Aller au contenu
  • Pas encore inscrit ?

    Pourquoi ne pas vous inscrire ? C'est simple, rapide et gratuit.
    Pour en savoir plus, lisez Les avantages de l'inscription... et la Charte de Zébulon.
    De plus, les messages que vous postez en tant qu'invité restent invisibles tant qu'un modérateur ne les a pas validés. Inscrivez-vous, ce sera un gain de temps pour tout le monde, vous, les helpeurs et les modérateurs ! :wink:

gros soucis depuis deux jours


pitivier062

Messages recommandés

Mon problème est assez complexe donc je vais essayer d'être le plus clair possible.

J'ai mon ordi depuis maintenant 2 ans (P4 3Ghz, 1GHo Ram,...) et je n'ai jamais rencontré de problème. Il fonctionnait à la perfection jusqu'à il y a qq jours.

En effet, j'ai changé de forfait internet et je suis passé au 30Méga (et oui je suis chez Numericable). Depuis ce jour j'ai eu qq prob de connexion mais je ne me suis pas inquiété car je me disais qu'il fallait certainement attendre un peu pour la configuration du modem.

Le soucis c'est que ça fait une bonne semaine et j'ai de gros soucis très divers. Je pense donc être touché par un sacré virus de m....

En effet, dès que je lance deux ou trois fenêtres internet explorer, je mets 1 bonne minute à les afficher et j'ai le proc utilisé à 100% par avp.exe (kaspersky à mon avis). De plus, dès que je parviens à lancer une page web, celle-ci se met à clignoter comme si je cliquais plusieurs fois sur le bouton "actualiser". Parfois ça se calme et parfois c'est la folie. Très souvent j'aboutie à une page "impossible d'afficher la page web" et ensuite àa refonctionne.

Je sais que ce prob peut vous paraître très étrange et que la meilleure chose à faire et certainement de formater. Mais je fais appelle à vos lumières on ne sait jamais... :P

 

Je vous communique ci-joint mon HiJack (logiciel que j'utilise pour la première fois lol):

Logfile of HijackThis v1.99.1

Scan saved at 02:49:00, on 01/09/2006

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

 

(Unable to list running processes)

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.numericable.fr/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.msn.fr/

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.numericable.fr/

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens

O2 - BHO: Idea2 SidebarBrowserMonitor Class - {45AD732C-2CE2-4666-B366-B2214AD57A49} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd

O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

O4 - HKLM\..\Run: [Lexmark X1100 Series] "C:\Program Files\Lexmark X1100 Series\lxbkbmgr.exe"

O4 - HKLM\..\Run: [sunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE

O4 - HKLM\..\Run: [PinnacleDriverCheck] C:\WINDOWS\system32\PSDrvCheck.exe -CheckReg

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide

O4 - HKLM\..\Run: [kav] "C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe"

O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb07.exe

O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\system32\hphmon04.exe

O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe"

O4 - HKLM\..\Run: [tcactive] C:\Program Files\The Cleaner\tca.exe

O4 - HKLM\..\Run: [tcmonitor] C:\Program Files\The Cleaner\tcm.exe

O4 - HKCU\..\Run: [incrediMail] C:\PROGRA~1\INCRED~1\bin\IncMail.exe /c

O4 - HKCU\..\Run: [Gadwin PrintScreen 2.6] C:\Program Files\Gadwin Systems\PrintScreen\PrintScreen.exe /nosplash

O4 - HKCU\..\Run: [superCopier.exe] C:\Program Files\SuperCopier\SuperCopier.exe

O4 - Startup: Stardock ObjectDock.lnk = C:\WINDOWS\BricoPacks\Vista Inspirat\ObjectDock\ObjectDock.exe

O4 - Startup: TribalWeb.net.lnk = C:\Program Files\TribalWeb.net\tribalweb.exe

O4 - Startup: Y'z Toolbar.lnk = C:\WINDOWS\BricoPacks\Vista Inspirat\YzToolbar\YzToolBar.exe

O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe

O4 - Global Startup: ZDWlan.lnk = ?

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O9 - Extra button: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O9 - Extra 'Tools' menuitem: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O9 - Extra button: Antivirus Internet - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\scieplugin.dll

O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL

O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O14 - IERESET.INF: START_PAGE_URL=http://www.msn.fr/

O16 - DPF: ppctlcab - http://ppupdates.ca.com/downloads/scanner/ppctlcab.cab

O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab31267.cab

O16 - DPF: {01347765-1965-426B-91A4-AA6BB342B9A3} - http://videohd.m6.fr.ipercast.net/installer-hidden.cab

O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} (PCPitstop Utility) - http://www.pcpitstop.com/pcpitstop/PCPitStop.CAB

O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab31267.cab

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {2357B3CF-7F8D-4451-8D81-FD6097610AEE} - http://activex.camfrogweb.com/advanced/cfw..._instmodule.exe

O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://ppupdates.ca.com/downloads/scanner/axscanner.cab

O16 - DPF: {3A7FE611-1994-4EF1-A09F-99456752289D} - http://install.wildtangent.com/ActiveLaunc...iveLauncher.cab

O16 - DPF: {402EE96E-2CE8-482D-ADA5-CECEEA07E16D} (TurnTool Scene) - http://www.turntool.com/ViewerInstall.exe

O16 - DPF: {5EC7C511-CD0F-42E6-830C-1BD9882F3458} - http://www.ppstream.com/bin/powerplayer.cab

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1120664772875

O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai.net/7/840/537/2005111...all/xscan53.cab

O16 - DPF: {7508D2BB-F085-45BF-8261-167C6DF4D477} (Ston3D Control) - http://www.i-cabine.fr/Ston3D.cab

O16 - DPF: {85D1F3B2-2A21-11D7-97B9-0010DC2A6243} (SecureLogin class) - http://secure2.comned.com/signuptemplates/...login-devel.cab

O16 - DPF: {867E13F2-7F31-44FB-AC97-CD38E0DC46EF} (HardwareDetection Control) - http://config.zebulon.fr/plugins/hardwaredetection.cab

O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab31267.cab

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab

O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab

O16 - DPF: {BD393C14-72AD-4790-A095-76522973D6B8} (CBreakshotControl Class) - http://messenger.zone.msn.com/binary/Bankshot.cab31267.cab

O16 - DPF: {D572CD64-9310-4712-8FFC-A4F9DC9D4AC1} (QbicUpdate Control) - http://qbic.hanafos.com/component/QbicUpdate.CAB

O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Filter: text/x-mrml - {C51721BE-858B-4A66-A8BF-D2882FF49820} - (no file)

O20 - Winlogon Notify: klogon - C:\WINDOWS\system32\klogon.dll

O20 - Winlogon Notify: WB - C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\fastload.dll

O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll

O23 - Service: AntiVir Service (AntiVirService) - Unknown owner - C:\Program Files\AVPersonal\AVGUARD.EXE (file missing)

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe

O23 - Service: Kaspersky Anti-Virus 6.0 (AVP) - Unknown owner - C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe" -r (file missing)

O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE

O23 - Service: Client de licence CA (CA_LIC_CLNT) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\lic98rmt.exe

O23 - Service: Serveur de licence CA (CA_LIC_SRVR) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\lic98rmtd.exe

O23 - Service: Download Manager Lite Service (DownloadManagerLite) - NetCableTV - C:\PROGRA~1\NCTV\bin\dm.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE

O23 - Service: Event Log Watch (LogWatch) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe

O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Fichiers communs\Macromedia Shared\Service\Macromedia Licensing.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\system32\HPHipm11.exe

O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Fichiers communs\Ulead Systems\DVD\ULCDRSvr.exe

O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Sony DADC Austria AG. - C:\WINDOWS\system32\UAService7.exe

O23 - Service: X10 Device Network Service (x10nets) - X10 - C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe

 

 

 

J'attedns impatyiemment de vos nouvelles et j'espère que vous pourrez m'aider. Merci d'avance!

Lien vers le commentaire
Partager sur d’autres sites

Bonjour,

 

Ton problème n'est pas forcemment d'ordre viral.

Ensuite il manque le début du rapport Hijackthis.

 

- Télécharge HijackThis de Merijn sur ton bureau.

- Renomme le fichier HijackThis.exe en Scanner.exe pour cela, fais un clic droit sur le fichier HijackThis.exe et choisis renommer dans la liste

- Tape Scanner.exe et Appuye sur la touche Entrée.

- Génère un rapport en suivant ces indications :

- Double-clic sur Scanner.exe

- Exécute le et clique sur Do a scan and save log file.

- Le rapport s'ouvre sur leBloc-Note

- Colle le rapport ici, pour cela :

- Menu Edition / Selectionner Tout

- Menu Edition / copier

- Ici dans un nouveau message : clic droit / coller

Aide : N'hésite pas à consulter l'aide HijackThis -

Lien vers le commentaire
Partager sur d’autres sites

Logfile of HijackThis v1.99.1

Scan saved at 20:59:26, on 01/09/2006

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\Windows Defender\MsMpEng.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\system32\LEXBCES.EXE

C:\WINDOWS\system32\LEXPPS.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\RunDll32.exe

C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe

C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe

C:\Program Files\Windows Defender\MSASCui.exe

C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe

C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb07.exe

C:\WINDOWS\system32\hphmon04.exe

C:\Program Files\ATI Technologies\ATI.ACE\CLI.EXE

C:\Program Files\Gadwin Systems\PrintScreen\PrintScreen.exe

C:\Program Files\SuperCopier\SuperCopier.exe

C:\Program Files\Logitech\SetPoint\KEM.exe

C:\Program Files\Logitech\SetPoint\KHALMNPR.EXE

C:\PROGRA~1\INCRED~1\bin\IMApp.exe

C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe

C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe

C:\WINDOWS\system32\drivers\CDAC11BA.EXE

C:\PROGRA~1\NCTV\bin\dm.exe

C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe

C:\WINDOWS\BricoPacks\Vista Inspirat\ObjectDock\ObjectDock.exe

C:\WINDOWS\BricoPacks\Vista Inspirat\YzToolbar\YzToolBar.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Fichiers communs\Ulead Systems\DVD\ULCDRSvr.exe

C:\WINDOWS\system32\UAService7.exe

C:\Program Files\ATI Technologies\ATI.ACE\cli.exe

C:\Program Files\ATI Technologies\ATI.ACE\cli.exe

C:\Program Files\Internet Explorer\iexplore.exe

F:\BitComet\Scanner.exe

 

R1 - HKLM\Software\Microsoft\Internet Explorer,SearchURL = http://neword.com?s

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.numericable.fr/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.msn.fr/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://neword.com?s

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.numericable.fr/

R1 - HKCU\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://neword.com?s

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://neword.com?s

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens

O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx

O2 - BHO: Idea2 SidebarBrowserMonitor Class - {45AD732C-2CE2-4666-B366-B2214AD57A49} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll

O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll

O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd

O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

O4 - HKLM\..\Run: [Lexmark X1100 Series] "C:\Program Files\Lexmark X1100 Series\lxbkbmgr.exe"

O4 - HKLM\..\Run: [sunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE

O4 - HKLM\..\Run: [PinnacleDriverCheck] C:\WINDOWS\system32\PSDrvCheck.exe -CheckReg

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide

O4 - HKLM\..\Run: [kav] "C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe"

O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb07.exe

O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\system32\hphmon04.exe

O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe"

O4 - HKLM\..\Run: [tcactive] C:\Program Files\The Cleaner\tca.exe

O4 - HKLM\..\Run: [tcmonitor] C:\Program Files\The Cleaner\tcm.exe

O4 - HKCU\..\Run: [incrediMail] C:\PROGRA~1\INCRED~1\bin\IncMail.exe /c

O4 - HKCU\..\Run: [Gadwin PrintScreen 2.6] C:\Program Files\Gadwin Systems\PrintScreen\PrintScreen.exe /nosplash

O4 - HKCU\..\Run: [superCopier.exe] C:\Program Files\SuperCopier\SuperCopier.exe

O4 - Startup: Stardock ObjectDock.lnk = C:\WINDOWS\BricoPacks\Vista Inspirat\ObjectDock\ObjectDock.exe

O4 - Startup: TribalWeb.net.lnk = C:\Program Files\TribalWeb.net\tribalweb.exe

O4 - Startup: Y'z Toolbar.lnk = C:\WINDOWS\BricoPacks\Vista Inspirat\YzToolbar\YzToolBar.exe

O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe

O4 - Global Startup: ZDWlan.lnk = ?

O8 - Extra context menu item: Adult - http://listdating.com/se/se10.htm

O8 - Extra context menu item: Business - http://listdating.com/se/se5.htm

O8 - Extra context menu item: Car Insurance - http://listdating.com/se/se3.htm

O8 - Extra context menu item: Escorts - http://listdating.com/se/se9.htm

O8 - Extra context menu item: Finance - http://listdating.com/se/se6.htm

O8 - Extra context menu item: Games - http://listdating.com/se/se12.htm

O8 - Extra context menu item: Health Insurance - http://listdating.com/se/se4.htm

O8 - Extra context menu item: Loans - http://listdating.com/se/se7.htm

O8 - Extra context menu item: Online Casino - http://listdating.com/se/se2.htm

O8 - Extra context menu item: Porn - http://listdating.com/se/se11.htm

O8 - Extra context menu item: Sport Betting - http://listdating.com/se/se1.htm

O8 - Extra context menu item: Viagra - http://listdating.com/se/se8.htm

O8 - Extra context menu item: &Add animation to IncrediMail Style Box - C:\PROGRA~1\INCRED~1\bin\resources\WebMenuImg.htm

O8 - Extra context menu item: &Traduire à partir de l'anglais - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html

O8 - Extra context menu item: >> DATING >> - http://listdating.com/dt.htm

O8 - Extra context menu item: >> SEARCH >> - http://listdating.com/se.htm

O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000

O8 - Extra context menu item: Pages liées - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html

O8 - Extra context menu item: Pages similaires - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html

O8 - Extra context menu item: Recherche &Google - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html

O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll

O9 - Extra button: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O9 - Extra 'Tools' menuitem: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll

O9 - Extra button: Antivirus Internet - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\scieplugin.dll

O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL

O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O14 - IERESET.INF: START_PAGE_URL=http://www.msn.fr/

O16 - DPF: ppctlcab - http://ppupdates.ca.com/downloads/scanner/ppctlcab.cab

O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab31267.cab

O16 - DPF: {01347765-1965-426B-91A4-AA6BB342B9A3} - http://videohd.m6.fr.ipercast.net/installer-hidden.cab

O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} (PCPitstop Utility) - http://www.pcpitstop.com/pcpitstop/PCPitStop.CAB

O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab31267.cab

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {2357B3CF-7F8D-4451-8D81-FD6097610AEE} - http://activex.camfrogweb.com/advanced/cfw..._instmodule.exe

O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://ppupdates.ca.com/downloads/scanner/axscanner.cab

O16 - DPF: {3A7FE611-1994-4EF1-A09F-99456752289D} - http://install.wildtangent.com/ActiveLaunc...iveLauncher.cab

O16 - DPF: {402EE96E-2CE8-482D-ADA5-CECEEA07E16D} (TurnTool Scene) - http://www.turntool.com/ViewerInstall.exe

O16 - DPF: {5EC7C511-CD0F-42E6-830C-1BD9882F3458} - http://www.ppstream.com/bin/powerplayer.cab

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1120664772875

O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai.net/7/840/537/2005111...all/xscan53.cab

O16 - DPF: {7508D2BB-F085-45BF-8261-167C6DF4D477} (Ston3D Control) - http://www.i-cabine.fr/Ston3D.cab

O16 - DPF: {85D1F3B2-2A21-11D7-97B9-0010DC2A6243} (SecureLogin class) - http://secure2.comned.com/signuptemplates/...login-devel.cab

O16 - DPF: {867E13F2-7F31-44FB-AC97-CD38E0DC46EF} (HardwareDetection Control) - http://drivers1.free.fr/telecharger.php?id=2&version=

O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab31267.cab

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab

O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab

O16 - DPF: {BD393C14-72AD-4790-A095-76522973D6B8} (CBreakshotControl Class) - http://messenger.zone.msn.com/binary/Bankshot.cab31267.cab

O16 - DPF: {D572CD64-9310-4712-8FFC-A4F9DC9D4AC1} (QbicUpdate Control) - http://qbic.hanafos.com/component/QbicUpdate.CAB

O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Filter: text/x-mrml - {C51721BE-858B-4A66-A8BF-D2882FF49820} - (no file)

O20 - Winlogon Notify: klogon - C:\WINDOWS\system32\klogon.dll

O20 - Winlogon Notify: WB - C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\fastload.dll

O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll

O23 - Service: AntiVir Service (AntiVirService) - Unknown owner - C:\Program Files\AVPersonal\AVGUARD.EXE (file missing)

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe

O23 - Service: Kaspersky Anti-Virus 6.0 (AVP) - Unknown owner - C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe" -r (file missing)

O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE

O23 - Service: Client de licence CA (CA_LIC_CLNT) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\lic98rmt.exe

O23 - Service: Serveur de licence CA (CA_LIC_SRVR) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\lic98rmtd.exe

O23 - Service: Download Manager Lite Service (DownloadManagerLite) - NetCableTV - C:\PROGRA~1\NCTV\bin\dm.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE

O23 - Service: Event Log Watch (LogWatch) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe

O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Fichiers communs\Macromedia Shared\Service\Macromedia Licensing.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\system32\HPHipm11.exe

O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Fichiers communs\Ulead Systems\DVD\ULCDRSvr.exe

O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Sony DADC Austria AG. - C:\WINDOWS\system32\UAService7.exe

O23 - Service: X10 Device Network Service (x10nets) - X10 - C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe

Lien vers le commentaire
Partager sur d’autres sites

Rien de vraiment anormal.

 

 

- Télécharge DiagHelp.zip sur ton bureau

- Ne double-clic pas dessus !! Fais un clic droit sur le fichier et extraire tout

- Un nouveau dossier chercher va être créé DiagHelp

- Ouvre le et double-clic sur go.cmd (le .cmd peut ne pas apparaître)

- Une fenêtre va s'ouvrir, choisis l'option 1

- L'analyse va commencer, ceci peut durer quelques minutes, laisse faire et appuie sur une touche quand on te le demande

- Copie/colle le contenu du bloc-note qui s'ouvre, pour cela :

-- Dans le bloc-note, cliquez sur le menu Edition / Selectionner tout

-- A nouveau menu Edition / copier

-- Dans un nouveau message ici, faire un clic droit / coller

Lien vers le commentaire
Partager sur d’autres sites

Ok voici le résultat:

 

C:\WINDOWS\System32\PerfStringBackup.INI -->01/09/2006 20:57:34

C:\WINDOWS\System32\perfh00C.dat -->01/09/2006 20:57:34

C:\WINDOWS\System32\perfh009.dat -->01/09/2006 20:57:34

C:\WINDOWS\System32\perfc00C.dat -->01/09/2006 20:57:34

C:\WINDOWS\System32\perfc009.dat -->01/09/2006 20:57:34

C:\WINDOWS\System32\wpa.dbl -->01/09/2006 20:53:39

C:\WINDOWS\System32\is4tray.dll -->16/08/2006 12:47:09

C:\WINDOWS\System32\MRT.exe -->09/08/2006 12:03:06

C:\WINDOWS\System32\lvcoinst.log -->06/08/2006 19:45:27

C:\WINDOWS\System32\swing.mskn -->03/08/2006 11:44:41

C:\WINDOWS\System32\24-FR.scr -->03/08/2006 11:44:41

C:\WINDOWS\System32\atiiiexx.dll -->03/08/2006 00:12:18

C:\WINDOWS\System32\ati2dvag.dll -->03/08/2006 00:08:06

C:\WINDOWS\System32\atipdlxx.dll -->03/08/2006 00:02:58

C:\WINDOWS\System32\Oemdspif.dll -->03/08/2006 00:02:42

C:\WINDOWS\System32\Ati2mdxx.exe -->03/08/2006 00:02:36

C:\WINDOWS\System32\ati2edxx.dll -->03/08/2006 00:02:31

C:\WINDOWS\System32\ati2evxx.dll -->03/08/2006 00:02:23

C:\WINDOWS\System32\ati2evxx.exe -->03/08/2006 00:01:21

C:\WINDOWS\System32\ATIDDC.DLL -->03/08/2006 00:00:52

C:\WINDOWS\System32\ati3duag.dll -->02/08/2006 23:55:58

C:\WINDOWS\System32\ativvaxx.dll -->02/08/2006 23:51:50

C:\WINDOWS\System32\atioglx1.dll -->02/08/2006 23:49:09

C:\WINDOWS\System32\atioglxx.dll -->02/08/2006 23:45:24

C:\WINDOWS\System32\atikvmag.dll -->02/08/2006 23:41:16

 

C:\WINDOWS\wiadebug.log -->01/09/2006 20:53:35

C:\WINDOWS\WindowsUpdate.log -->01/09/2006 20:53:34

C:\WINDOWS\wiaservc.log -->01/09/2006 20:53:32

C:\WINDOWS\0.log -->01/09/2006 20:53:14

C:\WINDOWS\bootstat.dat -->01/09/2006 20:53:13

C:\WINDOWS\SchedLgU.Txt -->01/09/2006 20:37:39

C:\WINDOWS\setupapi.log -->01/09/2006 04:29:35

C:\WINDOWS\TSC.ini -->31/08/2006 23:53:17

C:\WINDOWS\vsapi32.dll -->31/08/2006 23:53:14

C:\WINDOWS\BPMNT.dll -->31/08/2006 23:53:14

C:\WINDOWS\GetServer.ini -->31/08/2006 23:53:11

C:\WINDOWS\tsc.ptn -->31/08/2006 23:45:40

C:\WINDOWS\tsc.exe -->31/08/2006 23:45:40

C:\WINDOWS\VPTNFILE.707 -->31/08/2006 23:45:39

C:\WINDOWS\HCExtOutput.dll -->31/08/2006 23:45:39

 

C:\WINDOWS\dvdrgn.exe |06/07/2005 19:51:57

C:\WINDOWS\hpfsched.exe |22/11/2002 11:29:30

C:\WINDOWS\uinst001.exe |15/11/2004 13:30:27

C:\WINDOWS\UninstallFirefox.exe |07/01/2005 00:15:34

C:\WINDOWS\AuHCcup1.dll |23/07/1999 10:53:20

C:\WINDOWS\HCExtOutput.dll |14/11/2004 15:20:43

C:\WINDOWS\HKNTDLL.dll |24/08/2004 09:25:41

C:\WINDOWS\patchw32.dll |14/12/2001 14:34:46

C:\WINDOWS\system32\append.exe |25/06/2004 17:07:43

C:\WINDOWS\system32\ati2sgag.exe |25/12/2005 20:46:35

C:\WINDOWS\system32\cmirmdrv.exe |09/08/2004 15:02:48

C:\WINDOWS\system32\debug.exe |25/06/2004 17:07:45

C:\WINDOWS\system32\DivXsm.exe |23/11/2005 06:00:00

C:\WINDOWS\system32\dosx.exe |20/12/2004 14:46:47

C:\WINDOWS\system32\dvdplay.exe |23/08/2001 19:47:34

C:\WINDOWS\system32\edlin.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\exe2bin.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\fastopen.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\INSTMON.EXE |19/01/2001 21:50:20

C:\WINDOWS\system32\LXBKIH.EXE |18/08/2003 16:55:48

C:\WINDOWS\system32\mem.exe |25/06/2004 17:07:52

C:\WINDOWS\system32\mscdexnt.exe |25/06/2004 17:07:52

C:\WINDOWS\system32\nlsfunc.exe |25/06/2004 17:07:54

C:\WINDOWS\system32\OggDSuninst.exe |22/01/2006 14:29:21

C:\WINDOWS\system32\pcpbios.exe |14/03/2002 13:00:26

C:\WINDOWS\system32\PSDrvCheck.exe |11/03/2004 02:26:10

C:\WINDOWS\system32\Qbic.exe |02/01/2005 15:35:47

C:\WINDOWS\system32\redir.exe |20/12/2004 14:46:24

C:\WINDOWS\system32\setver.exe |25/06/2004 17:07:58

C:\WINDOWS\system32\share.exe |25/06/2004 17:07:58

C:\WINDOWS\system32\SpoonUninstall.exe |09/02/2006 21:48:27

C:\WINDOWS\system32\UNWISE.EXE |21/07/2005 13:28:09

C:\WINDOWS\system32\ZyDelReg.exe |10/03/2006 00:53:16

C:\WINDOWS\system32\amstream.dll |20/12/2004 14:46:52

C:\WINDOWS\system32\Animation.dll |28/06/2001 13:33:40

C:\WINDOWS\system32\avisynthEx.dll |04/05/2002 16:19:00

C:\WINDOWS\system32\BASSDEC.dll |28/03/2000 16:27:42

C:\WINDOWS\system32\BASSMOD.dll |27/07/2006 19:10:33

C:\WINDOWS\system32\cddvdint.dll |11/06/2005 00:16:13

C:\WINDOWS\system32\cmirmdrv.dll |09/08/2004 15:02:48

C:\WINDOWS\system32\compatui.dll |20/12/2004 14:46:50

C:\WINDOWS\system32\cook3260.dll |22/01/2006 14:27:53

C:\WINDOWS\system32\cpuinf32.dll |23/10/2004 17:35:45

C:\WINDOWS\system32\drumpad.dll |28/06/2001 13:37:28

C:\WINDOWS\system32\DrvTrNTl.dll |13/08/2006 14:38:29

C:\WINDOWS\system32\encdec.dll |20/12/2004 14:47:33

C:\WINDOWS\system32\ff_vfw.dll |29/11/2005 22:17:16

C:\WINDOWS\system32\fsgscom.dll |03/03/2005 21:55:12

C:\WINDOWS\system32\fun_avcodec.dll |22/06/2006 21:32:20

C:\WINDOWS\system32\fxstudio.dll |06/07/2001 11:18:48

C:\WINDOWS\system32\hpodinet.dll |22/11/2002 21:50:06

C:\WINDOWS\system32\ieencode.dll |20/08/2004 01:09:27

C:\WINDOWS\system32\indounin.dll |27/01/1999 13:39:06

C:\WINDOWS\system32\InsDrvZD.dll |10/03/2006 00:53:16

C:\WINDOWS\system32\Ir32_32.dll |25/06/2004 17:07:50

C:\WINDOWS\system32\is4tray.dll |15/08/2006 20:29:36

C:\WINDOWS\system32\IVIresize.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeA6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeM6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeP6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizePX.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeW7.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\Iyvu9_32.dll |13/06/1997 07:56:08

C:\WINDOWS\system32\l46hwwit.dll |20/12/2004 14:46:11

C:\WINDOWS\system32\libavcodec.dll |19/04/2002 16:51:04

C:\WINDOWS\system32\libeay32.dll |10/08/2005 00:13:31

C:\WINDOWS\system32\libmmd.dll |20/12/2004 19:24:03

C:\WINDOWS\system32\libpostproc.dll |19/04/2002 17:23:26

C:\WINDOWS\system32\LTRFD13n.DLL |07/01/2006 15:27:54

C:\WINDOWS\system32\LXBKLCNP.DLL |18/08/2003 16:46:38

C:\WINDOWS\system32\lxbkvs.dll |13/11/2002 21:40:22

C:\WINDOWS\system32\ma32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\macd32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\mamc32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\masd32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\mase32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\mp4fil32.dll |16/05/2002 02:38:40

C:\WINDOWS\system32\MPEG2DEC.dll |22/06/2001 14:06:02

C:\WINDOWS\system32\msdmo.dll |20/12/2004 14:46:35

C:\WINDOWS\system32\msencode.dll |25/06/2004 17:07:52

C:\WINDOWS\system32\nvhwvid.dll |24/02/2005 08:32:00

C:\WINDOWS\system32\ogg.dll |05/10/2002 01:04:18

C:\WINDOWS\system32\OggDS.dll |06/10/2002 20:42:58

C:\WINDOWS\system32\paqsp.dll |23/08/2001 19:47:16

C:\WINDOWS\system32\PawLib.dll |04/03/2005 10:11:06

C:\WINDOWS\system32\pqdvdb.dll |30/03/2005 06:13:22

C:\WINDOWS\system32\psisdecd.dll |20/12/2004 14:46:25

C:\WINDOWS\system32\pxd_kom.dll |29/03/2000 02:58:40

C:\WINDOWS\system32\qedwipes.dll |20/12/2004 14:46:25

C:\WINDOWS\system32\qt-dx331.dll |12/08/2005 23:57:09

C:\WINDOWS\system32\qt-mt331.dll |01/09/2004 17:49:17

C:\WINDOWS\system32\sbe.dll |20/12/2004 14:47:32

C:\WINDOWS\system32\ssleay32.dll |10/08/2005 00:13:31

C:\WINDOWS\system32\sysres.dll |16/08/1998 06:00:00

C:\WINDOWS\system32\tsd32.dll |25/06/2004 17:08:00

C:\WINDOWS\system32\Tx32.dll |02/04/2005 19:48:13

C:\WINDOWS\system32\unacev2.dll |06/03/2002 00:00:00

C:\WINDOWS\system32\unrar.dll |16/10/2002 00:54:04

C:\WINDOWS\system32\UNRAR3.dll |02/02/2003 19:06:02

C:\WINDOWS\system32\Unzdll.dll |10/12/2004 16:59:49

C:\WINDOWS\system32\vorbis.dll |05/10/2002 01:04:26

C:\WINDOWS\system32\vorbisenc.dll |05/10/2002 01:04:26

C:\WINDOWS\system32\vuins32.dll |17/06/2005 11:41:14

C:\WINDOWS\system32\win87em.dll |25/06/2004 17:08:01

C:\WINDOWS\system32\winsusrm.dll |29/06/2005 17:44:36

C:\WINDOWS\system32\xmlparse.dll |24/07/2005 21:49:23

C:\WINDOWS\system32\xmltok.dll |24/07/2005 21:49:23

C:\WINDOWS\system32\xvidcore.dll |20/12/2004 11:03:26

C:\WINDOWS\system32\xvidvfw.dll |20/12/2004 11:08:28

C:\WINDOWS\system32\ZIPDLL.DLL |10/12/2004 16:59:49

C:\WINDOWS\system32\zlib.dll |26/04/2005 04:05:50

C:\WINDOWS\dvdrgn.exe |06/07/2005 19:51:57

C:\WINDOWS\hpfsched.exe |22/11/2002 11:29:30

C:\WINDOWS\uinst001.exe |15/11/2004 13:30:27

C:\WINDOWS\UninstallFirefox.exe |07/01/2005 00:15:34

C:\WINDOWS\AuHCcup1.dll |23/07/1999 10:53:20

C:\WINDOWS\HCExtOutput.dll |14/11/2004 15:20:43

C:\WINDOWS\HKNTDLL.dll |24/08/2004 09:25:41

C:\WINDOWS\patchw32.dll |14/12/2001 14:34:46

C:\WINDOWS\system32\append.exe |25/06/2004 17:07:43

C:\WINDOWS\system32\debug.exe |25/06/2004 17:07:45

C:\WINDOWS\system32\DivXsm.exe |23/11/2005 06:00:00

C:\WINDOWS\system32\dosx.exe |20/12/2004 14:46:47

C:\WINDOWS\system32\edlin.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\exe2bin.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\fastopen.exe |25/06/2004 17:07:48

C:\WINDOWS\system32\INSTMON.EXE |19/01/2001 21:50:20

C:\WINDOWS\system32\LXBKIH.EXE |18/08/2003 16:55:48

C:\WINDOWS\system32\mem.exe |25/06/2004 17:07:52

C:\WINDOWS\system32\mscdexnt.exe |25/06/2004 17:07:52

C:\WINDOWS\system32\nlsfunc.exe |25/06/2004 17:07:54

C:\WINDOWS\system32\OggDSuninst.exe |22/01/2006 14:29:21

C:\WINDOWS\system32\pcpbios.exe |14/03/2002 13:00:26

C:\WINDOWS\system32\redir.exe |20/12/2004 14:46:24

C:\WINDOWS\system32\setver.exe |25/06/2004 17:07:58

C:\WINDOWS\system32\share.exe |25/06/2004 17:07:58

C:\WINDOWS\system32\SpoonUninstall.exe |09/02/2006 21:48:27

C:\WINDOWS\system32\UNWISE.EXE |21/07/2005 13:28:09

C:\WINDOWS\system32\amstream.dll |20/12/2004 14:46:52

C:\WINDOWS\system32\Animation.dll |28/06/2001 13:33:40

C:\WINDOWS\system32\avisynthEx.dll |04/05/2002 16:19:00

C:\WINDOWS\system32\BASSDEC.dll |28/03/2000 16:27:42

C:\WINDOWS\system32\BASSMOD.dll |27/07/2006 19:10:33

C:\WINDOWS\system32\cddvdint.dll |11/06/2005 00:16:13

C:\WINDOWS\system32\cmirmdrv.dll |09/08/2004 15:02:48

C:\WINDOWS\system32\cpuinf32.dll |23/10/2004 17:35:45

C:\WINDOWS\system32\drumpad.dll |28/06/2001 13:37:28

C:\WINDOWS\system32\DrvTrNTl.dll |13/08/2006 14:38:29

C:\WINDOWS\system32\encdec.dll |20/12/2004 14:47:33

C:\WINDOWS\system32\ff_vfw.dll |29/11/2005 22:17:16

C:\WINDOWS\system32\fun_avcodec.dll |22/06/2006 21:32:20

C:\WINDOWS\system32\fxstudio.dll |06/07/2001 11:18:48

C:\WINDOWS\system32\ieencode.dll |20/08/2004 01:09:27

C:\WINDOWS\system32\indounin.dll |27/01/1999 13:39:06

C:\WINDOWS\system32\Ir32_32.dll |25/06/2004 17:07:50

C:\WINDOWS\system32\is4tray.dll |15/08/2006 20:29:36

C:\WINDOWS\system32\IVIresize.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeA6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeM6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeP6.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizePX.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\IVIresizeW7.dll |11/06/2005 00:16:27

C:\WINDOWS\system32\Iyvu9_32.dll |13/06/1997 07:56:08

C:\WINDOWS\system32\l46hwwit.dll |20/12/2004 14:46:11

C:\WINDOWS\system32\libavcodec.dll |19/04/2002 16:51:04

C:\WINDOWS\system32\libeay32.dll |10/08/2005 00:13:31

C:\WINDOWS\system32\libmmd.dll |20/12/2004 19:24:03

C:\WINDOWS\system32\libpostproc.dll |19/04/2002 17:23:26

C:\WINDOWS\system32\LXBKLCNP.DLL |18/08/2003 16:46:38

C:\WINDOWS\system32\lxbkvs.dll |13/11/2002 21:40:22

C:\WINDOWS\system32\ma32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\masd32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\mase32.dll |07/01/2006 15:13:04

C:\WINDOWS\system32\mp4fil32.dll |16/05/2002 02:38:40

C:\WINDOWS\system32\MPEG2DEC.dll |22/06/2001 14:06:02

C:\WINDOWS\system32\msdmo.dll |20/12/2004 14:46:35

C:\WINDOWS\system32\msencode.dll |25/06/2004 17:07:52

C:\WINDOWS\system32\nvhwvid.dll |24/02/2005 08:32:00

C:\WINDOWS\system32\ogg.dll |05/10/2002 01:04:18

C:\WINDOWS\system32\pqdvdb.dll |30/03/2005 06:13:22

C:\WINDOWS\system32\psisdecd.dll |20/12/2004 14:46:25

C:\WINDOWS\system32\pxd_kom.dll |29/03/2000 02:58:40

C:\WINDOWS\system32\qedwipes.dll |20/12/2004 14:46:25

C:\WINDOWS\system32\qt-dx331.dll |12/08/2005 23:57:09

C:\WINDOWS\system32\qt-mt331.dll |01/09/2004 17:49:17

C:\WINDOWS\system32\sbe.dll |20/12/2004 14:47:32

C:\WINDOWS\system32\ssleay32.dll |10/08/2005 00:13:31

C:\WINDOWS\system32\sysres.dll |16/08/1998 06:00:00

C:\WINDOWS\system32\tsd32.dll |25/06/2004 17:08:00

C:\WINDOWS\system32\Tx32.dll |02/04/2005 19:48:13

C:\WINDOWS\system32\unacev2.dll |06/03/2002 00:00:00

C:\WINDOWS\system32\unrar.dll |16/10/2002 00:54:04

C:\WINDOWS\system32\UNRAR3.dll |02/02/2003 19:06:02

C:\WINDOWS\system32\vorbis.dll |05/10/2002 01:04:26

C:\WINDOWS\system32\vorbisenc.dll |05/10/2002 01:04:26

C:\WINDOWS\system32\win87em.dll |25/06/2004 17:08:01

C:\WINDOWS\system32\winsusrm.dll |29/06/2005 17:44:36

C:\WINDOWS\system32\xmlparse.dll |24/07/2005 21:49:23

C:\WINDOWS\system32\xmltok.dll |24/07/2005 21:49:23

C:\WINDOWS\system32\xvidcore.dll |20/12/2004 11:03:26

C:\WINDOWS\system32\xvidvfw.dll |20/12/2004 11:08:28

 

Le volume dans le lecteur C s'appelle BOOT

Le numéro de série du volume est 646C-6A9F

 

Répertoire de C:\WINDOWS\system32

 

20/08/2004 01:09 6 144 csrss.exe

1 fichier(s) 6 144 octets

0 Rép(s) 16 960 360 448 octets libres

 

Contenu de Downloaded Program Files

Le volume dans le lecteur C s'appelle BOOT

Le numéro de série du volume est 646C-6A9F

 

Répertoire de C:\WINDOWS\Downloaded Program Files

 

01/09/2006 04:29 <REP> .

01/09/2006 04:29 <REP> ..

17/03/2004 19:23 135 ActiveLauncherCabSetup.inf

11/05/2004 12:55 1 277 992 Banksht2.dll

25/06/2004 17:14 65 desktop.ini

14/10/1997 18:52 697 DirectAnimation Java Classes.osd

11/07/2006 18:33 58 376 DiskFAU.dll

25/07/2002 18:13 24 576 dwusplay.dll

25/07/2002 18:13 196 608 dwusplay.exe

11/03/2004 13:35 1 271 erma.inf

08/08/2006 13:28 1 563 hardwaredetection.inf

14/02/2003 01:32 283 296 IDrop.ocx

14/02/2003 01:34 114 848 IDropENU.dll

16/02/2005 17:15 401 408 isusweb.dll

02/08/2005 16:48 495 LegitCheckControl.inf

29/05/2003 16:00 160 864 messengerstatsclient.dll

06/04/2004 20:03 172 072 MessengerStatsPAClient.dll

20/01/2000 15:25 1 162 Microsoft XML Parser for Java.osd

29/05/2003 16:00 77 408 msgrchkr.dll

13/07/2004 12:41 227 MsnMessengerSetupDownloader.inf

05/11/2004 16:58 119 496 MsnMessengerSetupDownloader.ocx

22/08/2003 21:10 226 opuc.inf

01/11/2004 22:56 595 OSD367.OSD

11/07/2006 18:33 265 216 PCPitstop.dll

11/07/2006 18:32 618 PCPitstop.inf

14/08/2005 03:54 463 powerplayer.inf

01/11/2004 22:55 672 832 ppctl.dll

09/11/2004 14:53 1 801 PPSDKActiveXScanner.INF

09/11/2004 14:53 670 320 PPSDKActiveXScanner.ocx

14/08/2005 04:45 630 784 PSNetwork.dll

27/08/2004 12:25 736 QbicUpdate.inf

27/08/2004 17:38 40 960 QbicUpdate.ocx

16/11/2004 21:44 22 088 securelogin.ocx

09/01/2006 15:23 515 Ston3D.inf

14/01/2006 09:16 90 112 Ston3D.ocx

27/03/2006 13:00 5 019 swflash.inf

25/10/2005 15:43 47 616 UERSV_0001_LPNetInstaller.exe

21/07/2006 15:38 87 040 UWA6PV_0001_N91M2107NetInstaller.exe

26/05/2005 04:19 291 wuweb.inf

02/11/2005 19:01 1 777 xscan.inf

02/11/2005 19:07 435 712 xscan53.ocx

17/11/2004 23:44 114 728 ZIntro.ocx

40 fichier(s) 5 982 008 octets

 

Total des fichiers listés :

40 fichier(s) 5 982 008 octets

2 Rép(s) 16 960 360 448 octets libres

 

Liste des programmes installes

 

ABBYY FineReader 5.0 Sprint

AC-3 ACM Decompressor

Ad-Aware SE Personal

Adobe Acrobat - Reader 6.0.2 Update

Adobe Photoshop 7.0

Adobe Photoshop Album 2.0 Edition Découverte

Adobe Reader 6.0.1 - Français

AIDA32 v3.93

Anti-Blaxx 1.16

Archiveur WinRAR

ATI - Software Uninstall Utility

ATI Catalyst Control Center

ATI Display Driver

ATI HYDRAVISION

AtomixMP3 v2.2

Audacity 1.2.3

AutoCAD 2004

Autodesk Revit Building 8

AutoUpdate

AVIcodec (remove only)

BitComet 0.70

BlindWrite5

BSPlayer

C-Media High Definition Audio Driver

CA Licensing

Call of Duty

Camtasia Studio 2

CCleaner (remove only)

CD/DVD-ROM Generator 1.50

ChaosLegion

Commande ECHO désactivée.

Cool Page 2.72

Creative DVD Audio Plugin for Audigy Series

Creatix V.92 Data Fax Modem

CSO-DAX COMPILATOR

CureROM Pro 1.3.1

CyberGestion

Dance eJay 3 - Deinstallation

dBpowerAMP FAAC Mp4 Codec

Del Mp3 Karaoke 4.6.4604

Desktop Sidebar

Direct MIDI to MP3 Converter 1.1

Direct Show Ogg Vorbis Filter (remove only)

DirectX for Managed Code Update (December 2004)

DiscAPI

Disque de souvenirs HP

DivX

DivX Player

DivxToDVD 0.5.2b

DkZ Studio

DScaler 4.1.12

DVD Shrink 3.2

Easy CD-DA Extractor 7.0

EasyCleaner

EasyDivX v0.821 (Freeware)

EAX4 Unified Redist

eTrust Antivirus Registration

Extension HighMAT pour l'Assistant Graver un CD de Microsoft Windows XP

Fable - The Lost Chapters

Fable - The Lost Chapters

FairUse Wizard

Far Cry

Far Cry

FaxTools

ffdshow

FileZilla (remove only)

Fire Department

FTP Expert 3

Gadwin PrintScreen

GIF Movie Gear 4.0.1

Google Toolbar for Internet Explorer

Graphic Converter 2003

Guitar Pro 4 Demo

Haali Media Splitter

HammerHead Rhythm Station

HardwareDetection

HHD Software Hex Editor

HHD Software Hex Editor 3.10

HijackThis 1.99.1

HP Photo and Imaging 2.0 - Photosmart Printer Series

Image Resizer Powertoy for Windows XP

IncrediMail Xe

Indeo® software

Indiana Jones and the Emperors Tomb Demo

Information sur votre PC

InterActual Player

InterVideo WinDVD 6

Invisible Secrets 4

IsoBuster 1.8

J2SE Runtime Environment 5.0 Update 2

J2SE Runtime Environment 5.0 Update 4

J2SE Runtime Environment 5.0 Update 6

Java 2 Runtime Environment, SE v1.4.2_05

Just Cause Demo 1.00.0000

K!TV XP

KaraFun 1.01b

KaraWin

KaraWin Free

Kaspersky Anti-Virus 6.0

Kaspersky Anti-Virus 6.0

KXploit Tool

Language pack for Ad-Aware SE

Lara Croft Tomb Raider : L’Ange des Ténèbres

Lara Croft Tomb Raider: The Angel Of Darkness

Lecteur Windows Media 10

Lexmark X1100 Series

Liquidator Demo

Logitech SetPoint

Macromedia Dreamweaver MX 2004

Macromedia Extension Manager

Macromedia Flash MX

Macromedia Flash Player 8

Macromedia Shockwave Player

Matroska Pack

Media Tagger v1.3.5

Medion Flash XL 2.0

Messenger Plus! Live

MeuhMeuhTV (désinstallation uniquement)

Microsoft .NET Framework 1.1

Microsoft .NET Framework 1.1

Microsoft .NET Framework 1.1 French Language Pack

Microsoft .NET Framework 1.1 Hotfix (KB886903)

Microsoft .NET Framework 2.0

Microsoft .NET Framework 2.0

Microsoft Data Access Components KB870669

Microsoft Office Professional Edition 2003

Microsoft XML Parser

MID Converter 3.3

MIDI-TO-MP3 1.2

MIDI TO MP3 MAKER version 3.0

Midi2Wav Recorder

Mise à jour pour Windows XP (KB904942)

MMTVConfig (désinstallation seulement)

Mozilla Firefox (1.0)

MSN Messenger 7.5.0162 beta

Multimedia Keyboard Driver Ver1.0 (KB-0108)

MUSK Codec Pack v5.2 (UPDATE)

Need for Speed Underground 2

Need for Speed Most Wanted

Nero Suite

NetCableTV Download Manager Lite

NetCableTV E3TV Player 2.6

Nimo Codecs Pack v5.0 (Remove Only)

Nokia Connectivity Cable Driver

Nokia Connectivity Cable Driver

Nokia PC Suite

Nokia PC Suite

NVIDIA Drivers

NVIDIA Photoshop Plug-ins

Nvu 1.0

On2 VP3 Video for Windows Codec

Pack Iml2Iso Pour DVD et CD 1.0

Pack Vista Inspirat 1.1

PC Inspector File Recovery

Photo Resize Magic 1.1

PhotoFiltre

Photosmart 130,230,7150,7345,7350,7550 (Supprimer uniquement)

PIMS & File Manager

Pinnacle Instant DVD Recorder

PowerCinema 3.0

PowerDVD

PowerISO

PowerProducer

PPLive 1.1.0.7

Project64 1.6

PSP Movie Creator(remove only)

PSP Video 9 1.74

PSP WIFI Max

QuickTime

Rainlendar (remove only)

RAPID

RealPlayer

SafeCast Shared Components

SAMSUNG CDMA Modem Driver Set

SAMSUNG Mobile USB Modem 1.0 Software

SAMSUNG Mobile USB Modem Software

Samsung PC Studio

Samsung PC Studio

Samsung PC Studio 3 USB Driver Installer

Samsung Samples Installer

Sapphire TRIXX

SC_HTML version 3.5.3.0

Security Update pour Microsoft .NET Framework 2.0 (KB917283)

Serious Sam 2

Shareaza version 2.2.1.0

Shockwave

Spybot - Search & Destroy 1.3

Steam

STOIK Video Converter 2

Studio 10

Studio 10.1 Patch

SuperCopier

SWFText

Synacast Plug-in 1.1.0.7

The Cleaner

Thrustmapper

Thrustmaster Calibration Tool

TOD-Demo

Tomb Raider: Legend 1.0

Trendyflash Site Builder

TribalWeb.net

ubi.com

Ulead Data-Add 2.0

Ulead DVD MovieFactory 4.0 Disc Creator

Ulead DVD Player 2.0

Utilitaire de sauvegarde Windows

VIA Rhine-Family Fast Ethernet Adapter

Visionneuse Journal Windows Microsoft

Vodafone 804SS USB driver Software

Wallpaper

WebFldrs XP

Webutility 7.8.2

WindowBlinds

Windows Defender

Windows Defender Signatures

Windows Driver Package - MSN (usbccgp) USB (04/19/2006 1.1.0.2)

Windows Genuine Advantage Notifications (KB905474)

Windows Genuine Advantage v1.3.0254.0

Windows Genuine Advantage Validation Tool (KB892130)

Windows Live Messenger

Windows Live Sign-in Assistant

Windows Media Connect

Windows Media Connect

Windows Media Format Runtime

Windows Movie Maker 2.0

WINXP SP2 TCP Fix

XMPEG 5.0

XoftSpy

xp-AntiSpy 3.93

Xtreme Desktop

XviD MPEG-4 Video Codec

Yahoo! Widget Engine

Yahoo! Widget Engine

YAMAHA MidRadio Player

ZD1211 802.11g Wireless LAN - USB

 

 

 

Le volume dans le lecteur C s'appelle BOOT

Le numéro de série du volume est 646C-6A9F

 

Répertoire de C:\Program Files

 

01/09/2006 04:46 <REP> .

01/09/2006 04:46 <REP> ..

06/07/2006 23:32 <REP> Activision

02/04/2005 19:50 <REP> Adobe

23/07/2005 02:44 <REP> Ahead

09/11/2004 22:49 <REP> AIDA32 - Personal System Information

24/02/2005 18:43 <REP> Alcohol Soft

30/07/2006 14:06 <REP> AnswerWorks 4.0

29/05/2006 00:55 <REP> Anti-Blaxx

29/11/2005 19:48 <REP> Apache Group

02/01/2006 17:41 <REP> Atari

25/12/2005 21:07 <REP> ATI Technologies

10/12/2004 08:54 <REP> AtomixMP3

10/09/2005 15:45 <REP> Audacity

30/07/2006 14:08 <REP> AutoCAD 2004

15/11/2004 14:08 <REP> AVIcodec

12/07/2006 07:32 <REP> BitComet

10/11/2004 01:42 <REP> CA

29/11/2005 23:48 <REP> CCleaner

26/04/2006 19:41 <REP> CD_DVD-ROM Generator 1.50

31/07/2006 21:22 <REP> Common Files

11/06/2005 00:16 <REP> Creative

09/04/2006 20:08 <REP> CureROM

05/02/2005 12:06 <REP> CyberLink

20/08/2006 20:46 <REP> CyberMUT

07/07/2006 19:08 <REP> DAEMON Tools

06/03/2006 17:28 <REP> Datel

21/03/2005 19:36 <REP> Desktop Sidebar

07/05/2006 17:27 <REP> DIFX

23/12/2005 23:35 <REP> Direct MIDI to MP3 Converter

19/01/2006 19:52 <REP> directx

23/05/2006 00:10 <REP> DivX

30/08/2006 17:04 <REP> Dreamfall - The Longest Journey

29/08/2006 17:22 <REP> DScaler

23/10/2004 16:51 <REP> DVD Shrink

31/07/2006 21:24 <REP> EA GAMES

12/04/2006 18:09 <REP> EA SPORTS

04/06/2006 15:23 <REP> Easy CD-DA Extractor 7

25/08/2006 12:24 <REP> Eidos

17/04/2006 12:23 <REP> Eidos Interactive

30/07/2006 12:40 <REP> FairUse Wizard

21/12/2004 22:26 <REP> FaxTools

11/07/2006 23:42 <REP> ffdshow

31/08/2006 02:22 <REP> Fichiers communs

23/07/2005 02:44 <REP> FusionSoft DVD Player XP

04/03/2005 04:56 <REP> Gadwin Systems

23/07/2005 02:41 <REP> Game_Maker6

22/08/2006 14:14 <REP> Google

08/04/2006 18:28 <REP> Graphic Converter 2003

10/12/2005 11:35 <REP> HammerHead

01/09/2006 04:29 <REP> HardwareDetection

23/10/2004 16:30 <REP> Hewlett-Packard

17/08/2006 14:47 <REP> HHD Software

13/08/2006 14:38 <REP> HighCriteria

25/06/2004 19:58 <REP> HighMAT CD Writing Wizard

14/09/2004 14:40 <REP> Home Cinema

23/07/2006 18:02 <REP> HP Photosmart 11

28/10/2004 18:11 <REP> IncrediMail

05/02/2005 12:02 <REP> Intel

11/06/2005 00:17 <REP> InterActual

09/08/2006 07:38 <REP> Internet Explorer

11/06/2005 00:16 <REP> InterVideo

16/08/2006 12:47 <REP> Invisible Secrets 4

06/06/2005 22:56 <REP> Jasc Software Inc

01/01/2006 21:55 <REP> Java

04/12/2005 22:03 <REP> K!

10/06/2005 23:28 <REP> K-Lite Codec Pack

06/05/2006 16:16 <REP> KaraFun

06/05/2006 16:06 <REP> Karasoft

26/06/2006 20:28 <REP> Kaspersky Lab

09/07/2006 02:38 <REP> KXploit Tool

27/06/2005 11:28 <REP> Lavasoft

22/05/2006 13:17 <REP> Lexmark X1100 Series

21/12/2005 21:10 <REP> Logitech

22/08/2006 14:13 <REP> LucasArts

15/06/2005 19:36 <REP> Macromedia

11/06/2005 00:01 <REP> Matroska Pack

12/03/2006 19:59 <REP> Media Tagger

06/03/2005 12:51 <REP> Messenger

24/07/2006 12:34 <REP> Messenger Plus! Live

05/12/2005 00:32 <REP> MeuhMeuhTV

05/05/2006 20:37 <REP> Microsoft AntiSpyware

25/06/2004 17:14 <REP> microsoft frontpage

30/07/2006 14:06 <REP> Microsoft Office

18/03/2006 17:25 <REP> Microsoft Works

15/02/2005 18:26 <REP> Microsoft.NET

06/05/2006 16:11 <REP> MID Converter 3.3

23/12/2005 21:39 <REP> MIDI-TO-MP3 1.2

06/05/2006 16:17 <REP> midi2mp3

29/05/2006 00:55 <REP> Midi2Wav Recorder

04/12/2005 22:01 <REP> MMTVConfig

05/03/2005 21:38 <REP> Movie Maker

21/03/2005 20:23 <REP> Mozilla Firefox

25/06/2004 17:13 <REP> MSN

25/06/2004 17:13 <REP> MSN Gaming Zone

25/06/2006 16:20 <REP> MSN Messenger

23/07/2005 02:45 <REP> MUSICMATCH

13/04/2006 23:21 <REP> MUSK Codec Pack v5

28/12/2005 19:40 <REP> NASA

10/05/2006 18:31 <REP> NCTV

23/07/2005 02:45 <REP> Neodivx

06/02/2006 01:57 <REP> NetMeeting

11/07/2006 23:36 <REP> NimoCodec Pack

23/08/2005 02:17 <REP> Nokia

23/07/2005 02:45 <REP> Numericable

08/05/2006 15:27 <REP> NVIDIA Corporation

01/08/2006 00:37 <REP> Outlook Express

27/12/2004 11:38 <REP> PC Inspector File Recovery

08/04/2006 18:24 <REP> Photo Resize Magic

24/06/2006 15:08 <REP> PhotoFiltre

07/01/2006 15:25 <REP> Pinnacle

27/07/2006 19:10 <REP> PowerISO

04/12/2005 21:59 <REP> PPLive

23/02/2006 22:19 <REP> PPLive TV

04/12/2005 21:59 <REP> ppStream

13/03/2006 22:44 <REP> PQDVD

10/01/2005 14:02 <REP> Project64

22/01/2006 14:28 <REP> QuickTime

03/01/2006 19:58 <REP> Rainlendar

08/07/2004 17:00 <REP> Real

22/06/2006 21:30 <REP> Samsung

25/06/2004 17:13 <REP> Services en ligne

17/06/2006 18:55 <REP> Shareaza

18/11/2005 19:26 <REP> Sierra

04/05/2005 15:01 <REP> Smart Projects

01/09/2006 03:00 <REP> Spybot - Search & Destroy

10/03/2005 18:51 <REP> Stardock

12/01/2005 08:10 <REP> STOIK Imaging

17/03/2005 18:53 <REP> SuperCopier

14/01/2006 03:06 <REP> SWFText

28/10/2004 19:19 <REP> TechSmith

01/09/2006 20:53 <REP> The Cleaner

10/04/2006 02:46 <REP> Thrustmaster

04/06/2006 18:11 <REP> Tomb Raider - Legend

25/10/2004 19:29 <REP> ToniArts

31/08/2006 00:49 <REP> TribalWeb.net

30/08/2006 16:55 <REP> TRIXX

07/05/2005 04:56 <REP> TuneXP

04/12/2004 15:21 <REP> TurnTool

06/07/2005 19:52 <REP> Ulead Systems

22/11/2004 15:31 <REP> Visicom Media

21/06/2005 22:10 <REP> VSO

28/08/2005 18:38 <REP> Webutility

05/05/2006 20:37 <REP> Windows Defender

25/06/2004 18:35 <REP> Windows Journal Viewer

23/10/2004 18:30 <REP> Windows Media Components

21/03/2005 20:36 <REP> Windows Media Connect

01/08/2006 00:47 <REP> Windows Media Player

05/03/2005 21:36 <REP> Windows NT

23/09/2005 18:23 <REP> WinRAR

30/08/2006 16:50 <REP> WINXPSP2Patch

14/09/2004 14:34 <REP> X10 Hardware

25/06/2004 17:14 <REP> xerox

28/01/2005 21:40 <REP> XMPEG

31/08/2006 02:16 <REP> XoftSpy

20/03/2005 22:17 <REP> xp-AntiSpy

23/07/2006 13:55 <REP> Xtreme Desktop

22/01/2006 14:28 <REP> XviD

29/08/2006 04:02 <REP> Yahoo!

10/03/2006 00:53 <REP> ZyDAS

0 fichier(s) 0 octets

160 Rép(s) 16 960 212 992 octets libres

Le volume dans le lecteur C s'appelle BOOT

Le numéro de série du volume est 646C-6A9F

 

Répertoire de C:\Program Files\fichiers communs

 

31/08/2006 02:22 <REP> .

31/08/2006 02:22 <REP> ..

02/04/2005 19:50 <REP> Adobe

09/08/2004 16:45 <REP> Ahead

30/07/2006 14:06 <REP> Autodesk Shared

06/02/2006 13:56 <REP> Bcgsoft

30/07/2006 14:06 <REP> DESIGNER

08/11/2004 13:58 <REP> DirectX

30/11/2005 00:00 <REP> Groove Games Shared

17/08/2006 14:24 <REP> HHD Software

29/11/2004 14:35 <REP> InstallShield

23/07/2005 02:44 <REP> InterVideo

15/11/2004 13:44 <REP> Java

21/12/2005 21:10 <REP> Logitech

04/02/2005 16:10 <REP> Macromedia

04/02/2005 16:10 <REP> Macromedia Shared

30/07/2006 14:08 <REP> Macrovision Shared

30/07/2006 14:06 <REP> Microsoft Shared

25/06/2004 17:13 <REP> MSSoap

23/08/2005 02:17 <REP> Nokia

08/07/2004 17:01 <REP> Nullsoft

25/07/2005 22:44 <REP> ODBC

29/11/2005 19:25 <REP> PC SOFT

23/08/2005 02:17 <REP> PCSuite

12/07/2005 09:25 <REP> PocketSoft

13/07/2005 10:03 <REP> Real

25/06/2004 17:13 <REP> Services

06/07/2005 19:53 <REP> SONY Digital Images

25/06/2004 18:11 <REP> SpeechEngines

10/05/2006 18:31 <REP> SWF Studio

23/02/2006 22:19 <REP> Synacast

12/04/2006 17:58 <REP> System

06/07/2005 19:53 <REP> Ulead Systems

23/07/2005 02:44 <REP> Vbox

02/04/2006 01:57 <REP> Wise Installation Wizard

13/07/2005 10:03 <REP> xing shared

0 fichier(s) 0 octets

36 Rép(s) 16 960 221 184 octets libres

Le volume dans le lecteur C s'appelle BOOT

Le numéro de série du volume est 646C-6A9F

 

Répertoire de C:\Program Files\common files

 

31/07/2006 21:22 <REP> .

31/07/2006 21:22 <REP> ..

31/07/2006 21:22 <REP> EasyInfo

28/10/2004 18:11 <REP> Microsoft Shared

07/08/2006 16:59 <REP> Motive

08/07/2004 17:12 <REP> X10

0 fichier(s) 0 octets

6 Rép(s) 16 960 221 184 octets libres

c:\Documents and Settings\All Users\Documents\Mes images\Winnie the pooh\pooh.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{048298C9-A4D3-490B-9FF9-AB023A9238F3}\Icon048298C9.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{22C1B575-C746-46F2-80A3-EE9612AF5FAA}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{22C1B575-C746-46F2-80A3-EE9612AF5FAA}\NewShortcut4_7DBC4070DCE3427EAEFF430ED013EC04.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{22C1B575-C746-46F2-80A3-EE9612AF5FAA}\NewShortcut5_7DBC4070DCE3427EAEFF430ED013EC04.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{35917680-C0DA-4618-B878-54B74694A2FB}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{89661B04-C646-4412-B6D3-5E19F02F1F37}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{8DD86BF7-28B3-4CE9-88AE-E6EC790CAECA}\NewShortcut1_8315396A5EA1419DBEC4978284BDF556.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{9559F7CA-5E34-4237-A2D9-D856464AD727}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{9559F7CA-5E34-4237-A2D9-D856464AD727}\NewShortcut1_9559F7CA5E344237A2D9D856464AD727.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{9559F7CA-5E34-4237-A2D9-D856464AD727}\Uninstall_Project64__9559F7CA5E344237A2D9D856464AD727.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{A77F3C2D-50CC-4A29-A1FB-1E018BE4DCA2}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\Microsoft\Installer\{EEECE229-49F6-4851-A73A-99B058221F8C}\ARPPRODUCTICON.exe

c:\Documents and Settings\Jérémy Choquet\Application Data\ppStream\update.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\FilesInfoCmd.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\Fport.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\grep.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\LFiles.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\LISTDLLS.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\pslist.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\diaghelp\streams.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\Logiciel\AIDA_32_3.93_Personnal_Edition.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\Logiciel\DirectX_9.0b_Finale.exe

c:\Documents and Settings\Jérémy Choquet\Bureau\Logiciel\rar pc412_setup.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\IM\Identities\{230F6564-5592-438F-AF4C-7875EC9BF880}\Message Store\Attachments\Neige.EXE

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\IM\Identities\{230F6564-5592-438F-AF4C-7875EC9BF880}\Message Store\Attachments\pn21lbus.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\IM\Identities\{230F6564-5592-438F-AF4C-7875EC9BF880}\Message Store\Attachments\sndrec32.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\IM\Identities\{230F6564-5592-438F-AF4C-7875EC9BF880}\Message Store\Attachments\sndvol32.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\Wildtangent\Cdacache\0A03746C-E165-4493-ADF8-DACB1749355C\_0A03746C-E165-4493-ADF8-DACB1749355C.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\Wildtangent\Cdacache\0A03746C-E165-4493-ADF8-DACB1749355C\Racing.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\Wildtangent\Cdacache\0A03746C-E165-4493-ADF8-DACB1749355C\start.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\Yahoo\Widget Engine\EjectMe!.widget\ejectMe.widget\Contents\Resources\CDR.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Application Data\Yahoo\Widget Engine\My_Volume.widget\My Volume.widget\Contents\cominit.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Apps\2.0\B85NW8GD.NOT\57JHPTMD.AH1\psph..tion_91072ab9d9f1ca8b_0001.0004_9c62f52c53013a7f\PSPHomebrew.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Apps\2.0\B85NW8GD.NOT\57JHPTMD.AH1\psph..tion_91072ab9d9f1ca8b_0001.0004_e65556317873d8aa\PSPHomebrew.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Temp\rtdrvmon.exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Temporary Internet Files\Content.IE5\05Y34LAB\divx_divx_6.3_francais_10144[1].exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Temporary Internet Files\Content.IE5\OPQRSTUV\divx_divx_6.3_francais_10144[1].exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Temporary Internet Files\Content.IE5\OPQRSTUV\Winamp_version_2_Traduction_Francais[1].exe

c:\Documents and Settings\Jérémy Choquet\Local Settings\Temporary Internet Files\Content.IE5\WPQVO9IN\divx_divx_6.3_francais_10144[1].exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\gen_msn.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\bad_day_l.a._demo_jouable_1_anglais_23676.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\hex-editor_hex_editor_3.1_shareware_francais_10489.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\invsecr.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\microtorrent_torrent_1.6_francais_18245.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Autodesk Revit Building 8.0\Keygen.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Autodesk Revit Building 8.0\Autodesk Revit Building 8.0\InstMsiW.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Autodesk Revit Building 8.0\Autodesk Revit Building 8.0\RevitInstall.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\liste\smiley MSN\serie1\EMOTICON\msn messenger 6.2 + generatore di disegni\MsgPlus-301.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\liste\smiley MSN\serie1\EMOTICON\msn messenger 6.2 + generatore di disegni\msn emoticons code generator(1).exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\liste\smiley MSN\serie1\EMOTICON\msn messenger 6.2 + generatore di disegni\SetupDl (msn messenger 6.2).exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\liste\smiley MSN\serie3\MSN Patch\Fixes Messenger.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Mariage\CatalogueVirtuel2005.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Mariage\CatalogueVirtuel2006.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Most Wanted Vinyl\MW Pack Vinyl Edit 1.1\Bintex 0.5\bintex.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Most Wanted Vinyl\MW Pack Vinyl Edit 1.1\Bintex 0.5\bintex_ndx.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Most Wanted Vinyl\MW Pack Vinyl Edit 1.1\Plugins\NVIDIA_Photoshop_Plugins_6.6.0827.1800.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Most Wanted Vinyl\MW Pack Vinyl Edit 1.1\wintex\mwtex.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\1964 v0.99.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\1964_084.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\Mupen64 v0.5.1.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\pj64_1_5.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\pj64_1_5_SP1.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\Project64 v1.6.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\N64 Rom Renamer 3.2\N64romrenamer_eng.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\project 64 + plugin\pj64_1_5.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\N64\EMULATEURS\project 64 + plugin\Project64 patch SP1_v2.0g.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Tomb Raider - Legend\Tomb Ripper\Photoshop_Plugins_DDS7.83.0629.1500.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\Tomb Raider - Legend\Tomb Ripper\tombripper_l.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\bitcomet_bitcomet_0.70_francais_12987.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\daemon403-x86.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\eloader097.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\ffdshow-20051129.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\pilote_ati_catalyst_avec_control_center_6.7_3220.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\stickitmag_19.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\TOKYODRIFT_XtremeDesktop_Setup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\2006worldcupdemo2.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\BlindWrite5_setup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\bone_the_great_cow_race_demo_jouable_1_anglais_19614.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\divx_divx_6.2_create_francais_10144.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\flstudio608_install.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\gc2003.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\Shareaza_2.2.1.0.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\TRAOD_PC_PATCH_V42.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\TRAOD_V52_Patch.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Downloads\à trier\New\vremover.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\carte_brice1.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\Fitnessdesdoigts.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\foot.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\4000 Flash Web Animations\Flash\autorun.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\4000 Flash Web Animations\Flash\Interface.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\4000 Flash Web Animations\Flash\flas\util\FlaSave.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\2\Flash\4000 Flash Web Animations\Flash\shockwave\Shockwave_Flash_Installer.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\4000 Professional Flash Web Animations\autorun.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\4000 Professional Flash Web Animations\Interface.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\4000 Professional Flash Web Animations\flas\util\FlaSave.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\4000 Professional Flash Web Animations\shockwave\Shockwave_Flash_Installer.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\Flash\autorun.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\Flash\Interface.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\Flash\flas\util\FlaSave.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\4000 Flash Web Animations\Flash\shockwave\Shockwave_Flash_Installer.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Filezilla\FileZilla.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Filezilla\FzSFtp.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Filezilla\uninstall.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\GIF movie\GIF Movie Gear Keygenerator.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\GIF movie\GIF Movie Gear v4.0.1 setup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\GIF movie\GIF Movie Gear\movgear.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Kit\flash\Nouveau\presentation\cdpresentation.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\HomeSite+ 5.5 Installer.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Installer Dreamweaver MX 2004.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\Dreamweaver.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\java.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\javac.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\javaw.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\keytool.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\policytool.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\rmid.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\rmiregistry.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Dreamweaver MX 2004\JVM\bin\tnameserv.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Extension Manager\Extension Manager.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\Freamweaver\Extension Manager\Replace.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\mangle.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\nvu.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\rebasedlls.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\regchrome.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\regxpcom.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\shlibsign.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\xpcshell.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\xpicleanup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\xpidl.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\xpt_dump.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\Page2\nvu-0.80-win32-fr\xpt_link.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\SC_HTML\SC_HTML_setup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\SC_HTML\SC_HTML\SC_HTML.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\SC_HTML\SC_HTML\unins000.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\INSTALL.EXE

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\MENU.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Cle ( Crack )\haspdinst.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Cle ( Crack )\instdrv.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Cle ( Crack )\keygen.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Cle ( Crack )\SendKey.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Serveur Hyper File\WD90PACKHFCS018h.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\DirectX8a\dxsetup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Hasp\hdd32.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Hasp\HINSTALL.EXE

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Hasp\v4.50\hinstall.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Hasp\v4.65\hinstall.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Hasp\v4.85\hinstall.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\Mise à jour clé\WDMAJCle.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\NetHasp\Dos\haspserv.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\NetHasp\Monitor\aksmon32.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\NetHasp\Novell\sap2file.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\NetHasp\Win32\lmsetup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\NetHasp\Win32\8.07\LMSetup.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\Support\PHP\Windows\php-4.3.9-installer.exe

c:\Documents and Settings\Jérémy Choquet\Mes documents\Ma page web\WebDev\CD\WebDep Test\INSTALL.EXE

c:\Documents and Settings\Jérémy Choquet\Mes documents\Mes images\Star Wars\Star_Wars_Episode_1_Racer_Demo_du_jeu.exe

c:\Documents and Settings\Jérémy Choquet\Mes docu

Lien vers le commentaire
Partager sur d’autres sites

Télécharge gmer : http://www.gmer.net/gmer.zip

Déconnecte toi d'internet si possible et ferme tous les programmes.

Décompresse le fichier zip et double-clic sur gmer.exe

IMPORTANT: Si une alerte de ton antivirus apparaît pour le fichier gmer.sys ou gmer.exe, laisse le s'executer.

Clic sur l'onglet "rootkit" et clic sur Scan

Lorsque le scan est terminé, clic sur "copy"

 

Ouvre le bloc-note et clic sur le Menu Edition / Coller

Le rapport doit alors apparaître.

Enregistre le fichier sur ton bureau et copie/colle le contenu ici.

Lien vers le commentaire
Partager sur d’autres sites

GMER 1.0.10.10122 - http://www.gmer.net

Rootkit 2006-09-02 19:03:50

Windows 5.1.2600 Service Pack 2

 

 

---- System - GMER 1.0.10 ----

 

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwClose

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateKey

SSDT a347bus.sys ZwCreatePagingFile

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateProcess

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateProcessEx

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateSection

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateSymbolicLinkObject

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwCreateThread

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwDeleteKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwDeleteValueKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwDuplicateObject

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwEnumerateKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwEnumerateValueKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwFlushKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwInitializeRegistry

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwLoadKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwLoadKey2

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwNotifyChangeKey

SSDT kl1.sys ZwOpenFile

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwOpenKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwOpenProcess

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwOpenSection

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwQueryKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwQueryMultipleValueKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwQuerySystemInformation

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwQueryValueKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwReplaceKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwRestoreKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwResumeThread

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSaveKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSetContextThread

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSetInformationFile

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSetInformationKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSetInformationProcess

SSDT a347bus.sys ZwSetSystemPowerState

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSetValueKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwSuspendThread

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwTerminateProcess

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwUnloadKey

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys ZwWriteVirtualMemory

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[284]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[285]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[286]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[287]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[288]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[289]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[290]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[291]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[292]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[293]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[294]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[295]

SSDT \??\C:\WINDOWS\system32\drivers\klif.sys SSDT[296]

 

INT 0x06 \??\C:\WINDOWS\system32\drivers\Haspnt.sys EB30616D

INT 0x0E \??\C:\WINDOWS\system32\drivers\Haspnt.sys EB305FC2

 

---- Devices - GMER 1.0.10 ----

 

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 873D3EB0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE 86D25380

Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_CREATE 870722E0

Device \FileSystem\Udfs \UdfsDisk IRP_MJ_CREATE 870722E0

Device \Driver\usbstor \Device\0000009b IRP_MJ_CREATE 86C8D330

Device \Driver\00000077 \Device\00000060 IRP_MJ_SYSTEM_CONTROL [F7688F68] sptd.sys

Device \Driver\00000077 \Device\00000060 IRP_MJ_DEVICE_CHANGE [F769DA70] sptd.sys

Device \Driver\00000077 \Device\00000060 IRP_MJ_PNP_POWER [F7696728] sptd.sys

Device \Driver\prodrv06 \Device\ProDrv06 IRP_MJ_CREATE E215D448

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE 87385A40

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSEIRP_MJ_READ 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 86CB6008

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP_POWER 86CB6008

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE 87385A40

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE_NAMED_PIPE 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CLOSEIRP_MJ_READ 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_WRITE 8720B340

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_INFORMATION 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_INFORMATION 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_EA 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_EA 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_FLUSH_BUFFERS 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_VOLUME_INFORMATION 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_VOLUME_INFORMATION 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DIRECTORY_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_FILE_SYSTEM_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DEVICE_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_INTERNAL_DEVICE_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SHUTDOWN 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_LOCK_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CLEANUP 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE_MAILSLOT 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_SECURITY 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_SECURITY 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_POWER 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SYSTEM_CONTROL 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DEVICE_CHANGE 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_QUOTA 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_QUOTA 86EDFD90

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_PNP 86EDFD90

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSEIRP_MJ_READ 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 86CB6008

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP_POWER 86CB6008

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CREATE 87385A40

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_SECURITY 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CHANGE 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_QUOTA 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP 86E41F00

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP_POWER 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_NAMED_PIPE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLOSEIRP_MJ_READ 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_WRITE 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_EA 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FLUSH_BUFFERS 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_VOLUME_INFORMATION 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DIRECTORY_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FILE_SYSTEM_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_INTERNAL_DEVICE_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SHUTDOWN 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_LOCK_CONTROL 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLEANUP 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_MAILSLOT 86E41F00

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_SECURITY 86E41F00

Dev

Lien vers le commentaire
Partager sur d’autres sites

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 86CB6008

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP_POWER 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_NAMED_PIPE 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSEIRP_MJ_READ 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_EA 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_VOLUME_INFORMATION 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DIRECTORY_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FILE_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_LOCK_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLEANUP 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_MAILSLOT 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_SECURITY 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CHANGE 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_QUOTA 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP 86CB6008

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP_POWER 86CB6008

Device \Driver\prohlp02 \Device\ProHlp02 IRP_MJ_CREATE E19C2848

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE 86C583C0

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CREATE 86C583C0

Device \Driver\usbstor \Device\00000092 IRP_MJ_CREATE 86C8D330

Device \Driver\NetBT \Device\NetBT_Tcpip_{49F80E38-426A-4123-A803-77A7EB70717A} IRP_MJ_CREATE 86C583C0

Device \Driver\Disk \Device\Harddisk0\DR0 IRP_MJ_CREATE 873D30E8

Device \Driver\usbstor \Device\00000098 IRP_MJ_CREATE 86C8D330

Device \Driver\Disk \Device\Harddisk1\DR1 IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk2\DP(1)0-0+a IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk2\DR6 IRP_MJ_CREATE 873D30E8

Device \Driver\usbstor \Device\00000099 IRP_MJ_CREATE 86C8D330

Device \Driver\Disk \Device\Harddisk3\DP(1)0-0+b IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk3\DR7 IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk4\DP(1)0-0+c IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk4\DR8 IRP_MJ_CREATE 873D30E8

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSEIRP_MJ_READ 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE 86C2D890

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP_POWER 86EF2CA0

Device \Driver\Disk \Device\Harddisk5\DP(1)0-0+d IRP_MJ_CREATE 873D30E8

Device \Driver\Disk \Device\Harddisk5\DR9 IRP_MJ_CREATE 873D30E8

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSEIRP_MJ_READ 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE 86C2D890

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP 86EF2CA0

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP_POWER 86EF2CA0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE 870AEB48

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_NAMED_PIPE 870AEB48

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLOSEIRP_MJ_READ 870AEB48

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_WRITE 872C50E0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_INFORMATION 870AEB48

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_INFORMATION 870AEB48

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_EA 870AEB48

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE 87385A40

Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE 870C10E8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_WRITE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_EA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_EA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SHUTDOWN 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CLEANUP 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_SECURITY 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_POWER 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_QUOTA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_PNP 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_PNP_POWER 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_NAMED_PIPE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLOSEIRP_MJ_READ 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_WRITE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_EA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_EA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FLUSH_BUFFERS 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_VOLUME_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_VOLUME_INFORMATION 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DIRECTORY_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FILE_SYSTEM_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SHUTDOWN 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_LOCK_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLEANUP 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_MAILSLOT 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_SECURITY 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_SECURITY 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_POWER 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SYSTEM_CONTROL 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CHANGE 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_QUOTA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_QUOTA 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_PNP 859BC350

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_PNP_POWER 859BC350

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_CREATE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_WRITE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SET_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_QUERY_EA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SET_EA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SHUTDOWN 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_CLEANUP 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SET_SECURITY 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_POWER 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_SET_QUOTA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_PNP 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port4Path0Target0Lun0 IRP_MJ_PNP_POWER 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE_NAMED_PIPE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CLOSEIRP_MJ_READ 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_WRITE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_EA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_EA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_FLUSH_BUFFERS 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_VOLUME_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_VOLUME_INFORMATION 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DIRECTORY_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_FILE_SYSTEM_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DEVICE_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SHUTDOWN 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_LOCK_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CLEANUP 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE_MAILSLOT 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_SECURITY 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_SECURITY 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_POWER 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SYSTEM_CONTROL 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DEVICE_CHANGE 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_QUOTA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_QUOTA 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_PNP 86D7C088

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_PNP_POWER 86D7C088

Device \Driver\usbstor \Device\0000009a IRP_MJ_CREATE 86C8D330

Device \FileSystem\Fastfat \Fat IRP_MJ_CREATE 86D25380

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 86BED0E8

 

---- Modules - GMER 1.0.10 ----

 

Module _________ F75C7000

 

---- Registry - GMER 1.0.10 ----

 

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@cd042efbbd7f7af1647644e76e06692b 0xC8 0x28 0x51 0xAF ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@bca643cdc5c2726b20d2ecedcc62c59b 0x6A 0x9C 0xD6 0x61 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@2c81e34222e8052573023a60d06dd016 0x25 0xDA 0xEC 0x7E ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@2582ae41fb52324423be06337561aa48 0x3E 0x1E 0x9E 0xE0 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@caaeda5fd7a9ed7697d9686d4b818472 0xF5 0x1D 0x4D 0x73 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@a4a1bcf2cc2b8bc3716b74b2b4522f5d 0xDF 0x20 0x58 0x62 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@4d370831d2c43cd13623e232fed27b7b 0x97 0x20 0x4E 0x9A ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@1d68fe701cdea33e477eb204b76f993d 0xAA 0x52 0xC6 0x00 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@1fac81b91d8e3c5aa4b0a51804d844a3 0xF6 0x0F 0x4E 0x58 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@f5f62a6129303efb32fbe080bb27835b 0x3D 0xCE 0xEA 0x26 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@fd4e2e1a3940b94dceb5a6a021f2e3c6 0x2A 0xB7 0xCC 0xB5 ...

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ThreadingModel Apartment

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL

Reg \Registry\MACHINE\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@8a8aec57dd6508a385616fbc86791ec2 0x6C 0x43 0x2D 0x1E ...

Reg \Registry\MACHINE\SOFTWARE\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x03 0x03 0x6A 0x7A ...

Reg \Registry\MACHINE\SOFTWARE\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x0B 0x00 0xA4 0x5F ...

Reg \Registry\USER\S-1-5-21-2065616836-2366513940-97771009-1007\Software\SecuRom\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@???????????????????????? 0xC5 0x94 0x86 0x41 ...

 

---- Files - GMER 1.0.10 ----

 

File C:\System Volume Information\MountPointManagerRemoteDatabase

File C:\System Volume Information\tracking.log

File C:\System Volume Information\_restore{D53CC201-44D0-4F0E-8648-A9C972115350}

File D:\System Volume Information\MountPointManagerRemoteDatabase

File D:\System Volume Information\tracking.log

File D:\System Volume Information\_restore{D53CC201-44D0-4F0E-8648-A9C972115350}

File F:\System Volume Information\MountPointManagerRemoteDatabase

File F:\System Volume Information\tracking.log

File F:\System Volume Information\_restore{D53CC201-44D0-4F0E-8648-A9C972115350}

 

---- EOF - GMER 1.0.10 ----

Lien vers le commentaire
Partager sur d’autres sites

Mouais rien d'anormal :P

 

- Télécharge DiagHelp.zip sur ton bureau

- Ne double-clic pas dessus !! Fais un clic droit sur le fichier et extraire tout

- Un nouveau dossier chercher va être créé DiagHelp

- Ouvre le et double-clic sur go.cmd (le .cmd peut ne pas apparaître)

- Une fenêtre va s'ouvrir, choisis l'option 2

- L'analyse va commencer, ceci peut durer quelques minutes, laisse faire et appuie sur une touche quand on te le demande

- Copie/colle le contenu du bloc-note qui s'ouvre, pour cela :

-- Dans le bloc-note, cliquez sur le menu Edition / Selectionner tout

-- A nouveau menu Edition / copier

-- Dans un nouveau message ici, faire un clic droit / coller

Lien vers le commentaire
Partager sur d’autres sites

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.
Remarque : votre message nécessitera l’approbation d’un modérateur avant de pouvoir être visible.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

  • En ligne récemment   0 membre est en ligne

    • Aucun utilisateur enregistré regarde cette page.
×
×
  • Créer...