32\svchost.exe C:\WINDOWS\SYSTEM32\Ati2evxx.exe C:\WINDOWS\Explorer.EXE C:\WINDOWS\system32\LEXBCES.EXE C:\WINDOWS\SOUNDMAN.EXE C:\WINDOWS\system32\spoolsv.exe C:\WINDOWS\system32\LEXPPS.EXE C:\Program Files\EzButton\CplBCL50.EXE C:\Program Files\Synaptics\SynTP\SynTPLpr.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe C:\Program Files\chc_1.9b02\chc.exe C:\Program Files\Creative\Shared Files\CAMTRAY.EXE C:\Program Files\NetLimiter\NetLimiter.exe C:\Program Files\Alwil Software\Avast4\ashDisp.exe C:\Program Files\SuperCopier\SuperCopier.exe C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe C:\Program Files\Alwil Software\Avast4\ashServ.exe C:\Program Files\ewido anti-spyware 4.0\guard.exe C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE C:\WINDOWS\system32\svchost.exe C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe C:\Program Files\Alwil Software\Avast4\ashWebSv.exe C:\WINDOWS\System32\svchost.exe C:\PROGRA~1\Lavasoft\Ad-Aware SE Personal\Ad-Aware.exe C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\WINDOWS\explorer.exe C:\Program Files\hijackit\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file) O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE O4 - HKLM\..\Run: [CplBCL50] C:\Program Files\EzButton\CplBCL50.EXE O4 - HKLM\..\Run: [synTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp O4 - HKLM\..\Run: [CentrinoHardwareControl] "C:\Program Files\chc_1.9b02\chc.exe" -quiet O4 - HKLM\..\Run: [Creative WebCam Tray] C:\Program Files\Creative\Shared Files\CAMTRAY.EXE O4 - HKLM\..\Run: [EPSON Stylus CX1500 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S4I4V1.EXE /P26 "EPSON Stylus CX1500 Series" /O6 "USB002" /M "Stylus CX1500" O4 - HKLM\..\Run: [NetLimiter] C:\Program Files\NetLimiter\NetLimiter.exe /s O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k O4 - HKLM\..\Run: [semanticInsight] C:\Program Files\RXToolBar\Semantic Insight\SemanticInsight.exe O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot O4 - HKLM\..\Run: [iMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32 O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName O4 - HKLM\..\Run: [avast!] "C:\Program Files\Alwil Software\Avast4\ashDisp.exe" O4 - HKCU\..\Run: [superCopier.exe] C:\Program Files\SuperCopier\SuperCopier.exe O4 - HKCU\..\Run: [internet Download Accelerator] C:\Program Files\IDA\ida.exe -autorun O4 - HKCU\..\Run: [NetAppel] "C:\program files\netappel\netappel.exe" -nosplash -minimized O4 - HKCU\..\Run: [VoipStunt] "C:\program files\voipstunt.com\voipstunt\voipstunt.exe" -nosplash -minimized O4 - Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O4 - Global Startup: Cisco Systems VPN Client.lnk = C:\Program Files\Cisco Systems\VPN Client\vpngui.exe O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe O16 - DPF: {072039AB-2117-4ED5-A85F-9B9EB903E021} (NowStarter Control) - http://www.clubbox.co.kr/neo.fld/NowStarter.cab O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www3.ca.com/securityadvisor/virusinfo/webscan.cab O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSN Messenger\msgrapp.8.0.0812.00.dll O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing) O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing) O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Unknown owner - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe (file missing) O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - C:\Program Files\ewido anti-spyware 4.0\guard.exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE je reviens en mode normal et je relance ad aware et il me bloque au meme endroit software\microsoft\windows\currentversion\sharedddlls.... alors la je sais plus quoi faire ......
×
×
  • Créer...