Aller au contenu
  • Pas encore inscrit ?

    Pourquoi ne pas vous inscrire ? C'est simple, rapide et gratuit.
    Pour en savoir plus, lisez Les avantages de l'inscription... et la Charte de Zébulon.
    De plus, les messages que vous postez en tant qu'invité restent invisibles tant qu'un modérateur ne les a pas validés. Inscrivez-vous, ce sera un gain de temps pour tout le monde, vous, les helpeurs et les modérateurs ! :wink:

[Résolu] Infection possible par rootkit


Messages recommandés

BONJOUR

Je viens de faire un scann avec ZHP ,voici le rapport que j'obtiens ,infection possible

 

que me conseillez vous ?

 

MERCI

 

FIFI76 :o

 

 

 

 

 

Rapport de ZHPFix 1.12.3257 par Nicolas Coolman, Update du 05/03/2011

Fichier d'export Registre :

Run by Compaq_Propriétaire at 03/06/2011 11:43:42

Windows XP Home Edition Service Pack 3 (Build 2600)

Web site : ZHPFix Fix de rapport

Contact : [email protected]

 

========== Autre ==========

detected hooks: => Format Non supporté

Warning: possible TDL3 rootkit infection ! => Format Non supporté

 

 

========== Récapitulatif ==========

2 : Autre

 

 

End of the scan

Modifié par fifi 76
Lien vers le commentaire
Partager sur d’autres sites

Bonjour fifi 76

 

Je te conseil Pour une analyse de ton ordinateur de ne pas utiliser ZHPFix ,mais ZHPDiag

applique cette procédure stp.

 

Télécharge ZHPDiag de Nicolas Coolman sur ton Bureau

 

  • Lance l'outil : double-clique sur ZHPDiag pour XP
    Pour Vista et seven
    fais un clique droit sur l'icône et exécute en tant qu'administrateur.
     
    Clique sur le Tournevis a droit en haut
    tournevis.jpg
     
    Coche toutes les cases .
  • Puis Clique sur la petite loupe loupe.jpg en haut à gauche pour débuter l'analyse :
  • L'analyse peut durer une dizaine de minutes.
  • Le rapport généré par l'outil se nomme ZHPDiag.txt
  • Clique sur le bouton avec l'appareil photo pour copier le contenu intégral du rapport généré par l'outil dans le presse-papier :
  • Dans ta prochaine réponse
    clique sur les touches CTRL+V pour coller ce rapport.
  • Si tu rencontres un message d'erreur
    cela signifie que le rapport est trop long. Il faut donc l'éditer en plusieurs parties en veillant bien à ne rien oublier
     
  • Tu peux aussi héberger le fichier contenant ce rapport ici
    http://cjoint.com/
  • Indique ensuite dans ta prochaine réponse l'adresse d'hébergement de ce rapport pour que je puisse le télécharger et l'analyser.

 

A+

Lien vers le commentaire
Partager sur d’autres sites

Bonjour TOMTOM 95

 

Merci pour ton aide ,j'ai fait ce que tu me subgères le rapport ce trouve sur mon bureau ,je fais un clic dessus selectionne l'ensemble ,ensuite copier je redige ce courrier je fais un clic droit pour le coller et là problème mon sablier tourne et c'est tout en haut il y a ne répond pas bizarre

Lien vers le commentaire
Partager sur d’autres sites

rebonjour

voici enfin le rapport je ne vois plus infection possible

 

fifi76

 

 

 

 

Rapport de ZHPDiag v1.27.1628 par Nicolas Coolman, Update du 05/03/2011

Run by Compaq_Propriétaire at 04/06/2011 15:58:20

Web site : ZHPDiag Outil de diagnostic

Contact : [email protected]

 

---\\ Web Browser

MSIE: Internet Explorer v8.0.6001.18702 (Defaut)

MFIE: Mozilla Firefox 4.0.1 v4.0.1

 

---\\ System Information

Windows XP Home Edition Service Pack 3 (Build 2600)

Processor: x86 Family 15 Model 79 Stepping 2, AuthenticAMD

Operating System: 32 Bits

Boot mode: Normal (Normal boot)

Total RAM: 1471 MB (57% free)

System Restore: Activé (Enable)

System drive C: has 85 GB (58%) free of 143 GB

 

---\\ Logged in mode

Computer Name: FINET

User Name: Compaq_Propriétaire

All Users Names: SUPPORT_fddfa904, SUPPORT_388945a0, HelpAssistant, eMule_Secure, Compaq_Propriétaire, Administrateur,

Unselected Option: O45,O61,O62,O65,O66,O82

Logged in as Administrator

 

---\\ Environnement Variables

%AppData%=C:\Documents and Settings\Compaq_Propriétaire\Application Data

%LocalAppData%=C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data

%StartMenu%=C:\Documents and Settings\Compaq_Propriétaire\Menu Démarrer

 

---\\ DOS/Devices

C:\ Hard drive, Flash drive, Thumb drive (Free 85 Go of 143 Go)

D:\ Hard drive, Flash drive, Thumb drive (Free 1 Go of 6 Go)

E:\ CD-ROM drive (Not Inserted)

F:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

G:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

H:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

I:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

 

 

---\\ Security Center & Tools Informations

[HKLM\SOFTWARE\Microsoft\Security Center] AntiVirusOverride: OK

[HKLM\SOFTWARE\Microsoft\Security Center] AntiVirusDisableNotify: OK

[HKLM\SOFTWARE\Microsoft\Security Center] FirewallDisableNotify: OK

[HKLM\SOFTWARE\Microsoft\Security Center] FirewallOverride: OK

[HKLM\SOFTWARE\Microsoft\Security Center] UpdatesDisableNotify: OK

[HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system] DisableRegistryTools: OK

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\NOHIDDEN] CheckedValue: OK

[HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced] Start_ShowSearch: OK

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL] CheckedValue: OK

 

 

---\\ Recherche particulière de fichiers génériques

[MD5.F2317622D29F9FF0F88AEECD5F60F0DD] - (.Microsoft Corporation - Explorateur Windows.) (.14/04/2008 03:34:03.) -- C:\Windows\Explorer.exe [1037824]

[MD5.77C66BD5CED4E555919A5FB713322CDD] - (.Microsoft Corporation - Internet Extensions for Win32.) (.23/02/2011 00:05:48.) -- C:\Windows\System32\wininet.dll [916480]

[MD5.DD73D6B9F6B4CB630CF35B438B540174] - (.Microsoft Corporation - Application d'ouverture de session Windows NT.) (.14/04/2008 03:34:28.) -- C:\Windows\System32\Winlogon.exe [512000]

[MD5.9F3A2F5AA6875C72BF062C712CFA2674] - (.Microsoft Corporation - IDE/ATAPI Port Driver.) (.13/04/2008 19:40:30.) -- C:\Windows\System32\drivers\atapi.sys [96512]

[MD5.78A08DD6A8D65E697C18E1DB01C5CDCA] - (.Microsoft Corporation - NT File System Driver.) (.13/04/2008 20:15:53.) -- C:\Windows\System32\drivers\ntfs.sys [574976]

 

 

---\\ Processus lancés

[MD5.D3C082DBEDE98AC2F413F2CAB60CF89D] - (.Avira GmbH - Antivirus Scheduler.) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe [136360]

[MD5.D22823527637E279C6E02997CF5D6F23] - (.Avira GmbH - Antivirus On-Access Service.) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe [269480]

[MD5.B09DF4AE62909CED13EB2DCDB612FAFE] - (.Diskeeper Corporation - DKSERVICE.EXE.) -- C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe [765952]

[MD5.C3471D46F41CC36633F4B48565036387] - (.Avira GmbH - AntiVir shadow copy service.) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe [76968]

[MD5.5E06A9D23727DAF96FAA796F1135FDCD] - (.Sun Microsystems, Inc. - Java Quick Starter Service.) -- C:\Program Files\Java\jre6\bin\jqs.exe [153376]

[MD5.EC60491A5FF57700F10FE0403F7DCAD4] - (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [366640]

[MD5.B0903C021BFCD6055C053A569EF98AEF] - (.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) -- C:\WINDOWS\system32\nvsvc32.exe [131139]

[MD5.1CE8490E8919EF5C72275952C202E749] - (.Secunia - Secunia PSI Agent.) -- C:\Program Files\Secunia\PSI\PSIA.exe [987704]

[MD5.35B8C5D1958700A4E70C9B94AAE8CFAF] - (.TuneUp Software - TuneUp Program Statistics Service.) -- C:\WINDOWS\System32\TUProgSt.exe [604488]

[MD5.871A8AABE38EF9EAD4400A32778F9546] - (...) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe [4136960]

[MD5.A9FB2FE96FFBFD57ADB40CB7910A1831] - (.Avira GmbH - Antivirus System Tray Tool.) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [281768]

[MD5.15373BDB125D7FAF27D301565BF2A1C6] - (.Logitech, Inc. - Logitech SetPoint Event Manager (UNICODE).) -- C:\Program Files\Logitech\SetPointP\SetPoint.exe [1311312]

[MD5.2E5212A0BFB98FE0167C92C76C87AFE3] - (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe [249064]

[MD5.F06CA6475B7A538DB9DC3F7B896B97E4] - (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe [449584]

[MD5.5D61BE7DB55B026A5D61A3EED09D0EAD] - (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408]

[MD5.D0D885D41F1E023BC7B13A4734E940A3] - (...) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe [409727]

[MD5.9BC3ED045690E616936B50A40FB8D0DA] - (.Secunia - Secunia PSI Tray.) -- C:\Program Files\Secunia\PSI\psi_tray.exe [291896]

[MD5.D779C18F315FA720BBD281BEE382B92F] - (.Logitech, Inc. - Logitech KHAL Main Process.) -- C:\Program Files\Fichiers communs\LogiShrd\KHAL3\KHALMNPR.EXE [112208]

[MD5.ECE6D246F1B168B7F0ED5157A4726129] - (.Avira GmbH - Antivirus MailScanner Service.) -- C:\Program Files\Avira\AntiVir Desktop\avmailc.exe [339624]

[MD5.10D984850D7DC58640C53E59F3570BB1] - (.Avira GmbH - AntiVir WebGuard Service.) -- C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [421032]

[MD5.9337C7C45392A32CAC5E59DDAC0D0342] - (.Secunia - Secunia Update Agent.) -- C:\Program Files\Secunia\PSI\sua.exe [399416]

[MD5.BCCC9AE7DBB189F13A1EF07798D5EEA6] - (.Labtec Inc. - LVCom Server.) -- C:\WINDOWS\system32\LVComsX.exe [221184]

[MD5.0DAD93BB0FECF5016AE3C06CBB0A873B] - (.Microsoft Corporation - COM Surrogate.) -- C:\WINDOWS\system32\dllhost.exe [5120]

[MD5.A3F8BB3A06EB64266EA8A6908919F87D] - (.Nicolas Coolman - Diagnostic Tool.) -- C:\Program Files\ZHPDiag\ZHPDiag.exe [657920]

[MD5.2DCC5C800F51D487178814CA9EADA181] - (.Microsoft Corporation - Bloc-notes.) -- C:\WINDOWS\system32\NOTEPAD.EXE [70656]

[MD5.261A367C6004BC9F083F3AA5D99973E3] - (.Nicolas Coolman - Analyseur de rapports sécurité.) -- C:\Program Files\ZebHelpProcess\ZHP2.exe [891904]

[MD5.903E617600010767AE394F8083C9B1A7] - (.Nicolas Coolman - Diagnostic Tool.) -- C:\Program Files\ZebHelpProcess\ZHPDiag.exe [632320]

 

 

---\\ Mozilla Firefox, Plugins,Demarrage,Recherche,Extensions (P2,M0,M1,M2,M3)

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\amazon-france.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\bing.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\cnrtl-tlfi-fr.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\eBay-france.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\google.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\wikipedia-fr.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\yahoo-france.xml

P2 - FPN: [HKLM] [@adobe.com/FlashPlayer] - (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll

P2 - FPN: [HKLM] [@adobe.com/ShockwavePlayer] - (.Adobe Systems, Inc. - Adobe Shockwave for Director Netscape plug-in, version 11.5.9.620.) -- C:\WINDOWS\system32\Adobe\Director\np32dsw.dll

P2 - FPN: [HKLM] [@divx.com/DivX Browser Plugin,version=1.0.0] - (.DivX,Inc. - DivX Web Player version 2.0.2.39.) -- C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll

P2 - FPN: [HKLM] [@Google.com/GoogleEarthPlugin] - (.Google - GEPlugin.) -- C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll

P2 - FPN: [HKLM] [@google.com/npPicasa3,version=3.0.0] - (.Google, Inc. - Picasa plugin.) -- C:\Program Files\Google\Picasa3\npPicasa3.dll

P2 - FPN: [HKLM] [@java.com/JavaPlugin] - (.Sun Microsystems, Inc. - Next Generation Java Plug-in 1.6.0_24 for Mozilla browsers.) -- C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll

P2 - FPN: [HKLM] [@microsoft.com/WPF,version=3.5] - (.Microsoft Corporation - Windows Presentation Foundation (WPF) plug-in for Mozilla browsers.) -- c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll

P2 - FPN: [HKLM] [@real.com/npracplug;version=1.0.0.0] - (.Pas de propriétaire - Pas de description.) -- C:\Program Files\Real\RealArcade\Plugins\Mozilla\npracplug.dll (.not file.)

P2 - FPN: [HKLM] [@tools.google.com/Google Update;version=3] - (.Google Inc. - Google Update.) -- C:\Program Files\Google\Update\1.3.21.57\npGoogleUpdate3.dll

P2 - FPN: [HKLM] [@tools.google.com/Google Update;version=9] - (.Google Inc. - Google Update.) -- C:\Program Files\Google\Update\1.3.21.57\npGoogleUpdate3.dll

M2 - MFEP: prefs.js [Compaq_Propriétaire - lqp7194p.default\[email protected]] [] Cooliris v1.12.2.44172 (.Cooliris Inc..)

M2 - MFEP: prefs.js [Compaq_Propriétaire - lqp7194p.default\{ef62e1ce-d2a4-4cdd-b7ec-92b120366b66}] [] FoxLingo v2.7.2 (.Linkular LLC.)

 

 

---\\ Internet Explorer, Démarrage,Recherche,URLSearchHook, Phishing (R0,R1,R3,R4)

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Search Microsoft.com

R0 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Microsoft Corporation

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = eBay

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Extensions Off Page = about:noadd-ons

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Security Risk Page = about:securityrisk

R1 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = Bing

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = google

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = Google

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,Search Page = Microsoft Corporation

R3 - URLSearchHook: Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} . (.Microsoft Corporation - Internet Explorer.) (8.00.6001.19048 (longhorn_ie8_gdr.110221-1700)) -- C:\WINDOWS\system32\ieframe.dll

R4 - HKCU\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter,Enabled = 2

 

 

---\\ Internet Explorer, Proxy Management (R5)

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = <local>

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = no key

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyEnable = 0

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,MigrateProxy = 1

R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,EnableHttp1_1 = 1

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyHttp1.1 = 1

R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigProxy = wininet.dll

 

 

---\\ Modification d'une valeur Ini (Changed inifile value, mapped to Registry) (F2)

F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,

F2 - REG:system.ini: VMApplet=rundll32 shell32,Control_RunDLL "sysdm.cpl"

 

 

---\\ Browser Helper Objects de navigateur (O2)

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} . (.Adobe Systems Incorporated - Adobe PDF Helper for Internet Explorer.) -- C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} . (.Adobe Systems Incorporated - Adobe PDF Helper for Internet Explorer.) -- C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} Clé orpheline

O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} . (.Microsoft Corporation - WindowsLiveLogin.dll.) -- C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} . (.Google Inc. - Google Toolbar.) -- C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll

O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\5.7.6406.1642\swg.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} . (.Sun Microsystems, Inc. - Java Platform SE binary.) -- C:\Program Files\Java\jre6\bin\jp2ssv.dll

O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} . (.Sun Microsystems, Inc. - Java Quick Starter binary.) -- C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

 

 

---\\ Internet Explorer Toolbars (O3)

O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} . (.Google Inc. - Google Toolbar.) -- C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll

 

 

---\\ Applications démarrées par registre & par dossier (O4)

O4 - HKLM\..\Run: [avgnt] . (.Avira GmbH - Antivirus System Tray Tool.) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe

O4 - HKLM\..\Run: [EvtMgr6] . (.Logitech, Inc. - Logitech SetPoint Event Manager (UNICODE).) -- C:\Program Files\Logitech\SetPointP\SetPoint.exe

O4 - HKLM\..\Run: [NvCplDaemon] . (.NVIDIA Corporation - NVIDIA Display Properties Extension.) -- C:\WINDOWS\system32\NvCpl.dll

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] . (.Adobe Systems Incorporated - Adobe Acrobat SpeedLauncher.) -- C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe

O4 - HKLM\..\Run: [Adobe ARM] . (.Adobe Systems Incorporated - Adobe Reader and Acrobat Manager.) -- C:\Program Files\Fichiers communs\Adobe\ARM\1.0\AdobeARM.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] . (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe

O4 - HKLM\..\Run: [Malwarebytes' Anti-Malware] . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe

O4 - HKCU\..\Run: [ctfmon.exe] . (.Microsoft Corporation - CTF Loader.) -- C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\..\Run: [ctfmon.exe] . (.Microsoft Corporation - CTF Loader.) -- C:\WINDOWS\system32\ctfmon.exe

O4 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Démarrage\Microsoft Office.lnk . (.Microsoft Corporation.) -- C:\Program Files\Microsoft Office\Office10\OSA.EXE

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Démarrage\Secunia PSI Tray.lnk . (.Secunia.) -- C:\Program Files\Secunia\PSI\psi_tray.exe

 

 

---\\ Autres liens utilisateurs (O4)

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Adobe Reader 9.lnk . (...) -- C:\WINDOWS\Installer\{AC76BA86-7AD7-1036-7B44-A94000000001}\SC_Reader.ico

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Apple Software Update.lnk . (...) -- C:\WINDOWS\Installer\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}\AppleSoftwareUpdateIco.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\CDBurnerXP.lnk . (.Canneverbe Limited.) -- C:\Program Files\CDBurnerXP\cdbxpp.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Configuration facile Compaq.lnk . (.Hewlett-Packard Company.) -- C:\WINDOWS\system32\pcintro\autorun.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\eBay.lnk . (...) -- C:\Program Files\Services en ligne\eBay\WizLink.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Enregistrement OCR I.R.I.S..lnk . (.I.R.I.S. SA.) -- C:\Program Files\HP\Digital Imaging\DocProc\regipe.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Galerie de photos Windows Live.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Lanceur de tâches Microsoft Works.lnk . (.Microsoft® Corporation.) -- C:\Program Files\Microsoft Works\MSWorks.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Microsoft Word.lnk . (...) -- C:\WINDOWS\Installer\{911B040C-6000-11D3-8CFE-0050048383C9}\wordicon.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Mozilla Firefox.lnk . (.Mozilla Corporation.) -- C:\Program Files\Mozilla Firefox\firefox.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\My PC Choice.lnk . (...) -- C:\hp\VINETLINK\VINETLINK.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Secunia PSI.lnk . (.Secunia.) -- C:\Program Files\Secunia\PSI\psi.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Visionneuse Microsoft PowerPoint .lnk . (...) -- C:\WINDOWS\Installer\{95140000-00AF-040C-0000-0000000FF1CE}\ppvwicon.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Live Mail.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Live\Mail\wlmail.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Messenger.lnk . (.Microsoft Corporation.) -- C:\Program Files\Messenger\msmsgs.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Movie Maker.lnk . (.Microsoft Corporation.) -- C:\Program Files\Movie Maker\moviemk.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Assistance à distance.lnk . (.Microsoft Corporation.) -- C:\WINDOWS\system32\rcimlby.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Internet Explorer.lnk . (.Microsoft Corporation.) -- C:\Program Files\Internet Explorer\iexplore.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Windows Media Player.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Media Player\wmplayer.exe

 

 

---\\ Lignes supplémentaires dans le menu contextuel d'Internet Explorer (O8)

O8 - Extra context menu item: Add to Google Photos Screensa&ver . (.Google Inc. - Google Photos Screensaver.) -- C:\WINDOWS\system32\GPhotos.scr

O8 - Extra context menu item: E&xporter vers Microsoft Excel - (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.exe

O8 - Extra context menu item: Google Sidewiki... . (.Google Inc. - Google Toolbar for Internet Explorer.) -- C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll

 

 

---\\ Boutons situés sur la barre d'outils principale d'Internet Explorer (O9)

O9 - Extra button: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} . (.Microsoft Corporation - Windows Live Writer Blog This Extension.) -- C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {92780B25-18CC-41C8-B9BE-3C9C571A8263} . (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\REFBARH.ICO

O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} . (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\REFBARH.ICO

O9 - Extra button: Aide à la connexion - {E2D4D26B-0180-43a4-B05F-462D6D54C789} . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\conn_support.ico

O9 - Extra button: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\conn_support.ico

O9 - Extra button: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} . (.Microsoft Corporation - Windows Messenger.) -- C:\Program Files\Messenger\msmsgs.exe

 

 

---\\ Winsock hijacker (Layered Service Provider) (O10)

O10 - WLSP:\000000000001\Winsock LSP File . (.Microsoft Corporation - Fournisseur de service Sockets 2.0 de Microsoft Windows.) -- C:\WINDOWS\system32\mswsock.dll

O10 - WLSP:\000000000002\Winsock LSP File . (.Microsoft Corporation - LDAP RnR Provider DLL.) -- C:\WINDOWS\system32\winrnr.dll

O10 - WLSP:\000000000003\Winsock LSP File . (.Microsoft Corporation - Fournisseur de service Sockets 2.0 de Microsoft Windows.) -- C:\WINDOWS\system32\mswsock.dll

 

 

---\\ Piratage de l'Option 'Rétablir les paramètres Web' (O14)

O14 - IERESET.INF: START_PAGE_URL=START_PAGE_URL=http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome

 

 

---\\ Site dans la Zone de confiance d'Internet Explorer (O15)

O15 - Trusted Zone: [HKCU\...\Domains\www] http.secuser.com

 

 

---\\ Objets ActiveX (Downloaded Program Files)(O16)

O16 - DPF: {0067DBFC-A752-458C-AE6E-B9C7E63D4824} (Détection de dispositifs) - http://www.logitech.com/devicedetector/plugins/LogitechDeviceDetection32.cab

O16 - DPF: {0972B098-DEE9-4279-AC7E-4BAAA029102D} (PhotoboxPhotowaysUploader5 Control) - http://assets.photobox.com/assets/aurigma/ImageUploader5.cab?20100805101937

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab

O16 - DPF: {2250C29C-C5E9-4F55-BE4E-01E45A40FCF1} (CMediaMix Object) - http://musicmix.messenger.msn.com/Medialogic.CAB

O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} (Shockwave ActiveX Control) - http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab

O16 - DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} () - http://www.king.com/ctl/kingcomie.cab

O16 - DPF: {5D637FAD-E202-48D1-8F18-5B9C459BD1E3} (Image Uploader Control) - http://www.extrafilm.fr/ImageUploader5.cab

O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - Windows Live OneCare

O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDownload/srl/2.0.0.1/sysreqlab2.cab

O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab

O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://fifi1949.spaces.live.com/PhotoUpload/MsnPUpld.cab

O16 - DPF: {867E13F2-7F31-44FB-AC97-CD38E0DC46EF} () - http://fichiers.touslesdrivers.com/maconfig/MaConfig_4_6_0_1.cab

O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} () - http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab

O16 - DPF: {9122D757-5A4F-4768-82C5-B4171D8556A7} (PhotoPickConvert Class) - http://appdirectory.messenger.msn.com/AppDirectory/P4Apps/PhotoSwap/PhtPkMSN.cab

O16 - DPF: {A18962F6-E6ED-40B1-97C9-1FB36F38BFA8} (Aurigma Image Uploader 3.5 Control) - http://photo.laredoute.fr/ImageUploader3.cab

O16 - DPF: {AB86CE53-AC9F-449F-9399-D8ABCA09EC09} (Get_ActiveX Control) - https://h17000.www1.hp.com/ewfrf-JAVA/Secure/HPGetDownloadManager.ocx

O16 - DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} (a-squared Scanner) - http://ax.emsisoft.com/asquared.cab

O16 - DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} (EPUImageControl Class) - http://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-29-0.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab

O16 - DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} (Office Update Installation Engine) - http://office.microsoft.com/officeupdate/content/opuc4.cab

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} () - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab

O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab

 

 

---\\ Modification Domaine/Adresses DNS (O17)

O17 - HKLM\System\CCS\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CCS\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CS1\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CS1\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CS3\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CS3\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CCS\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CS1\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CS3\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 192.168.1.1

 

 

---\\ Valeur de Registre AppInit_DLLs et sous-clés Winlogon Notify (autorun) (O20)

O20 - Winlogon Notify: crypt32chain . (.Microsoft Corporation - Crypto API32.) -- C:\Windows\System32\crypt32.dll

O20 - Winlogon Notify: cryptnet . (.Microsoft Corporation - Crypto Network Related API.) -- C:\Windows\System32\cryptnet.dll

O20 - Winlogon Notify: cscdll . (.Microsoft Corporation - Agent réseau hors connexion.) -- C:\Windows\System32\cscdll.dll

O20 - Winlogon Notify: dimsntfy . (.Microsoft Corporation - DIMS Notification Handler.) -- C:\WINDOWS\System32\dimsntfy.dll

O20 - Winlogon Notify: LBTWlgn . (.Logitech, Inc. - Logitech Bluetooth Service.) -- c:\program files\fichiers communs\logishrd\bluetooth\LBTWlgn.dll

O20 - Winlogon Notify: ScCertProp . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: Schedule . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: sclgntfy . (.Microsoft Corporation - DLL secondaire de notification de service d.) -- C:\Windows\System32\sclgntfy.dll

O20 - Winlogon Notify: SensLogn . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\WlNotify.dll

O20 - Winlogon Notify: termsrv . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: WgaLogon . (.Microsoft Corporation - Notifications Windows Genuine Advantage.) -- C:\Windows\System32\WgaLogon.dll

O20 - Winlogon Notify: wlballoon . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

 

 

---\\ Clé de Registre autorun ShellServiceObjectDelayLoad (SSO/SSODL) (O21)

O21 - SSODL: PostBootReminder - {7849596a-48ea-486e-8937-a2a3009f31a9} . (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\WINDOWS\system32\SHELL32.dll

O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} . (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\WINDOWS\system32\SHELL32.dll

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} . (.Microsoft Corporation - Web Site Monitor.) -- C:\WINDOWS\system32\webcheck.dll

O21 - SSODL: SysTray - {35CEC8A3-2BE6-11D2-8773-92E220524153} . (.Microsoft Corporation - Objet du service d'environnement Systray.) -- C:\WINDOWS\system32\stobject.dll

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} . (.Microsoft Corporation - Windows Portable Device Shell Service Objec.) -- C:\WINDOWS\system32\WPDShServiceObj.dll

O21 - SSODL: UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} . (.Microsoft Corporation - Moniteur et dossier UPNP Tray.) -- C:\WINDOWS\system32\upnpui.dll

 

 

---\\ Clé de Registre autorun SharedTaskScheduler (STS) (O22)

O22 - SharedTaskScheduler: (no name) - {8C7461EF-2B13-11d2-BE35-3078302C2030} . (.Microsoft Corporation - Bibliothèque de l'interface utilisateur du.) -- C:\WINDOWS\system32\browseui.dll

O22 - SharedTaskScheduler: (no name) - {1984DD45-52CF-49cd-AB77-18F378FEA264} . (.Stardock - Stardock Fences Shell Extension.) -- C:\Program Files\Stardock\Fences\FencesMenu.dll

 

 

---\\ Liste des services NT non Microsoft et non désactivés (O23)

O23 - Service: (AntiVirMailService) . (.Avira GmbH - Antivirus MailScanner Service.) - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe

O23 - Service: (AntiVirSchedulerService) . (.Avira GmbH - Antivirus Scheduler.) - C:\Program Files\Avira\AntiVir Desktop\sched.exe

O23 - Service: (AntiVirService) . (.Avira GmbH - Antivirus On-Access Service.) - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

O23 - Service: (AntiVirWebService) . (.Avira GmbH - AntiVir WebGuard Service.) - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe

O23 - Service: (Diskeeper) . (.Diskeeper Corporation - DKSERVICE.EXE.) - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe

O23 - Service: (dmadmin) . (.Microsoft Corp., Veritas Software - Processus du service Gestionnaire de disque.) - C:\WINDOWS\System32\dmadmin.exe

O23 - Service: (gupdate) . (.Google Inc. - Programme d'installation de Google.) - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: (gupdatem) . (.Google Inc. - Programme d'installation de Google.) - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: (gusvc) . (.Google - gusvc.) - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: (IDriverT) . (.Macrovision Corporation - IDriverT Module.) - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe

O23 - Service: (JavaQuickStarterService) . (.Sun Microsystems, Inc. - Java Quick Starter Service.) - C:\Program Files\Java\jre6\bin\jqs.exe

O23 - Service: (LBTServ) . (.Logitech, Inc. - Logitech Bluetooth Service.) - C:\Program Files\Fichiers communs\LogiShrd\Bluetooth\lbtserv.exe

O23 - Service: (MBAMService) . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe

O23 - Service: (NVSvc) . (.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: (Secunia PSI Agent) . (.Secunia - Secunia PSI Agent.) - C:\Program Files\Secunia\PSI\PSIA.exe

O23 - Service: (Secunia Update Agent) . (.Secunia - Secunia Update Agent.) - C:\Program Files\Secunia\PSI\sua.exe

O23 - Service: (TuneUp.ProgramStatisticsSvc) . (.TuneUp Software - TuneUp Program Statistics Service.) - C:\WINDOWS\System32\TUProgSt.exe

O23 - Service: (WiselinkPro) . (.Pas de propriétaire - Pas de description.) - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

 

 

---\\ Enumération Active Desktop & MHTML Editor (O24)

O24 - Desktop Component 0: (no name) - file:http://www.leboncoin.fr/js/common_8852.js

O24 - Default MHTML Editor: Last - .(.Pas de propriétaire - Pas de description.) - C:\Program Files\Microsoft Office\OFFICE11\WINWORD.exe (.not file.)

 

 

---\\ Tâches planifiées en automatique (O39)

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\AppleSoftwareUpdate.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\File Helper.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GlaryInitialize.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\User_Feed_Synchronization-{15D95B39-D8D0-48EF-A0ED-8BCBFA7B3CB6}.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\User_Feed_Synchronization-{3FBCD48E-6A65-4A0A-84CE-452302CE7C43}.job

 

 

---\\ Pilotes lancés au démarrage (O41)

O41 - Driver: (AFD) . (.Microsoft Corporation - Ancillary Function Driver for WinSock.) - C:\WINDOWS\system32\drivers\afd.sys

O41 - Driver: (AmdK8) . (.Advanced Micro Devices - AMD Processor Driver.) - C:\Windows\System32\DRIVERS\AmdK8.sys

O41 - Driver: (avgio) . (.Avira GmbH - Avira AntiVir Support for Minifilter.) - C:\Program Files\Avira\AntiVir Desktop\avgio.sys

O41 - Driver: (avipbb) . (.Avira GmbH - Avira Driver for Security Enhancement.) - C:\Windows\System32\DRIVERS\avipbb.sys

O41 - Driver: (Cdrom) . (.Microsoft Corporation - SCSI CD-ROM Driver.) - C:\Windows\System32\DRIVERS\cdrom.sys

O41 - Driver: (i8042prt) . (.Microsoft Corporation - Pilote de port i8042.) - C:\Windows\System32\DRIVERS\i8042prt.sys

O41 - Driver: (Imapi) . (.Microsoft Corporation - IMAPI Kernel Driver.) - C:\Windows\System32\DRIVERS\imapi.sys

O41 - Driver: (IPSec) . (.Microsoft Corporation - IPSec Driver.) - C:\Windows\System32\DRIVERS\ipsec.sys

O41 - Driver: (Kbdclass) . (.Microsoft Corporation - Pilote de la classe Clavier.) - C:\Windows\System32\DRIVERS\kbdclass.sys

O41 - Driver: (kbdhid) . (.Microsoft Corporation - Pilote de filtre souris HID.) - C:\Windows\System32\DRIVERS\kbdhid.sys

O41 - Driver: (Mouclass) . (.Microsoft Corporation - Pilote de la classe Souris.) - C:\Windows\System32\DRIVERS\mouclass.sys

O41 - Driver: (MRxSmb) . (.Microsoft Corporation - Windows NT SMB Minirdr.) - C:\Windows\System32\DRIVERS\mrxsmb.sys

O41 - Driver: (NetBIOS) . (.Microsoft Corporation - NetBIOS interface driver.) - C:\Windows\System32\DRIVERS\netbios.sys

O41 - Driver: (NetBT) . (.Microsoft Corporation - MBT Transport driver.) - C:\Windows\System32\DRIVERS\netbt.sys

O41 - Driver: (Processor) . (.Microsoft Corporation - Pilote de périphérique processeur.) - C:\Windows\System32\DRIVERS\processr.sys

O41 - Driver: (RasAcd) . (.Microsoft Corporation - RAS Automatic Connection Driver.) - C:\Windows\System32\DRIVERS\rasacd.sys

O41 - Driver: (Rdbss) . (.Microsoft Corporation - Redirected Drive Buffering SubSystem Driver.) - C:\Windows\System32\DRIVERS\rdbss.sys

O41 - Driver: (RDPCDD) . (.Microsoft Corporation - RDP Miniport.) - C:\Windows\System32\DRIVERS\RDPCDD.sys

O41 - Driver: (redbook) . (.Microsoft Corporation - Pilote de filtre audio Livre rouge.) - C:\Windows\System32\DRIVERS\redbook.sys

O41 - Driver: (ssmdrv) . (.Avira GmbH - AVIRA SnapShot Driver.) - C:\Windows\System32\DRIVERS\ssmdrv.sys

O41 - Driver: (Tcpip) . (.Microsoft Corporation - TCP/IP Protocol Driver.) - C:\Windows\System32\DRIVERS\tcpip.sys

O41 - Driver: (TermDD) . (.Microsoft Corporation - Terminal Server Driver.) - C:\Windows\System32\DRIVERS\termdd.sys

O41 - Driver: Carte vidéo VGA. (VgaSave) . (.Microsoft Corporation - VGA/Super VGA Video Driver.) - C:\WINDOWS\system32\drivers\vga.sys

O41 - Driver: Environnement de prise en charge de Fournisseur de services non-IFS Windows Sockets 2.0 (WS2IFSL) . (.Microsoft Corporation - Winsock2 IFS Layer.) - C:\WINDOWS\system32\drivers\ws2ifsl.sys

 

 

---\\ Logiciels installés (O42)

O42 - Logiciel: Adobe Flash Player 10 ActiveX - (.Adobe Systems Incorporated.) [HKLM] -- Adobe Flash Player ActiveX

O42 - Logiciel: Adobe Flash Player 10 Plugin - (.Adobe Systems Incorporated.) [HKLM] -- Adobe Flash Player Plugin

O42 - Logiciel: Adobe Reader 9.4.4 - Français - (.Adobe Systems Incorporated.) [HKLM] -- {AC76BA86-7AD7-1036-7B44-A94000000001}

O42 - Logiciel: Adobe Shockwave Player 11.5 - (.Adobe Systems, Inc..) [HKLM] -- Adobe Shockwave Player

O42 - Logiciel: Apple Application Support - (.Apple Inc..) [HKLM] -- {EE6097DD-05F4-4178-9719-D3170BF098E8}

O42 - Logiciel: Apple Software Update - (.Apple Inc..) [HKLM] -- {6956856F-B6B3-4BE0-BA0B-8F495BE32033}

O42 - Logiciel: ArcSoft Panorama Maker 3.0 - (.Pas de propriétaire.) [HKLM] -- {1CABB679-3958-44AA-BFFF-4E68A2684255}

O42 - Logiciel: Archiveur WinRAR - (.Pas de propriétaire.) [HKLM] -- WinRAR archiver

O42 - Logiciel: Assistant Avery 3.1 - (.Avery.) [HKLM] -- InstallShield_{EB7A2041-6A16-4BAC-8079-43B985673C2C}

O42 - Logiciel: Assistant de connexion Windows Live - (.Microsoft Corporation.) [HKLM] -- {D3116CC7-24DC-4CA3-9CE1-23FED836E9F2}

O42 - Logiciel: Avira AntiVir Premium - (.Avira GmbH.) [HKLM] -- Avira AntiVir Desktop

O42 - Logiciel: CCleaner - (.Piriform.) [HKLM] -- CCleaner

O42 - Logiciel: CDBurnerXP - (.CDBurnerXP.) [HKLM] -- {7E265513-8CDA-4631-B696-F40D983F3B07}_is1

O42 - Logiciel: Complément Office 2007 - Microsoft Enregistrer en tant que PDF ou XPS (Beta) - (.Microsoft Corporation.) [HKLM] -- {30120000-00B2-040C-0000-0000000FF1CE}

O42 - Logiciel: Configuration DivX - (.DivX, Inc. .) [HKLM] -- DivX Setup.divx.com

O42 - Logiciel: Diskeeper Professional Edition - (.Diskeeper Corporation.) [HKLM] -- {DE4847A9-E86B-4BBB-B991-58C5ACA4FA04}

O42 - Logiciel: Duplicate Cleaner 1.4.7 - (.DigitalVolcano.) [HKLM] -- Duplicate Cleaner

O42 - Logiciel: Fences - (.Stardock Corporation.) [HKLM] -- Fences

O42 - Logiciel: Fences - (.Stardock Corporation.) [HKLM] -- {10CD364B-FFCC-48BE-B469-B9622A033075}

O42 - Logiciel: Glary Utilities 2.33.0.1158 - (.Glarysoft Ltd.) [HKLM] -- Glary Utilities_is1

O42 - Logiciel: Google Toolbar for Internet Explorer - (.Google Inc..) [HKLM] -- {18455581-E099-4BA8-BC6B-F34B2F06600C}

O42 - Logiciel: Google Toolbar for Internet Explorer - (.Google Inc..) [HKLM] -- {2318C2B1-4965-11d4-9B18-009027A5CD4F}

O42 - Logiciel: Google Update Helper - (.Google Inc..) [HKLM] -- {A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}

O42 - Logiciel: Google Earth - (.Google.) [HKLM] -- {B3FED300-806C-11E0-A0D0-B8AC6F97B88E}

O42 - Logiciel: HP Boot Optimizer - (.Hewlett-Packard.) [HKLM] -- {1341D838-719C-4A05-B50F-49420CA1B4BB}

O42 - Logiciel: HP DVD Play 2.1 - (.Pas de propriétaire.) [HKLM] -- {45D707E9-F3C4-11D9-A373-0050BAE317E1}

O42 - Logiciel: HP Photo and Imaging 1.0 - Scanjet 3500c Series - (.{&Tahoma8}Hewlett-Packard.) [HKLM] -- {B8E952E3-A823-443A-8493-39A0CCE0E3EB}

O42 - Logiciel: HP Software Update - (.HEWLET~1|Hewlett-Packard.) [HKLM] -- {BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}

O42 - Logiciel: Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB953595

O42 - Logiciel: Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB958484

O42 - Logiciel: Hotfix for Windows XP (KB954550-v5) - (.Microsoft Corporation.) [HKLM] -- KB954550-v5

O42 - Logiciel: Hotfix for Windows XP (KB976002-v5) - (.Microsoft Corporation.) [HKLM] -- KB976002-v5

O42 - Logiciel: Installation Windows Live - (.Microsoft Corporation.) [HKLM] -- WinLiveSuite_Wave3

O42 - Logiciel: Installation Windows Live - (.Microsoft Corporation.) [HKLM] -- {133742BA-6F46-4D3E-85AF-78631D9AD8B8}

O42 - Logiciel: Java 6 Update 24 - (.Oracle.) [HKLM] -- {26A24AE4-039D-4CA4-87B4-2F83216024FF}

O42 - Logiciel: Junk Mail filter update - (.Microsoft Corporation.) [HKLM] -- {8E5233E1-7495-44FB-8DEB-4BE906D59619}

O42 - Logiciel: KC Softwares SUMo - (.KC Softwares.) [HKLM] -- KC Softwares SUMo_is1

O42 - Logiciel: Lecteur Windows Media 11 - (.Pas de propriétaire.) [HKLM] -- Windows Media Player

O42 - Logiciel: Light Image Resizer 4.0.6.6 - (.ObviousIdea.) [HKLM] -- {EBE030DD-D404-4D92-85E9-8C3624820808}_is1

O42 - Logiciel: Logiciel WebCam de Labtec - (.Labtec, Inc..) [HKLM] -- {BF45F502-D3F2-4E7C-91D8-9AA5A8141D08}

O42 - Logiciel: Logiciel de Synchronisation Orange - (.Orange.) [HKLM] -- {C2EBC2F1-B766-4AE3-A10C-6EBBC1EE3B02}

O42 - Logiciel: Logitech Harmony Remote Software 7 - (.Logitech.) [HKLM] -- {5C6F884D-680C-448B-B4C9-22296EE1B206}

O42 - Logiciel: Logitech SetPoint 6.15 - (.Logitech.) [HKLM] -- SP6

O42 - Logiciel: MSVCRT - (.Microsoft.) [HKLM] -- {22B775E7-6C42-4FC5-8E10-9A5E3257BD94}

O42 - Logiciel: MSXML 4.0 SP2 (KB927978) - (.Microsoft Corporation.) [HKLM] -- {37477865-A3F1-4772-AD43-AAFC6BCFF99F}

O42 - Logiciel: MSXML 4.0 SP2 (KB936181) - (.Microsoft Corporation.) [HKLM] -- {C04E32E0-0416-434D-AFB9-6969D703A9EF}

O42 - Logiciel: MSXML 4.0 SP2 (KB954430) - (.Microsoft Corporation.) [HKLM] -- {86493ADD-824D-4B8E-BD72-8C5DCDC52A71}

O42 - Logiciel: MSXML 4.0 SP2 (KB973688) - (.Microsoft Corporation.) [HKLM] -- {F662A8E6-F4DC-41A2-901E-8C11F044BDEC}

O42 - Logiciel: Malwarebytes' Anti-Malware version 1.51.0.1200 - (.Malwarebytes Corporation.) [HKLM] -- Malwarebytes' Anti-Malware_is1

O42 - Logiciel: Messager Wanadoo - (.Pas de propriétaire.) [HKLM] -- Messager Wanadoo.exe

O42 - Logiciel: Microsoft .NET Framework 1.1 - (.Microsoft.) [HKLM] -- {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}

O42 - Logiciel: Microsoft .NET Framework 1.1 - (.Pas de propriétaire.) [HKLM] -- Microsoft .NET Framework 1.1 (1033)

O42 - Logiciel: Microsoft .NET Framework 1.1 French Language Pack - (.Microsoft.) [HKLM] -- {9A394342-4A68-4EBA-85A6-55B559F4E700}

O42 - Logiciel: Microsoft .NET Framework 1.1 Security Update (KB2416447) - (.Pas de propriétaire.) [HKLM] -- M2416447

O42 - Logiciel: Microsoft .NET Framework 1.1 Security Update (KB979906) - (.Pas de propriétaire.) [HKLM] -- M979906

O42 - Logiciel: Microsoft .NET Framework 2.0 Service Pack 2 - (.Microsoft Corporation.) [HKLM] -- {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}

O42 - Logiciel: Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - FRA - (.Microsoft Corporation.) [HKLM] -- {72AD53CC-CCC0-3757-8480-9EE176866A7C}

O42 - Logiciel: Microsoft .NET Framework 3.0 Service Pack 2 - (.Microsoft Corporation.) [HKLM] -- {A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}

O42 - Logiciel: Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - FRA - (.Microsoft Corporation.) [HKLM] -- {0BD83598-C2EF-3343-847B-7D2E84599128}

O42 - Logiciel: Microsoft .NET Framework 3.5 Language Pack SP1 - fra - (.Microsoft Corporation.) [HKLM] -- {3E31821C-7917-367E-938E-E65FC413EA31}

O42 - Logiciel: Microsoft .NET Framework 3.5 SP1 - (.Microsoft Corporation.) [HKLM] -- Microsoft .NET Framework 3.5 SP1

O42 - Logiciel: Microsoft .NET Framework 3.5 SP1 - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}

O42 - Logiciel: Microsoft Choice Guard - (.Microsoft Corporation.) [HKLM] -- {F0E12BBA-AD66-4022-A453-A1C8A0C4D570}

O42 - Logiciel: Microsoft Office Professional Edition 2003 - (.Microsoft Corporation.) [HKLM] -- {9011040C-6000-11D3-8CFE-0150048383C9}

O42 - Logiciel: Microsoft SQL Server 2005 Compact Edition [ENU] - (.Microsoft Corporation.) [HKLM] -- {F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}

O42 - Logiciel: Microsoft SQL Server Compact 3.5 SP1 English - (.Microsoft Corporation.) [HKLM] -- {E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}

O42 - Logiciel: Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 - (.Microsoft Corporation.) [HKLM] -- {770657D0-A123-3C07-8E44-1C83EC895118}

O42 - Logiciel: Microsoft Visual C++ 2005 Redistributable - (.Microsoft Corporation.) [HKLM] -- {837b34e3-7c30-493c-8f6a-2b0f04e2912c}

O42 - Logiciel: Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 - (.Microsoft Corporation.) [HKLM] -- {002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}

O42 - Logiciel: Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 - (.Microsoft Corporation.) [HKLM] -- {9A25302D-30C0-39D9-BD6F-21E6EC160475}

O42 - Logiciel: Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 - (.Microsoft Corporation.) [HKLM] -- {1F1C2DFC-2D24-3E06-BCB8-725134ADF989}

O42 - Logiciel: Microsoft Word 2002 - (.Microsoft Corporation.) [HKLM] -- {911B040C-6000-11D3-8CFE-0050048383C9}

O42 - Logiciel: Microsoft Works - (.Microsoft Corporation.) [HKLM] -- {A059DE09-1B49-4450-B340-7AE097EC3F04}

O42 - Logiciel: Microsoft® Winter Fun Pack 2004 for Windows® XP - (.Microsoft Corporation.) [HKLM] -- {038A524F-58DB-438A-8391-8F7F0CA14B9E}

O42 - Logiciel: Module de compatibilité pour Microsoft Office System 2007 - (.Microsoft Corporation.) [HKLM] -- {90120000-0020-040C-0000-0000000FF1CE}

O42 - Logiciel: Module linguistique Microsoft .NET Framework 3.5 SP1- fra - (.Microsoft Corporation.) [HKLM] -- Microsoft .NET Framework 3.5 Language Pack SP1 - fra

O42 - Logiciel: Mozilla Firefox 4.0.1 (x86 fr) - (.Mozilla.) [HKLM] -- Mozilla Firefox 4.0.1 (x86 fr)

O42 - Logiciel: NVIDIA Drivers - (.Pas de propriétaire.) [HKLM] -- NVIDIA Drivers

O42 - Logiciel: Notification de cadeaux MSN - (.Microsoft.) [HKCU] -- Notification de cadeaux MSN

O42 - Logiciel: Orange Les offres Internet - (.France Telecom SCR.) [HKLM] -- {90CA15EA-C0A5-7CAF-B9E9-B8B2A87EFE11}

O42 - Logiciel: Outil de téléchargement Windows Live - (.Microsoft Corporation.) [HKLM] -- {205C6BDD-7B73-42DE-8505-9A093F35A238}

O42 - Logiciel: PHOTOfunSTUDIO 5.0 - (.Panasonic Corporation.) [HKLM] -- {959282E3-55A9-49D8-B885-D27CF8A2FD82}

O42 - Logiciel: PhotoScape - (.Pas de propriétaire.) [HKLM] -- PhotoScape

O42 - Logiciel: Picasa 3 - (.Google, Inc..) [HKLM] -- Picasa 3

O42 - Logiciel: Programme de gestion Camera de Labtec® - (.Pas de propriétaire.) [HKLM] -- QcDrv

O42 - Logiciel: Python 2.2 pywin32 extensions (build 203) - (.Pas de propriétaire.) [HKLM] -- pywin32-py2.2

O42 - Logiciel: Python 2.2.3 - (.PythonLabs at Zope Corporation.) [HKLM] -- Python 2.2.3

O42 - Logiciel: Realtek High Definition Audio Driver - (.Pas de propriétaire.) [HKLM] -- {F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}

O42 - Logiciel: Remote Control USB Driver - (.Pas de propriétaire.) [HKLM] -- {8471021C-F529-43DE-84DF-3612E10F58C4}

O42 - Logiciel: Revo Uninstaller 1.92 - (.VS Revo Group.) [HKLM] -- Revo Uninstaller

O42 - Logiciel: SAMSUNG PC Share Manager - (.SAMSUNG.) [HKLM] -- InstallShield_{2A2E822B-3B0E-46C1-9E3B-ACD7D1E95139}

O42 - Logiciel: SAMSUNG PC Share Manager - (.SAMSUNG.) [HKLM] -- {2A2E822B-3B0E-46C1-9E3B-ACD7D1E95139}

O42 - Logiciel: SLD Codec Pack - (.Pas de propriétaire.) [HKLM] -- SLD Codec Pack

O42 - Logiciel: Secunia PSI (2.0.0.1003) - (.Pas de propriétaire.) [HKLM] -- Secunia PSI

O42 - Logiciel: Security Update for CAPICOM (KB931906) - (.Microsoft Corporation.) [HKLM] -- KB931906

O42 - Logiciel: Security Update for CAPICOM (KB931906) - (.Microsoft Corporation.) [HKLM] -- {0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}

O42 - Logiciel: Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB2416473

O42 - Logiciel: Segoe UI - (.Microsoft Corp.) [HKLM] -- {A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}

O42 - Logiciel: Shockwave - (.Pas de propriétaire.) [HKLM] -- Shockwave

O42 - Logiciel: Sonic MyDVD Plus - (.Sonic Solutions.) [HKLM] -- {21657574-BD54-48A2-9450-EB03B2C7FC29}

O42 - Logiciel: Sonic RecordNow Audio - (.Sonic Solutions.) [HKLM] -- {AB708C9B-97C8-4AC9-899B-DBF226AC9382}

O42 - Logiciel: Sonic RecordNow Copy - (.Sonic Solutions.) [HKLM] -- {B12665F4-4E93-4AB4-B7FC-37053B524629}

O42 - Logiciel: Sonic RecordNow Data - (.Sonic Solutions.) [HKLM] -- {075473F5-846A-448B-BCB3-104AA1760205}

O42 - Logiciel: Sonic Update Manager - (.Sonic Solutions.) [HKLM] -- {30465B6C-B53F-49A1-9EBA-A3F187AD502E}

O42 - Logiciel: System Requirements Lab - (.Pas de propriétaire.) [HKLM] -- SystemRequirementsLab

O42 - Logiciel: Todae - Live Media - (.Todae.fr.) [HKLM] -- Live Media

O42 - Logiciel: Update for Microsoft .NET Framework 3.5 SP1 (KB963707) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707

O42 - Logiciel: VC80CRTRedist - 8.0.50727.4053 - (.DivX, Inc.) [HKLM] -- {5EE7D259-D137-4438-9A5F-42F432EC0421}

O42 - Logiciel: VLC media player 1.1.9 - (.VideoLAN.) [HKLM] -- VLC media player

O42 - Logiciel: Visionneuse Microsoft PowerPoint - (.Microsoft Corporation.) [HKLM] -- {95140000-00AF-040C-0000-0000000FF1CE}

O42 - Logiciel: Windows Internet Explorer 8 - (.Microsoft Corporation.) [HKLM] -- ie8

O42 - Logiciel: Windows Live Call - (.Microsoft Corporation.) [HKLM] -- {B3B487E7-6171-4376-9074-B28082CEB504}

O42 - Logiciel: Windows Live Communications Platform - (.Microsoft Corporation.) [HKLM] -- {3175E049-F9A9-4A3D-8F19-AC9FB04514D1}

O42 - Logiciel: Windows Live Mail - (.Microsoft Corporation.) [HKLM] -- {5DD76286-9BE7-4894-A990-E905E91AC818}

O42 - Logiciel: Windows Live Messenger - (.Microsoft Corporation.) [HKLM] -- {445B183D-F4F1-45C8-B9DB-F11355CA657B}

O42 - Logiciel: Windows Live OneCare safety scanner - (.Pas de propriétaire.) [HKLM] -- Windows Live OneCare safety scanner

O42 - Logiciel: Windows Media Format 11 runtime - (.Pas de propriétaire.) [HKLM] -- Windows Media Format Runtime

O42 - Logiciel: Windows Media Player Firefox Plugin - (.Microsoft Corp.) [HKLM] -- {69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}

O42 - Logiciel: XviD MPEG-4 Video Codec - (.XviD Team (Koepi).) [HKLM] -- XviD_is1

O42 - Logiciel: ZebHelpProcess 2.46 - (.Nicolas Coolman.) [HKLM] -- Zeb Help Process_is1

O42 - Logiciel: devolo Informer - (.devolo AG.) [HKLM] -- dslmon

O42 - Logiciel: devolo dLAN - Assistant de configuration - (.devolo AG.) [HKLM] -- dlanconf

O42 - Logiciel: eMule - (.Pas de propriétaire.) [HKLM] -- eMule

O42 - Logiciel: eReg - (.Logitech, Inc..) [HKLM] -- {3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}

O42 - Logiciel: neroxml - (.Nero AG.) [HKLM] -- {56C049BE-79E9-4502-BEA7-9754A3E60F9B}

 

---\\ HKCU & HKLM Software Keys

[HKCU\Software\?? ?? ???? ????? ??? ?? ????]

[HKCU\Software\AC3Filter]

[HKCU\Software\ASProtect]

[HKCU\Software\Adobe]

[HKCU\Software\Antanda]

[HKCU\Software\AppDataLow\Software\Adobe]

[HKCU\Software\AppDataLow\Software\Macromedia]

[HKCU\Software\AppDataLow\Software]

[HKCU\Software\AppDataLow]

[HKCU\Software\Arcsoft]

[HKCU\Software\Ascentive]

[HKCU\Software\Aurigma]

[HKCU\Software\Avery]

[HKCU\Software\Avira]

[HKCU\Software\Binary Noise]

[HKCU\Software\Borland]

[HKCU\Software\CDDB]

[HKCU\Software\Canneverbe Limited]

[HKCU\Software\Classes]

[HKCU\Software\Clients]

[HKCU\Software\Commercial Research]

[HKCU\Software\CoreVorbis]

[HKCU\Software\Cyberlink]

[HKCU\Software\DigitalVolcano]

[HKCU\Software\DivXNetworks]

[HKCU\Software\DivX]

[HKCU\Software\Elecard]

[HKCU\Software\Extrafilm FotoFacil]

[HKCU\Software\File Helper]

[HKCU\Software\GNU]

[HKCU\Software\GSpot Appliance Corp]

[HKCU\Software\Gabest]

[HKCU\Software\GlarySoft]

[HKCU\Software\Google]

[HKCU\Software\Goto Software]

[HKCU\Software\Grisoft]

[HKCU\Software\HP]

[HKCU\Software\Hewlett-Packard]

[HKCU\Software\HookNetwork]

[HKCU\Software\IM Providers]

[HKCU\Software\InstallShield]

[HKCU\Software\Intel]

[HKCU\Software\JEDI-VCL]

[HKCU\Software\Jasc]

[HKCU\Software\JavaSoft]

[HKCU\Software\KC Softwares]

[HKCU\Software\Labtec]

[HKCU\Software\LeaderTech]

[HKCU\Software\Licenses]

[HKCU\Software\LiteOn]

[HKCU\Software\Logitech]

[HKCU\Software\MIDASPLAYER.COM]

[HKCU\Software\Macromedia]

[HKCU\Software\Mainconcept]

[HKCU\Software\Malwarebytes' Anti-Malware]

[HKCU\Software\Mooii]

[HKCU\Software\Mozilla Backup]

[HKCU\Software\MozillaPlugins]

[HKCU\Software\NVIDIA Corporation]

[HKCU\Software\Nero]

[HKCU\Software\Netscape]

[HKCU\Software\ODBC]

[HKCU\Software\OPTX]

[HKCU\Software\Oak Technology]

[HKCU\Software\Oberon Media]

[HKCU\Software\ObviousIdea]

[HKCU\Software\PC Wizard]

[HKCU\Software\Panasonic]

[HKCU\Software\PegasusImaging]

[HKCU\Software\Piriform]

[HKCU\Software\Policies]

[HKCU\Software\QUAD Utilities]

[HKCU\Software\Radio France]

[HKCU\Software\Realtek]

[HKCU\Software\SWiSHzone.com]

[HKCU\Software\Safer Networking Limited]

[HKCU\Software\SampleView]

[HKCU\Software\Samsung]

[HKCU\Software\Secunia]

[HKCU\Software\SkillEmpire]

[HKCU\Software\Softonic]

[HKCU\Software\Softthinks]

[HKCU\Software\Sonic]

[HKCU\Software\Stardock]

[HKCU\Software\Stdin2]

[HKCU\Software\TVANTS]

[HKCU\Software\Textalk]

[HKCU\Software\Todae]

[HKCU\Software\Trolltech]

[HKCU\Software\TuneUp]

[HKCU\Software\Uniblue]

[HKCU\Software\Unlimited Possibilities]

[HKCU\Software\VB and VBA Program Settings]

[HKCU\Software\VSRevoGroup]

[HKCU\Software\Wallpaper 4]

[HKCU\Software\WinRAR SFX]

[HKCU\Software\WinRAR]

[HKCU\Software\YahooPartnerToolbar]

[HKCU\Software\ZNsoft Icon Maker]

[HKCU\Software\Zylom]

[HKCU\Software\eMule]

[HKCU\Software\etoro]

[HKCU\Software\rionix]

[HKLM\Software\Adobe]

[HKLM\Software\Alienware]

[HKLM\Software\Anti-Hack]

[HKLM\Software\AppDataLow]

[HKLM\Software\Apple Inc.]

[HKLM\Software\ArcSoft]

[HKLM\Software\Avery]

[HKLM\Software\Avira]

[HKLM\Software\Borland]

[HKLM\Software\C07ft5Y]

[HKLM\Software\Canneverbe Limited]

[HKLM\Software\Canon]

[HKLM\Software\Classes]

[HKLM\Software\Clients]

[HKLM\Software\CyberLink]

[HKLM\Software\Debug]

[HKLM\Software\Diskeeper Corporation]

[HKLM\Software\DivXNetworks]

[HKLM\Software\DivX]

[HKLM\Software\FRANCE TELECOM]

[HKLM\Software\File Helper]

[HKLM\Software\Gemplus]

[HKLM\Software\Google]

[HKLM\Software\Goto Software]

[HKLM\Software\Grisoft]

[HKLM\Software\HPQ]

[HKLM\Software\Hewlett-Packard]

[HKLM\Software\InstallShield]

[HKLM\Software\Intel]

[HKLM\Software\JavaRa]

[HKLM\Software\JavaSoft]

[HKLM\Software\JreMetrics]

[HKLM\Software\LEAD Technologies, Inc.]

[HKLM\Software\LIUtilities]

[HKLM\Software\Licenses]

[HKLM\Software\Macromedia]

[HKLM\Software\Malwarebytes' Anti-Malware]

[HKLM\Software\MiKit4]

[HKLM\Software\Micro Application]

[HKLM\Software\MicroVision]

[HKLM\Software\MimarSinan]

[HKLM\Software\Mooii]

[HKLM\Software\MozillaPlugins]

[HKLM\Software\Mozilla]

[HKLM\Software\NVIDIA Corporation]

[HKLM\Software\Nero]

[HKLM\Software\Novaxel]

[HKLM\Software\ODBC]

[HKLM\Software\Oak Technology]

[HKLM\Software\ObviousIdea]

[HKLM\Software\Panasonic]

[HKLM\Software\Panda Software]

[HKLM\Software\PegasusImaging]

[HKLM\Software\Piriform]

[HKLM\Software\Policies]

[HKLM\Software\Program Groups]

[HKLM\Software\Python]

[HKLM\Software\QUAD Utilities]

[HKLM\Software\Realtek]

[HKLM\Software\RegisteredApplications]

[HKLM\Software\S3R521]

[HKLM\Software\SLD]

[HKLM\Software\SPsoft]

[HKLM\Software\Safer Networking Limited]

[HKLM\Software\Schlumberger]

[HKLM\Software\Secunia]

[HKLM\Software\Sonic]

[HKLM\Software\Stardock]

[HKLM\Software\Symantec]

[HKLM\Software\Todae]

[HKLM\Software\Tom's_Guide_France]

[HKLM\Software\TrendMicro]

[HKLM\Software\TuneUp]

[HKLM\Software\Uniblue]

[HKLM\Software\VideoLAN]

[HKLM\Software\Voxmobili]

[HKLM\Software\Wilson WindowWare]

[HKLM\Software\Windows 3.1 Migration Status]

[HKLM\Software\Wow6432Node]

[HKLM\Software\X-AVCSD]

[HKLM\Software\ZSMC]

[HKLM\Software\devolo]

[HKLM\Software\logitech]

[HKLM\Software\mozilla.org]

[HKLM\Software\optimidata]

[HKLM\Software\swearware]

 

 

---\\ Contenu des dossiers Programs/ProgramFiles/ProgramData/AppData (O43)

O43 - CFD: 21/04/2009 - 09:22:30 - [14640818] ----D- C:\Program Files\a-squared Free

O43 - CFD: 06/10/2010 - 18:21:14 - [244797448] ----D- C:\Program Files\Adobe

O43 - CFD: 04/03/2010 - 20:35:40 - [0] ----D- C:\Program Files\Alwil Software

O43 - CFD: 03/06/2009 - 12:58:24 - [2221118] ----D- C:\Program Files\Apple Software Update

O43 - CFD: 17/09/2006 - 11:46:38 - [37400262] ----D- C:\Program Files\ArcSoft

O43 - CFD: 25/01/2010 - 18:25:04 - [125916468] ----D- C:\Program Files\Avira

O43 - CFD: 05/09/2009 - 23:25:14 - [0] ----D- C:\Program Files\AxBx

O43 - CFD: 01/06/2011 - 09:29:02 - [3778302] ----D- C:\Program Files\CCleaner

O43 - CFD: 25/05/2011 - 17:06:52 - [14901381] ----D- C:\Program Files\CDBurnerXP

O43 - CFD: 20/10/2005 - 21:06:30 - [0] ----D- C:\Program Files\ComPlus Applications

O43 - CFD: 20/05/2011 - 10:02:36 - [1802528] ----D- C:\Program Files\Conduit

O43 - CFD: 24/11/2009 - 15:56:16 - [3281965] ----D- C:\Program Files\devolo

O43 - CFD: 17/02/2007 - 20:09:48 - [0] ----D- C:\Program Files\directx

O43 - CFD: 03/12/2006 - 15:14:34 - [38806552] ----D- C:\Program Files\Diskeeper Corporation

O43 - CFD: 17/06/2010 - 18:35:56 - [87133161] ----D- C:\Program Files\DivX

O43 - CFD: 20/09/2010 - 23:15:18 - [1399639] ----D- C:\Program Files\Duplicate Cleaner

O43 - CFD: 10/09/2010 - 21:03:34 - [14898652662] ----D- C:\Program Files\eMule

O43 - CFD: 04/01/2008 - 23:37:20 - [53296130] ----D- C:\Program Files\Extrafilm FotoFacil

O43 - CFD: 27/12/2010 - 12:45:32 - [963622988] ----D- C:\Program Files\Fichiers communs

O43 - CFD: 28/04/2011 - 11:42:56 - [19474231] ----D- C:\Program Files\Glary Utilities

O43 - CFD: 02/06/2011 - 09:39:02 - [196638162] ----D- C:\Program Files\Google

O43 - CFD: 17/09/2006 - 21:46:16 - [95232] ----D- C:\Program Files\Goto Software

O43 - CFD: 03/01/2006 - 00:26:46 - [5217217] ----D- C:\Program Files\Hewlett-Packard

O43 - CFD: 16/01/2009 - 23:32:54 - [137495113] ----D- C:\Program Files\HP

O43 - CFD: 23/01/2009 - 14:59:00 - [2764288] ----D- C:\Program Files\IcoFX 1.6

O43 - CFD: 02/10/2008 - 23:35:42 - [50073] ----D- C:\Program Files\iColorFolder

O43 - CFD: 26/11/2010 - 19:21:10 - [68993] ----D- C:\Program Files\icons

O43 - CFD: 27/12/2010 - 12:33:38 - [85366004] --H-D- C:\Program Files\InstallShield Installation Information

O43 - CFD: 13/04/2011 - 19:38:00 - [6479064] ----D- C:\Program Files\Internet Explorer

O43 - CFD: 14/10/2006 - 13:18:04 - [105382302] ----D- C:\Program Files\Jasc Software Inc

O43 - CFD: 27/12/2010 - 16:26:12 - [90676786] ----D- C:\Program Files\Java

O43 - CFD: 29/07/2009 - 09:36:02 - [2854373] ----D- C:\Program Files\KC Softwares

O43 - CFD: 03/12/2006 - 18:08:52 - [3479907] ----D- C:\Program Files\LIUtilities

O43 - CFD: 03/12/2006 - 18:19:14 - [3417088] ----D- C:\Program Files\Logiciel Photo Orange

O43 - CFD: 23/09/2010 - 19:06:40 - [189041493] ----D- C:\Program Files\Logitech

O43 - CFD: 01/06/2011 - 09:23:26 - [7721936] ----D- C:\Program Files\Malwarebytes' Anti-Malware

O43 - CFD: 28/04/2011 - 11:56:54 - [6096460] ----D- C:\Program Files\Messager Wanadoo

O43 - CFD: 01/07/2010 - 18:25:24 - [2152579] ----D- C:\Program Files\Messenger

O43 - CFD: 13/11/2009 - 00:55:44 - [226432] ----D- C:\Program Files\Microsoft

O43 - CFD: 29/12/2007 - 00:54:42 - [800662] ----D- C:\Program Files\Microsoft CAPICOM 2.1.0.2

O43 - CFD: 27/10/2005 - 00:36:16 - [0] ----D- C:\Program Files\microsoft frontpage

O43 - CFD: 11/05/2011 - 21:56:24 - [69999960] ----D- C:\Program Files\Microsoft Office

O43 - CFD: 27/12/2010 - 12:33:36 - [4192884] ----D- C:\Program Files\Microsoft SQL Server Compact Edition

O43 - CFD: 27/12/2010 - 12:33:36 - [346631] ----D- C:\Program Files\Microsoft Synchronization Services

O43 - CFD: 05/10/2006 - 18:40:58 - [149660739] ----D- C:\Program Files\Microsoft Works

O43 - CFD: 17/09/2006 - 10:54:02 - [131072] ----D- C:\Program Files\Microsoft.NET

O43 - CFD: 11/08/2010 - 13:56:14 - [10374874] ----D- C:\Program Files\Movie Maker

O43 - CFD: 20/05/2011 - 22:46:14 - [32637667] ----D- C:\Program Files\Mozilla Firefox

O43 - CFD: 08/08/2009 - 14:58:10 - [25757] ----D- C:\Program Files\MSBuild

O43 - CFD: 22/02/2011 - 12:29:56 - [97867962] ----D- C:\Program Files\MSECACHE

O43 - CFD: 18/12/2010 - 22:44:54 - [19278399] ----D- C:\Program Files\MSN

O43 - CFD: 27/10/2005 - 00:36:32 - [8745735] ----D- C:\Program Files\MSN Gaming Zone

O43 - CFD: 12/11/2008 - 12:09:26 - [0] ----D- C:\Program Files\MSXML 4.0

O43 - CFD: 01/06/2009 - 11:39:28 - [3285579] ----D- C:\Program Files\NetMeeting

O43 - CFD: 20/05/2011 - 09:59:28 - [35396163] ----D- C:\Program Files\ObviousIdea

O43 - CFD: 27/10/2005 - 00:36:44 - [1804] ----D- C:\Program Files\Online Services

O43 - CFD: 04/05/2007 - 10:27:20 - [197] ----D- C:\Program Files\Online_TV

O43 - CFD: 03/11/2010 - 12:13:46 - [6171339] ----D- C:\Program Files\orange

O43 - CFD: 15/12/2010 - 15:04:10 - [5721480] ----D- C:\Program Files\Outlook Express

O43 - CFD: 27/12/2010 - 12:33:42 - [87886249] ----D- C:\Program Files\Panasonic

O43 - CFD: 11/06/2010 - 23:23:14 - [26705324] ----D- C:\Program Files\PhotoScape

O43 - CFD: 01/10/2008 - 15:03:28 - [144077] ----D- C:\Program Files\Quicksys

O43 - CFD: 04/11/2010 - 20:44:22 - [0] ----D- C:\Program Files\Real

O43 - CFD: 08/08/2009 - 14:58:00 - [37949185] ----D- C:\Program Files\Reference Assemblies

O43 - CFD: 04/11/2010 - 20:51:14 - [1540844731] ----D- C:\Program Files\Samsung

O43 - CFD: 22/12/2010 - 13:08:44 - [9441747] ----D- C:\Program Files\Secunia

O43 - CFD: 03/01/2006 - 00:15:02 - [79839674] ----D- C:\Program Files\Services en ligne

O43 - CFD: 17/09/2006 - 10:24:34 - [4605333] ----D- C:\Program Files\SLD Codec Pack

O43 - CFD: 21/12/2010 - 00:44:26 - [141080014] ----D- C:\Program Files\Sonic

O43 - CFD: 18/12/2010 - 18:47:50 - [9490343] ----D- C:\Program Files\Stardock

O43 - CFD: 27/06/2007 - 14:53:50 - [7503479] ----D- C:\Program Files\StoneTrip

O43 - CFD: 04/04/2008 - 15:00:24 - [767494] ----D- C:\Program Files\SystemRequirementsLab

O43 - CFD: 19/08/2009 - 15:38:28 - [409899] ----D- C:\Program Files\Trend Micro

O43 - CFD: 31/07/2009 - 11:48:42 - [0] ----D- C:\Program Files\Uniblue

O43 - CFD: 22/12/2010 - 14:14:06 - [83197480] ----D- C:\Program Files\VideoLAN

O43 - CFD: 22/12/2010 - 14:06:58 - [0] ----D- C:\Program Files\VLC

O43 - CFD: 17/06/2010 - 18:18:14 - [6812742] ----D- C:\Program Files\VS Revo Group

O43 - CFD: 11/06/2010 - 11:33:02 - [7062] ----D- C:\Program Files\Windows Installer Clean Up(2)

O43 - CFD: 13/11/2009 - 00:55:38 - [123280815] ----D- C:\Program Files\Windows Live

O43 - CFD: 12/06/2008 - 23:01:28 - [36367403] ----D- C:\Program Files\Windows Live Safety Center

O43 - CFD: 13/11/2009 - 00:55:34 - [245112] ----D- C:\Program Files\Windows Live SkyDrive

O43 - CFD: 03/12/2006 - 19:28:38 - [3596942] ----D- C:\Program Files\Windows Media Connect 2

O43 - CFD: 01/06/2009 - 11:39:24 - [23845152] ----D- C:\Program Files\Windows Media Player

O43 - CFD: 01/06/2009 - 11:39:24 - [3942655] ----D- C:\Program Files\Windows NT

O43 - CFD: 20/10/2005 - 21:05:52 - [0] --H-D- C:\Program Files\WindowsUpdate

O43 - CFD: 28/04/2011 - 11:56:54 - [3813126] ----D- C:\Program Files\WinRAR

O43 - CFD: 27/10/2005 - 00:37:08 - [0] ----D- C:\Program Files\xerox

O43 - CFD: 08/11/2006 - 10:27:22 - [170975] ----D- C:\Program Files\XviD

O43 - CFD: 04/06/2011 - 15:58:28 - [127281915] ----D- C:\Program Files\ZebHelpProcess

O43 - CFD: 04/06/2011 - 15:18:04 - [4020278] ----D- C:\Program Files\ZHPDiag

O43 - CFD: 18/10/2010 - 23:28:58 - [1409] ----D- C:\Program Files\ZHPFix

O43 - CFD: 23/01/2009 - 15:02:58 - [2883186] ----D- C:\Program Files\ZNsoft Corporation

O43 - CFD: 06/10/2010 - 18:21:12 - [69120734] ----D- C:\Program Files\Fichiers Communs\Adobe

O43 - CFD: 27/12/2010 - 12:45:32 - [54774793] ----D- C:\Program Files\Fichiers Communs\Apple

O43 - CFD: 26/07/2007 - 17:55:02 - [783097] ----D- C:\Program Files\Fichiers Communs\Avery

O43 - CFD: 13/08/2009 - 14:48:34 - [7675825] ----D- C:\Program Files\Fichiers Communs\Borland Shared

O43 - CFD: 17/09/2006 - 10:54:10 - [86016] ----D- C:\Program Files\Fichiers Communs\DESIGNER

O43 - CFD: 01/04/2010 - 11:48:08 - [24006656] ----D- C:\Program Files\Fichiers Communs\DivX Shared

O43 - CFD: 17/09/2006 - 11:22:48 - [97375] ----D- C:\Program Files\Fichiers Communs\Hewlett-Packard

O43 - CFD: 02/01/2006 - 23:56:00 - [5557190] ----D- C:\Program Files\Fichiers Communs\HP

O43 - CFD: 22/03/2007 - 00:23:10 - [13752410] ----D- C:\Program Files\Fichiers Communs\InstallShield

O43 - CFD: 16/02/2011 - 21:25:48 - [62782290] ----D- C:\Program Files\Fichiers Communs\Java

O43 - CFD: 17/09/2006 - 11:38:14 - [17466074] ----D- C:\Program Files\Fichiers Communs\Labtec

O43 - CFD: 23/09/2010 - 19:07:14 - [18518318] ----D- C:\Program Files\Fichiers Communs\Logishrd

O43 - CFD: 20/02/2007 - 18:41:12 - [52591700] ----D- C:\Program Files\Fichiers Communs\Logitech

O43 - CFD: 02/01/2007 - 11:50:32 - [329728] ----D- C:\Program Files\Fichiers Communs\Micro Application Shared

O43 - CFD: 27/02/2011 - 22:35:48 - [316743619] ----D- C:\Program Files\Fichiers Communs\Microsoft Shared

O43 - CFD: 27/10/2005 - 00:35:44 - [568832] ----D- C:\Program Files\Fichiers Communs\MSSoap

O43 - CFD: 23/11/2009 - 20:16:54 - [2364585] ----D- C:\Program Files\Fichiers Communs\Nero

O43 - CFD: 17/09/2006 - 11:46:02 - [9003] ----D- C:\Program Files\Fichiers Communs\Nikon

O43 - CFD: 07/05/2007 - 19:42:52 - [0] ----D- C:\Program Files\Fichiers Communs\Oberon Media

O43 - CFD: 11/05/2011 - 21:56:10 - [0] ----D- C:\Program Files\Fichiers Communs\ODBC

O43 - CFD: 27/12/2010 - 12:33:56 - [186747] ----D- C:\Program Files\Fichiers Communs\Panasonic

O43 - CFD: 04/11/2010 - 20:41:02 - [116654] ----D- C:\Program Files\Fichiers Communs\Real

O43 - CFD: 05/12/2009 - 13:15:48 - [57226399] ----D- C:\Program Files\Fichiers Communs\Remote Control Software Common

O43 - CFD: 05/12/2009 - 13:10:20 - [3770550] ----D- C:\Program Files\Fichiers Communs\Remote Control USB Driver

O43 - CFD: 27/10/2005 - 00:35:46 - [8106] ----D- C:\Program Files\Fichiers Communs\Services

O43 - CFD: 03/01/2006 - 00:00:20 - [16534300] ----D- C:\Program Files\Fichiers Communs\Sonic Shared

O43 - CFD: 27/10/2005 - 00:35:46 - [3787229] ----D- C:\Program Files\Fichiers Communs\SpeechEngines

O43 - CFD: 03/01/2006 - 00:00:28 - [475136] ----D- C:\Program Files\Fichiers Communs\SureThing Shared

O43 - CFD: 17/09/2006 - 10:01:26 - [436312] ----D- C:\Program Files\Fichiers Communs\Symantec Shared

O43 - CFD: 01/06/2009 - 11:39:20 - [13468965] ----D- C:\Program Files\Fichiers Communs\System

O43 - CFD: 03/01/2006 - 00:01:00 - [355840] ----D- C:\Program Files\Fichiers Communs\TiVo Shared

O43 - CFD: 18/02/2009 - 19:33:46 - [126677807] ----D- C:\Program Files\Fichiers Communs\Windows Live

O43 - CFD: 27/12/2007 - 21:34:46 - [46290218] -SH-D- C:\Program Files\Fichiers Communs\WindowsLiveInstaller

O43 - CFD: 23/06/2009 - 14:07:24 - [47060480] ----D- C:\Program Files\Fichiers Communs\Wise Installation Wizard

O43 - CFD: 16/02/2011 - 12:14:34 - [36526746] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Adobe

O43 - CFD: 16/01/2007 - 21:27:10 - [82] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AdobeUM

O43 - CFD: 28/04/2011 - 11:56:54 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AdSigner

O43 - CFD: 03/06/2009 - 13:06:40 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Apple Computer

O43 - CFD: 10/04/2007 - 11:54:10 - [625360] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\ArcSoft

O43 - CFD: 12/09/2007 - 11:51:30 - [23544] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AVG7

O43 - CFD: 25/01/2010 - 19:14:12 - [46080] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Avira

O43 - CFD: 29/03/2010 - 19:29:24 - [1644] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Canneverbe Limited

O43 - CFD: 02/12/2006 - 19:40:06 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\CyberLink

O43 - CFD: 01/04/2010 - 12:01:28 - [122880] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\DivX

O43 - CFD: 05/11/2006 - 11:09:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Dossier de téléchargement Share-to-Web

O43 - CFD: 05/11/2006 - 11:09:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Dossier de téléchargement Share-to-Web

O43 - CFD: 19/12/2010 - 19:29:38 - [199] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\dvdcss

O43 - CFD: 04/11/2010 - 20:32:46 - [793] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\FILEminimizer

O43 - CFD: 29/10/2010 - 22:28:40 - [814345] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\France Bleu

O43 - CFD: 28/04/2011 - 14:17:54 - [101648] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\GlarySoft

O43 - CFD: 21/10/2007 - 18:23:44 - [39075] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Google

O43 - CFD: 19/10/2006 - 17:55:46 - [63] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Help

O43 - CFD: 27/09/2006 - 19:13:04 - [4778] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\HP

O43 - CFD: 18/09/2006 - 18:22:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\HPQ

O43 - CFD: 20/12/2010 - 21:32:36 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Identities

O43 - CFD: 05/12/2009 - 13:08:34 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\InstallShield

O43 - CFD: 29/07/2009 - 09:45:18 - [16912] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\KC Softwares

O43 - CFD: 13/02/2008 - 21:41:46 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Lavasoft

O43 - CFD: 03/12/2006 - 15:15:10 - [1034] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Leadertech

O43 - CFD: 02/12/2006 - 18:27:20 - [4] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\LiteOn

O43 - CFD: 19/03/2010 - 17:55:02 - [247252] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Logishrd

O43 - CFD: 19/03/2010 - 17:57:00 - [30410] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Logitech

O43 - CFD: 16/02/2011 - 12:04:06 - [2043] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Macromedia

O43 - CFD: 05/01/2009 - 22:59:34 - [6286] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Malwarebytes

O43 - CFD: 26/01/2011 - 21:53:34 - [51340010] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Microsoft

O43 - CFD: 17/05/2011 - 18:13:00 - [32485466] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Mozilla

O43 - CFD: 18/12/2010 - 22:44:52 - [327] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\MSNInstaller

O43 - CFD: 20/06/2009 - 14:33:42 - [224157] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Nero

O43 - CFD: 08/02/2009 - 16:37:18 - [96] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\NeroVision

O43 - CFD: 30/05/2011 - 14:33:28 - [175032] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\ObviousIdea

O43 - CFD: 13/05/2009 - 10:02:46 - [1168597] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\OfficeUpdate12

O43 - CFD: 19/02/2007 - 00:22:56 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Opera

O43 - CFD: 02/02/2008 - 00:51:56 - [64796660] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Participatory Culture Foundation

O43 - CFD: 04/02/2008 - 10:46:48 - [295884] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\PCF-VLC

O43 - CFD: 01/12/2010 - 18:16:10 - [45218] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\PhotoScape

O43 - CFD: 10/12/2009 - 19:20:26 - [186041658] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\QUAD Backups

O43 - CFD: 02/11/2007 - 23:55:08 - [1288576] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Radios Media Player

O43 - CFD: 04/11/2010 - 20:40:48 - [917] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Real

O43 - CFD: 04/11/2010 - 20:51:30 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Samsung

O43 - CFD: 25/11/2008 - 15:55:08 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Simply Super Software

O43 - CFD: 18/12/2010 - 18:48:00 - [3095058] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Stardock

O43 - CFD: 27/06/2007 - 14:56:46 - [7680661] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\StoneTrip

O43 - CFD: 21/09/2006 - 23:02:12 - [68170643] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Sun

O43 - CFD: 15/05/2007 - 19:16:18 - [45056] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\TaoUSign

O43 - CFD: 06/02/2007 - 16:29:42 - [8704] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Template

O43 - CFD: 04/01/2008 - 23:01:50 - [2576779] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Todae

O43 - CFD: 20/06/2009 - 14:53:56 - [92180] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\TuneUp Software

O43 - CFD: 11/08/2010 - 18:12:56 - [3207168] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\U3

O43 - CFD: 25/11/2008 - 16:23:10 - [69762369] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Uniblue

O43 - CFD: 11/11/2006 - 11:29:32 - [173909] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\VadeRetro

O43 - CFD: 24/02/2011 - 14:47:42 - [41876334] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\vlc

O43 - CFD: 16/12/2006 - 01:43:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Wallpaper

O43 - CFD: 20/06/2009 - 22:03:48 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Windows Live Writer

O43 - CFD: 17/11/2010 - 14:22:08 - [195732673] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Adobe

O43 - CFD: 15/09/2006 - 18:36:08 - [44919520] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\ancien mails

O43 - CFD: 03/06/2009 - 12:58:32 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Apple

O43 - CFD: 03/06/2009 - 12:53:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Apple Computer

O43 - CFD: 25/03/2011 - 12:30:52 - [66851] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\ApplicationHistory

O43 - CFD: 16/09/2010 - 00:17:18 - [272] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\assembly

O43 - CFD: 20/05/2011 - 10:12:04 - [3143405] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Conduit

O43 - CFD: 17/05/2011 - 18:58:28 - [1274814] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Cooliris

O43 - CFD: 31/05/2011 - 21:41:28 - [262769236] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Google

O43 - CFD: 18/09/2006 - 18:33:06 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Help

O43 - CFD: 27/09/2006 - 19:12:44 - [78993246] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\HP

O43 - CFD: 20/12/2010 - 21:27:14 - [317529316] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Identities

O43 - CFD: 27/09/2006 - 19:13:00 - [1205] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\IsolatedStorage

O43 - CFD: 21/12/2010 - 00:38:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\king.com

O43 - CFD: 19/10/2006 - 23:10:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Logiciel Photo Orange

O43 - CFD: 23/09/2010 - 19:07:16 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Logishrd

O43 - CFD: 01/01/2011 - 14:11:26 - [1255770761] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Microsoft

O43 - CFD: 17/05/2011 - 18:13:00 - [107509154] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Mozilla

O43 - CFD: 20/06/2009 - 15:17:32 - [63488] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Nero

O43 - CFD: 17/01/2011 - 16:35:12 - [27270] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Nexway

O43 - CFD: 18/12/2010 - 18:47:20 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PackageAware

O43 - CFD: 27/12/2010 - 14:12:48 - [572915] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Panasonic

O43 - CFD: 02/02/2008 - 00:51:56 - [119212] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Participatory Culture Foundation

O43 - CFD: 29/05/2010 - 00:02:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PCHealth

O43 - CFD: 28/08/2009 - 21:38:54 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PowerCinema

O43 - CFD: 11/09/2007 - 22:39:04 - [756] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\RcIncidents

O43 - CFD: 22/12/2010 - 13:08:58 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Secunia PSI

O43 - CFD: 13/10/2008 - 23:05:56 - [88203202] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\SendPhoto

O43 - CFD: 18/12/2010 - 18:48:26 - [30054] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Stardock

O43 - CFD: 20/05/2011 - 10:02:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Temp

O43 - CFD: 20/05/2011 - 10:12:08 - [4680115] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Tom's_Guide_France

O43 - CFD: 15/05/2011 - 01:24:08 - [1072] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Western Digital

O43 - CFD: 20/06/2009 - 22:03:50 - [238043] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Windows Live Writer

O43 - CFD: 19/09/2009 - 01:10:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\WMTools Downloaded Files

 

 

---\\ Derniers fichiers modifiés ou crées sous Windows et System32 (O44)

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 14:55:12 ---A- . (...) -- C:\WINDOWS\pfirewall.log [1778174]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 14:06:24 ---A- . (...) -- C:\WINDOWS\WindowsUpdate.log [1908838]

O44 - LFC:[MD5.5E249F3DB4B1BED98DF386B451E633D7] - 04/06/2011 - 13:59:29 ---A- . (...) -- C:\PDOXUSRS.NET [13030]

O44 - LFC:[MD5.197C48AD0F905B6599F597D67602568B] - 04/06/2011 - 08:56:14 ---A- . (...) -- C:\WINDOWS\System32\wpa.dbl [1158]

O44 - LFC:[MD5.D41D8CD98F00B204E9800998ECF8427E] - 04/06/2011 - 08:55:53 ---A- . (...) -- C:\WINDOWS\0.log [0]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:48 ---A- . (...) -- C:\WINDOWS\System32\http_ss.log [48108788]

O44 - LFC:[MD5.E868CAAA68EB92C70D07B66E0F938269] - 04/06/2011 - 08:54:37 ---A- . (...) -- C:\WINDOWS\System32\nvapps.xml [43531]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:37 ---A- . (...) -- C:\WINDOWS\wiadebug.log [159]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:33 ---A- . (...) -- C:\WINDOWS\wiaservc.log [50]

O44 - LFC:[MD5.CBEBEC3930645B26412AB37DA75C94FF] - 04/06/2011 - 08:53:32 -S-A- . (...) -- C:\WINDOWS\bootstat.dat [2048]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 03/06/2011 - 22:55:56 ---A- . (...) -- C:\WINDOWS\SchedLgU.Txt [32548]

O44 - LFC:[MD5.A3B54531E6E985DEDBDF492DE45E46AA] - 03/06/2011 - 10:29:27 ---A- . (...) -- C:\ZHPExportRegistry-03-06-2011-11-29-27.txt [38792]

O44 - LFC:[MD5.B309912717C29FC67E1BA4730A82B6DD] - 29/05/2011 - 08:11:30 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys [39984]

O44 - LFC:[MD5.3D2C13377763EEAC0CA6FB46F57217ED] - 29/05/2011 - 08:11:20 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\System32\drivers\mbam.sys [22712]

O44 - LFC:[MD5.032A1B24BAF8435DAF7F5D22489DB432] - 20/05/2011 - 21:30:32 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-30-32.txt [2658]

O44 - LFC:[MD5.581A460A071033C4C572E174D2893282] - 20/05/2011 - 21:17:53 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-17-53.txt [16086]

O44 - LFC:[MD5.FCAA0D9069F815E65DC093CAECFE08B8] - 20/05/2011 - 21:08:56 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-08-56.txt [2280]

O44 - LFC:[MD5.B8590BDAE49E709C5C38C543F4146747] - 20/05/2011 - 21:06:00 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-05-59.txt [9732]

O44 - LFC:[MD5.F86245BFAAF92B5F27B15F3134707C3C] - 20/05/2011 - 20:54:35 ---A- . (...) -- C:\PhysicalDisk0_MBR.bin [512]

O44 - LFC:[MD5.D41D8CD98F00B204E9800998ECF8427E] - 17/05/2011 - 17:13:01 ---A- . (...) -- C:\WINDOWS\nsreg.dat [0]

O44 - LFC:[MD5.CE517C148FB9E1BD20663A4665E1C5D3] - 16/05/2011 - 16:47:15 ---A- . (.Adobe Systems Incorporated - Adobe Flash Player Control Panel Applet.) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl [404640]

 

 

---\\ Opérations et fonctions au démarrage de Windows Explorer (O46)

O46 - SEH:ShellExecuteHooks - URL Exec Hook - {AEB6717E-7E19-11d0-97EE-00C04FD91972} - shell32.dll

 

 

---\\ Export de clé d'application autorisée (O47)

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\rtcshare.exe" [Enabled] .(.Microsoft Corporation - Partage de l'application RTC.) -- C:\WINDOWS\system32\rtcshare.exe

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\dpvsetup.exe" [Enabled] .(.Microsoft Corporation - Microsoft DirectPlay Voice Test.) -- C:\WINDOWS\system32\dpvsetup.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Logitech\Video\FxSvr2.exe" [Disabled] .(.Labtec Inc. - QuickCam Framework Server.) -- C:\Program Files\Logitech\Video\FxSvr2.exe

O47 - AAKE:Key Export SP - "%windir%\Network Diagnostic\xpnetdiag.exe" [Enabled] .(.Microsoft Corporation - Network Diagnostic for Windows XP.) -- C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O47 - AAKE:Key Export SP - "C:\Program Files\NetMeeting\conf.exe" [Disabled] .(.Microsoft Corporation - Windows® NetMeeting®.) -- C:\Program Files\NetMeeting\conf.exe

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\sessmgr.exe" [Disabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export SP - "C:\Program Files\eMule\emule.exe" [Enabled] .(.http://www.emule-project.net - eMule.) -- C:\Program Files\eMule\emule.exe

O47 - AAKE:Key Export SP - "C:\Program Files\devolo\informer\devinf.exe" [Enabled] .(.devolo AG - devolo Informer.) -- C:\Program Files\devolo\informer\devinf.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Messenger\msmsgs.exe" [Enabled] .(.Microsoft Corporation - Windows Messenger.) -- C:\Program Files\Messenger\msmsgs.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe

O47 - AAKE:Key Export SP - "%windir%\system32\sessmgr.exe" [Enabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Google\Google Earth\client\googleearth.exe" [Enabled] .(.Google - Google Earth.) -- C:\Program Files\Google\Google Earth\client\googleearth.exe

O47 - AAKE:Key Export SP - "C:\Program Files\VideoLAN\VLC\vlc.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\VideoLAN\VLC\vlc.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Google\Google Earth\plugin\geplugin.exe" [Enabled] .(.Google - Google Earth.) -- C:\Program Files\Google\Google Earth\plugin\geplugin.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [Enabled] .(.Microsoft Corporation - Windows Live Messenger.) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe

O47 - AAKE:Key Export DP - "%windir%\system32\sessmgr.exe" [Enabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export DP - "%windir%\Network Diagnostic\xpnetdiag.exe" [Enabled] .(.Microsoft Corporation - Network Diagnostic for Windows XP.) -- C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O47 - AAKE:Key Export DP - "C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe

O47 - AAKE:Key Export DP - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [Enabled] .(.Microsoft Corporation - Windows Live Messenger.) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe

 

 

---\\ Déni du service (Local Security Authority) (O48)

O48 - LSA:Local Security Authority Authentication Packages . (.Microsoft Corporation - Microsoft Authentication Package v1.0.) -- C:\WINDOWS\System32\msv1_0.dll

O48 - LSA:Local Security Authority Notification Packages . (.Microsoft Corporation - Moteur du client de l'Éditeur de configuration de sécurité Windows.) -- C:\WINDOWS\System32\scecli.dll

O48 - LSA:Local Security Authority Security Packages . (.Microsoft Corporation - Microsoft Authentication Package v1.0.) -- C:\WINDOWS\System32\msv1_0.dll

 

 

---\\ Image File Execution Options (IFEO) (O50)

O50 - IFEO:Image File Execution Options - Your Image File Name Here without a path - ntsd -d

 

 

---\\ MountPoints2 Shell Key (O51)

O51 - MPSK:{83edfaae-edc0-11dc-be93-0090d09ec2c3}\AutoRun\command. (.Pas de propriétaire - Pas de description.) -- K:\LaunchU3.exe (.not file.)

 

 

---\\ Trojan Driver Search Data (HKLM) (O52)

O52 - TDSD: \Drivers32\"msacm.trspch"="tssoft32.acm" . (.DSP GROUP, INC. - Codec audio TrueSpeech DSP Group pour MSACM V3.50.) -- C:\WINDOWS\System32\tssoft32.acm

O52 - TDSD: \Drivers32\"vidc.cvid"="iccvid.dll" . (.Radius Inc. - Cinepak® Codec.) -- C:\WINDOWS\System32\iccvid.dll

O52 - TDSD: \Drivers32\"VIDC.I420"="lvcodec2.dll" . (.Labtec Inc. - Video Codec.) -- C:\WINDOWS\System32\lvcodec2.dll

O52 - TDSD: \Drivers32\"vidc.iv31"="ir32_32.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\ir32_32.dll

O52 - TDSD: \Drivers32\"vidc.iv32"="ir32_32.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\ir32_32.dll

O52 - TDSD: \Drivers32\"vidc.iv41"="ir41_32.ax" . (.Intel Corporation - Intel Indeo® Video 4.5.) -- C:\WINDOWS\System32\ir41_32.ax

O52 - TDSD: \Drivers32\"msacm.sl_anet"="sl_anet.acm" . (.Sipro Lab Telecom Inc. - Audio codec for MS ACM.) -- C:\WINDOWS\System32\sl_anet.acm

O52 - TDSD: \Drivers32\"msacm.iac2"="C:\WINDOWS\system32\iac25_32.ax" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\system32\iac25_32.ax

O52 - TDSD: \Drivers32\"vidc.iv50"="ir50_32.dll" . (.Intel Corporation - Intel Indeo® video 5.11.) -- C:\WINDOWS\System32\ir50_32.dll

O52 - TDSD: \Drivers32\"msacm.l3acm"="l3codecp.acm" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\System32\l3codecp.acm

O52 - TDSD: \Drivers32\"vidc.VP60"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.VP61"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.VP62"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.xvid"="xvidvfw.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\xvidvfw.dll

O52 - TDSD: \Drivers32\"vidc.iv40"="ir41_32.ax" . (.Intel Corporation - Intel Indeo® Video 4.5.) -- C:\WINDOWS\System32\ir41_32.ax

O52 - TDSD: \Drivers32\"msacm.enc"="ITIG726.acm" . (.Ingenient Technologies, Inc. - Ingenient Technologies, Inc. G.726 CODEC.) -- C:\WINDOWS\System32\ITIG726.acm

O52 - TDSD: \Drivers32\"vidc.DIVX"="DivX.dll" . (.DivX, Inc. - DivX.) -- C:\WINDOWS\System32\DivX.dll

O52 - TDSD: \Drivers32\"vidc.yv12"="DivX.dll" . (.DivX, Inc. - DivX.) -- C:\WINDOWS\System32\DivX.dll

O52 - TDSD: \drivers.desc\"sl_anet.acm"="Sipro Lab Telecom Audio Codec" . (.Sipro Lab Telecom Inc. - Audio codec for MS ACM.) -- C:\WINDOWS\System32\sl_anet.acm

O52 - TDSD: \drivers.desc\"C:\WINDOWS\system32\iac25_32.ax"="Indeo® audio software" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\system32\iac25_32.ax

O52 - TDSD: \drivers.desc\"ir50_32.dll"="Indeo® video 5.11" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"C:\WINDOWS\system32\l3codeca.acm"="Fraunhofer IIS MPEG Layer-3 Codec" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\system32\l3codeca.acm

O52 - TDSD: \drivers.desc\"LCODCCMP.DLL"="LEAD MCMP/MJPEG Codec (VFW)" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"l3codecp.acm"="Fraunhofer IIS MPEG Layer-3 Codec" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\System32\l3codecp.acm

O52 - TDSD: \drivers.desc\"iac25_32.ax"="Indeo® Audio Software" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\System32\iac25_32.ax

O52 - TDSD: \drivers.desc\"xvidvfw.dll"="XviD Video Codec" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\xvidvfw.dll

O52 - TDSD: \drivers.desc\"ir41_32.ax"="Indeo® video interactive R4.3 by Intel" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"ir32_32.dll"="Indeo® video R3.2 by Intel" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"iyvu9_32.dll"="Indeo® video Raw YVU9 by Intel" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\iyvu9_32.dll

O52 - TDSD: \drivers.desc\"msg711.acm"="Microsoft CCITT G.711 Audio CODEC" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"msgsm32.acm"="Microsoft GSM 6.10 Audio CODEC" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"tssoft32.acm"="DSP Group TrueSpeech Audio CODEC" . (.DSP GROUP, INC. - Codec audio TrueSpeech DSP Group pour MSACM V3.50.) -- C:\WINDOWS\System32\tssoft32.acm

O52 - TDSD: \drivers.desc\"iccvid.dll"="Cinepak Codec by Radius Inc." . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"vp6vfw.dll"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \drivers.desc\"ITIG726.acm"="ITI G.726 Audio Codec" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"DivX.dll"="DivX 6.9.2 Codec" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

 

 

---\\ ShareTools MSconfig StartupReg (O53)

O53 - SMSR:HKLM\...\startupreg\Adobe ARM [Key] . (.Adobe Systems Incorporated - Adobe Reader and Acrobat Manager.) -- C:\Program Files\Fichiers communs\Adobe\ARM\1.0\AdobeARM.exe

O53 - SMSR:HKLM\...\startupreg\DivXUpdate [Key] . (.Pas de propriétaire - DivX Update.) -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe

O53 - SMSR:HKLM\...\startupreg\InstallShieldSetup [Key] . (.Acresso Software Inc. - InstallScript Setup Launcher.) -- C:\PROGRA~1\INSTAL~1\{95928~1\setup.exe

O53 - SMSR:HKLM\...\startupreg\QuickTime Task [Key] . (.Pas de propriétaire - Pas de description.) -- C:\Program Files\QuickTime\QTTask.exe

O53 - SMSR:HKLM\...\startupreg\Recguard [Key] . (.Pas de propriétaire - Recguard Application.) -- C:\WINDOWS\SMINST\RECGUARD.exe

O53 - SMSR:HKLM\...\startupreg\SunJavaUpdateSched [Key] . (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe

 

 

---\\ Microsoft Control Security Providers (O54)

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - Client DPA pour plate-forme 32 bit.) -- C:\WINDOWS\system32\msapsspc.dll

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - TLS / SSL Security Provider.) -- C:\WINDOWS\system32\schannel.dll

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - Package d'authentification Digest SSPI.) -- C:\WINDOWS\system32\digest.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - Client DPA pour plate-forme 32 bit.) -- C:\WINDOWS\system32\msapsspc.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - TLS / SSL Security Provider.) -- C:\WINDOWS\system32\schannel.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - Package d'authentification Digest SSPI.) -- C:\WINDOWS\system32\digest.dll

 

 

---\\ Microsoft Windows Policies System (O55)

O55 - MWPS:[HKLM\...\Policies\System] - "dontdisplaylastusername"=0

O55 - MWPS:[HKLM\...\Policies\System] - "legalnoticecaption"=

O55 - MWPS:[HKLM\...\Policies\System] - "legalnoticetext"=

O55 - MWPS:[HKLM\...\Policies\System] - "shutdownwithoutlogon"=1

O55 - MWPS:[HKLM\...\Policies\System] - "undockwithoutlogon"=1

O55 - MWPS:[HKLM\...\Policies\System] - "ConsentPromptBehaviorAdmin"=2

O55 - MWPS:[HKLM\...\Policies\System] - "DisableRegistryTools"=0

O55 - MWPS:[HKCU\...\Policies\System] - "disableregistrytools"=0

 

 

---\\ Microsoft Windows Policies Explorer (O56)

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDriveTypeAutoRun"=323

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDriveAutoRun"=67108863

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDrives"=0

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoCDBurning"=0

O56 - MWPE:[HKLM\...\policies\Explorer] - "HonorAutoRunSetting"=1

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDriveAutoRun"=67108863

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDriveTypeAutoRun"=323

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDrives"=0

 

 

---\\ Liste des Drivers Système (O58)

O58 - SDL:[MD5.B34B1AB0A7690A0E2301FEC6D17B2FC1] - 12/03/2009 - 13:03:18 ---A- . (.Oak Technology Inc. - Audio File System.) -- C:\WINDOWS\system32\drivers\AFS2K.SYS [82380]

O58 - SDL:[MD5.4B0962378B87527A60C006ED94F5E0A4] - 06/06/2002 - 10:14:20 ---A- . (.THOMSON multimedia - Helper.) -- C:\WINDOWS\system32\drivers\alcacr.sys [4000]

O58 - SDL:[MD5.C7E217CD964D0067F18263429C87EC1B] - 06/06/2002 - 10:14:32 ---A- . (.THOMSON multimedia - WAN Driver.) -- C:\WINDOWS\system32\drivers\alcan5wn.sys [53168]

O58 - SDL:[MD5.8080B5EA17A763BBCE6C92BBC6CEEFE8] - 06/06/2002 - 10:14:30 ---A- . (.THOMSON multimedia - WDM Driver.) -- C:\WINDOWS\system32\drivers\alcaudsl.sys [743136]

O58 - SDL:[MD5.7AB3DBE99E2D2C9041570AB3271152E8] - 06/06/2002 - 10:14:26 ---A- . (.THOMSON multimedia - Helper.) -- C:\WINDOWS\system32\drivers\alcawh.sys [5312]

O58 - SDL:[MD5.62271FF14BAA810323AC816C5D355BA9] - 09/03/2005 - 22:53:00 ---A- . (.Advanced Micro Devices - AMD Processor Driver.) -- C:\WINDOWS\system32\drivers\AmdK8.sys [43008]

O58 - SDL:[MD5.5B44C214F9CD9F590BE9125347610380] - 13/02/2009 - 11:17:49 ---A- . (.Avira GmbH - Avira AntiVir File Filter Driver.) -- C:\WINDOWS\system32\drivers\avgntdd.sys [45416]

O58 - SDL:[MD5.47B879406246FFDCED59E18D331A0E7D] - 13/12/2010 - 13:54:04 ---A- . (.Avira GmbH - Avira Minifilter Driver.) -- C:\WINDOWS\system32\drivers\avgntflt.sys [61960]

O58 - SDL:[MD5.87451AA7CC6B6A590EBCEA05E755075A] - 02/11/2010 - 13:50:53 ---A- . (.Avira GmbH - Avira AntiVir File Filter Driver Manager.) -- C:\WINDOWS\system32\drivers\avgntmgr.sys [22360]

O58 - SDL:[MD5.5FEDEF54757B34FB611B9EC8FB399364] - 02/04/2011 - 20:49:20 ---A- . (.Avira GmbH - Avira Driver for Security Enhancement.) -- C:\WINDOWS\system32\drivers\avipbb.sys [137656]

O58 - SDL:[MD5.BF79E659C506674C0497CC9C61F1A165] - 19/08/2005 - 10:00:00 ---A- . (.Sonic Solutions - CDR4 CD and DVD Place Holder Driver (see PxHelp).) -- C:\WINDOWS\system32\drivers\cdr4_xp.sys [2432]

O58 - SDL:[MD5.2C41CD49D82D5FD85C72D57B6CA25471] - 19/08/2005 - 10:00:00 ---A- . (.Sonic Solutions - CDRAL Place Holder Driver (see PxHelp).) -- C:\WINDOWS\system32\drivers\cdralw2k.sys [2560]

O58 - SDL:[MD5.C9B25AE9B8ABD983C5AD3F8CBFAB0F9C] - 05/08/2004 - 12:00:00 ---A- . (.RAVISENT Technologies Inc. - Pilote principal CineMaster C 1.2 WDM.) -- C:\WINDOWS\system32\drivers\cinemst2.sys [262528]

O58 - SDL:[MD5.9624293E55AD405415862B504CA95B73] - 05/08/2004 - 12:00:00 ---A- . (.Compaq Computer Corporation - Compaq PA-1 Player Driver.) -- C:\WINDOWS\system32\drivers\cpqdap01.sys [11776]

O58 - SDL:[MD5.89A8D929FDD51E6557E12A46BD3E2BA6] - 20/01/2006 - 08:20:26 ---A- . (.Realtek Semiconductor Corporation - Realtek RTL8169 Hardware Diagnostics Driver for Win2k/xp.) -- C:\WINDOWS\system32\drivers\diag69xp.sys [11351]

O58 - SDL:[MD5.D1968DEA7BAFF4A917858C384339CEC8] - 29/02/2008 - 03:12:48 ---A- . (.Logitech, Inc. - Logitech PS2 Keyboard Filter Driver..) -- C:\WINDOWS\system32\drivers\L8042Kbd.sys [20240]

O58 - SDL:[MD5.CA63FE81705AD660E482BEF210BF2C73] - 18/03/2010 - 10:01:12 ---A- . (.Logitech, Inc. - Logitech Consumer Control Filter Driver..) -- C:\WINDOWS\system32\drivers\LBeepKE.sys [10448]

O58 - SDL:[MD5.B68309F25C5787385DA842EB5B496958] - 18/03/2010 - 10:01:52 ---A- . (.Logitech, Inc. - Logitech HID Filter Driver..) -- C:\WINDOWS\system32\drivers\LHidFilt.Sys [38864]

O58 - SDL:[MD5.63D3B1D3CD267FCC186A0146B80D453B] - 18/03/2010 - 10:02:08 ---A- . (.Logitech, Inc. - Logitech Mouse Filter Driver..) -- C:\WINDOWS\system32\drivers\LMouFilt.Sys [37328]

O58 - SDL:[MD5.C0382C12B784394BF16C2D8F0F1F17DC] - 26/01/2011 - 10:43:19 ---A- . (.Logitech, Inc. - Logitech Non-Plug and Play Driver..) -- C:\WINDOWS\system32\drivers\LNonPnP.sys [16400]

O58 - SDL:[MD5.919DE7D76D2C0C0139E08B3E7592D62E] - 04/08/2004 - 00:46:46 ---A- . (.LT - LT Windows Modem.) -- C:\WINDOWS\system32\drivers\ltmdmnt.sys [607452]

O58 - SDL:[MD5.9BBD8674C1D3811B851C8CF8A8E30E2C] - 10/11/2009 - 12:55:32 ---A- . (.Logitech, Inc. - Logitech USB Filter Driver..) -- C:\WINDOWS\system32\drivers\LUsbFilt.sys [28560]

O58 - SDL:[MD5.AD70E30A2E7EA1BDE8C42A4F50FEAEDA] - 08/12/2005 - 09:10:54 ---A- . (.Labtec Inc. - Audio filter for Express Plus.) -- C:\WINDOWS\system32\drivers\lv302af.sys [7104]

O58 - SDL:[MD5.A614EA2995CED201217A58E18A7474AD] - 08/12/2005 - 09:11:42 ---A- . (.Labtec Inc. - Logitech QuickCam Driver.) -- C:\WINDOWS\system32\drivers\LV302AV.SYS [913408]

O58 - SDL:[MD5.B607F201293E884F36F9A2AC2C960853] - 27/06/2003 - 03:05:38 R--A- . (.Logitech Inc. - Video Minidriver.) -- C:\WINDOWS\system32\drivers\lvcm.sys [472332]

O58 - SDL:[MD5.7B6148AB7B2F2144671D8EC43DD3ADD6] - 08/12/2005 - 09:06:24 ---A- . (.Labtec Inc. - SmoothVision filter.) -- C:\WINDOWS\system32\drivers\LVSVF2.sys [2180096]

O58 - SDL:[MD5.82BC937F40B644ED7F04D81F138A0322] - 08/12/2005 - 09:10:38 ---A- . (.Labtec Inc. - USB Statistic Driver.) -- C:\WINDOWS\system32\drivers\LVUSBSta.sys [22016]

O58 - SDL:[MD5.3D2C13377763EEAC0CA6FB46F57217ED] - 29/05/2011 - 08:11:20 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\system32\drivers\mbam.sys [22712]

O58 - SDL:[MD5.B309912717C29FC67E1BA4730A82B6DD] - 29/05/2011 - 08:11:30 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\system32\drivers\mbamswissarmy.sys [39984]

O58 - SDL:[MD5.BE984D604D91C217355CDD3737AAD25D] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - NikeDrv Usb Driver.) -- C:\WINDOWS\system32\drivers\nikedrv.sys [12032]

O58 - SDL:[MD5.75AC610A7481CB1F343DC971249BCB19] - 28/11/2008 - 14:34:56 ---A- . (.CACE Technologies - npf.sys (NT5/6 x86) Kernel Driver.) -- C:\WINDOWS\system32\drivers\npf_devolo.sys [35840]

O58 - SDL:[MD5.642A87877F83313EB5302749CD479024] - 09/05/2006 - 22:50:00 ---A- . (.NVIDIA Corporation - NVIDIA Compatible Windows 2000 Miniport Driver, Version 82.08.) -- C:\WINDOWS\system32\drivers\nv4_mini.sys [3535680]

O58 - SDL:[MD5.22EEDB34C4D7613A25B10C347C6C4C21] - 03/03/2006 - 22:31:02 ---A- . (.NVIDIA Corporation - NVIDIA Networking Function Driver..) -- C:\WINDOWS\system32\drivers\NVENETFD.sys [34176]

O58 - SDL:[MD5.5E3F6AD5CAD0F12D3CCCD06FD964087A] - 03/03/2006 - 22:31:04 ---A- . (.NVIDIA Corporation - NVIDIA Networking Bus Driver..) -- C:\WINDOWS\system32\drivers\nvnetbus.sys [13056]

O58 - SDL:[MD5.B80EB11F6BA8596153FE7067ACDBFE43] - 03/03/2006 - 22:30:46 ---A- . (.NVIDIA Corporation - NVIDIA Network Resource Manager..) -- C:\WINDOWS\system32\drivers\nvnrm.sys [305024]

O58 - SDL:[MD5.60CA4F6F077CCC73AF7B5556BE81639A] - 03/03/2006 - 22:30:32 ---A- . (.NVIDIA Corporation - NVIDIA Networking Soft-NPU Driver..) -- C:\WINDOWS\system32\drivers\nvsnpu.sys [222592]

O58 - SDL:[MD5.C3B4DDFDDEB512790EA24DE867FCB7C3] - 03/03/2006 - 22:30:54 ---A- . (.NVIDIA Corporation - NVIDIA Networking Protocol Driver..) -- C:\WINDOWS\system32\drivers\nvtcp.sys [101888]

O58 - SDL:[MD5.263AA696D8A1D78234F17C303E89B78D] - 02/02/2006 - 08:14:38 ---A- . (.Windows ® 2000 DDK provider - PCDR NDIS User mode I/O Driver.) -- C:\WINDOWS\system32\drivers\pcdrndisuio.sys [13440]

O58 - SDL:[MD5.390C204CED3785609AB24E9C52054A84] - 12/12/2005 - 16:27:00 ---A- . (.Hewlett-Packard Company - PS2 SYS.) -- C:\WINDOWS\system32\drivers\PS2.sys [19072]

O58 - SDL:[MD5.D24DFD16A1E2A76034DF5AA18125C35D] - 01/09/2010 - 09:30:58 ---A- . (.Secunia - Secunia PSI Driver.) -- C:\WINDOWS\system32\drivers\psi_mf.sys [15544]

O58 - SDL:[MD5.80D317BD1C3DBC5D4FE7B1678C60CADD] - 05/08/2004 - 05:00:00 ---A- . (.Parallel Technologies, Inc. - Parallel Technologies DirectParallel IO Library.) -- C:\WINDOWS\system32\drivers\ptilink.sys [17792]

O58 - SDL:[MD5.A56FE08EC7473E8580A390BB1081CDD7] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - Rio8Drv.sys Usb Driver.) -- C:\WINDOWS\system32\drivers\rio8drv.sys [12032]

O58 - SDL:[MD5.0A854DF84C77A0BE205BFEAB2AE4F0EC] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - RioDrv Usb Driver.) -- C:\WINDOWS\system32\drivers\riodrv.sys [12032]

O58 - SDL:[MD5.64BE56B8858CA0153C725C720FFD194F] - 08/03/2006 - 21:27:12 ---A- . (.Realtek Semiconductor Corp. - Realtek® High Definition Audio Function Driver.) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys [4246016]

O58 - SDL:[MD5.D507C1400284176573224903819FFDA3] - 03/08/2004 - 22:31:34 ---A- . (.Realtek Semiconductor Corporation - Realtek RTL8139 NDIS 5.0 Driver.) -- C:\WINDOWS\system32\drivers\RTL8139.sys [20992]

O58 - SDL:[MD5.90A3935D05B494A5A39D37E71F09A677] - 13/11/2007 - 11:25:54 ---A- . (.Macrovision Corporation, Macrovision Europe - Macrovision SECURITY Driver.) -- C:\WINDOWS\system32\drivers\secdrv.sys [20480]

O58 - SDL:[MD5.A36EE93698802CD899F98BFD553D8185] - 02/11/2010 - 13:50:54 ---A- . (.Avira GmbH - AVIRA SnapShot Driver.) -- C:\WINDOWS\system32\drivers\ssmdrv.sys [28520]

O58 - SDL:[MD5.F92254B0BCFCD10CAAC7BCCC7CB7F467] - 12/11/2009 - 13:48:56 ---A- . (...) -- C:\WINDOWS\system32\drivers\StarOpen.sys [7168]

O58 - SDL:[MD5.D74A8EC75305F1D3CFDE7C7FC1BD62A9] - 05/08/2004 - 12:00:00 ---A- . (.Toshiba Corporation - WDM Toshiba Tecra Video Capture Driver.) -- C:\WINDOWS\system32\drivers\tsbvcap.sys [21376]

O58 - SDL:[MD5.F2CE99DD9F56BAFC49234A1EFB0AFC8E] - 02/02/2006 - 08:07:00 ---A- . (...) -- C:\WINDOWS\system32\drivers\USBkey.sys [28848]

O58 - SDL:[MD5.55E01061C74A8CEFFF58DC36114A8D3F] - 05/08/2004 - 12:00:00 ---A- . (.RAVISENT Technologies Inc. - CineMaster C WDM DVD Minidriver.) -- C:\WINDOWS\system32\drivers\vdmindvd.sys [58112]

O58 - SDL:[MD5.6D3ADA4CE95CECA7BCE527A08C4C474E] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ansi.sys [9037]

O58 - SDL:[MD5.C0820FD93F50230C1705EE4060DEB0B7] - 03/01/2006 - 23:07:48 ---A- . (...) -- C:\WINDOWS\system32\CHODDI.SYS [13064]

O58 - SDL:[MD5.0FE9F16075C9ACB941C957B7C649176E] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\country.sys [27097]

O58 - SDL:[MD5.C6D29F29DE7427B1B0775E53E577B623] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\himem.sys [4912]

O58 - SDL:[MD5.582BCDD47CF4B68B5CB528F18E3CB808] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\key01.sys [42809]

O58 - SDL:[MD5.FBBCFEC1379C5C02D88A361993EDF1B8] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\keyboard.sys [42537]

O58 - SDL:[MD5.FD65BEF5FF8275711D9A56F0B8BB43F1] - 13/08/2003 - 23:27:00 ---A- . (...) -- C:\WINDOWS\system32\Machnm32.sys [2304]

O58 - SDL:[MD5.54CEC199ED5622E5E01AF12509744502] - 25/09/2005 - 15:37:28 ---A- . (...) -- C:\WINDOWS\system32\Machnm64.sys [5632]

O58 - SDL:[MD5.7D30A74B5FB9FE3B245A6CE5FBCD71D5] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos.sys [27916]

O58 - SDL:[MD5.CF9ED169FF86D935E47999E82359E898] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos404.sys [29146]

O58 - SDL:[MD5.03B945AC0481CD8BB161C3569D8ED1C3] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos411.sys [29370]

O58 - SDL:[MD5.BBC957DC18C17CC027EB80B7C77F2AEA] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos412.sys [29274]

O58 - SDL:[MD5.3CFFAEFFF23B0D208214A6D3061A5B1B] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos804.sys [29146]

O58 - SDL:[MD5.CAAA108FD7BF71989946B39704323455] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio.sys [34000]

O58 - SDL:[MD5.6F73F50162DEF60C84B725C18CD9140F] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio404.sys [34560]

O58 - SDL:[MD5.0FDD5E69C1FF3B58043D44F2CC743D45] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio411.sys [35648]

O58 - SDL:[MD5.8842837C4D8311BF8E72BEE8CCC42217] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio412.sys [35424]

O58 - SDL:[MD5.6B56CEB3C6F9D5CD7293DBD9FE23B311] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio804.sys [34560]

 

 

---\\ Liste des outils de nettoyage (O63)

O63 - Logiciel: HijackThis 2.0.2 - (.TrendMicro.) [HKLM] -- HijackThis

O63 - Logiciel: ZHPDiag 1.27 - (.Nicolas Coolman.) [HKLM] -- ZHPDiag_is1

 

 

---\\ Liste des services Legacy (O64)

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\afd.sys - AFD (AFD) .(.Microsoft Corporation - Ancillary Function Driver for WinSock.) - LEGACY_AFD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Avertissement (Alerter) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_ALERTER

O64 - Services: CurCS - C:\WINDOWS\System32\alg.exe - Service de la passerelle de la couche Application (ALG) .(.Microsoft Corporation - Application Layer Gateway Service.) - LEGACY_ALG

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe - Avira AntiVir MailGuard (AntiVirMailService) .(.Avira GmbH - Antivirus MailScanner Service.) - LEGACY_ANTIVIRMAILSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\sched.exe - Avira AntiVir Planificateur (AntiVirSchedulerService) .(.Avira GmbH - Antivirus Scheduler.) - LEGACY_ANTIVIRSCHEDULERSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avguard.exe - Avira AntiVir Guard (AntiVirService) .(.Avira GmbH - Antivirus On-Access Service.) - LEGACY_ANTIVIRSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe - Avira AntiVir WebGuard (AntiVirWebService) .(.Avira GmbH - AntiVir WebGuard Service.) - LEGACY_ANTIVIRWEBSERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\arp1394.sys - Protocole client ARP 1394 (Arp1394) .(.Microsoft Corporation - IP/1394 Arp Client.) - LEGACY_ARP1394

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Audio Windows (AudioSrv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_AUDIOSRV

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avgio.sys - avgio (avgio) .(.Avira GmbH - Avira AntiVir Support for Minifilter.) - LEGACY_AVGIO

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\avgntflt.sys - avgntflt (avgntflt) .(.Avira GmbH - Avira Minifilter Driver.) - LEGACY_AVGNTFLT

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\avipbb.sys - avipbb (avipbb) .(.Avira GmbH - Avira Driver for Security Enhancement.) - LEGACY_AVIPBB

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\BEEP.sys - Beep (Beep) .(...) - LEGACY_BEEP

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Service de transfert intelligent en arrière-plan (BITS) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_BITS

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Explorateur d'ordinateur (Browser) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_BROWSER

O64 - Services: CurCS - (.not file.) - catchme (catchme) .(...) - LEGACY_CATCHME

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\CDFS.sys - Cdfs (Cdfs) .(...) - LEGACY_CDFS

O64 - Services: CurCS - c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe - .NET Runtime Optimization Service v2.0.50727_X86 (clr_optimization_v2.0.50727_32) .(.Microsoft Corporation - .NET Runtime Optimization Service.) - LEGACY_CLR_OPTIMIZATION_V2.0.50727_32

O64 - Services: CurCS - (.not file.) - (.not file.) - Application système COM+ (COMSysApp) .(...) - LEGACY_COMSYSAPP

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - CryptSvc (CryptSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_CRYPTSVC

O64 - Services: CurCS - (.not file.) - (.not file.) - Lanceur de processus serveur DCOM (DcomLaunch) .(...) - LEGACY_DCOMLAUNCH

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Client DHCP (Dhcp) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_DHCP

O64 - Services: CurCS - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe - Diskeeper (Diskeeper) .(.Diskeeper Corporation - DKSERVICE.EXE.) - LEGACY_DISKEEPER

O64 - Services: CurCS - C:\Windows\System32\drivers\dmboot.sys - dmboot (dmboot) .(.Microsoft Corp., Veritas Software - Pilote de démarrage du gestionnaire de disq.) - LEGACY_DMBOOT

O64 - Services: CurCS - C:\Windows\System32\drivers\dmload.sys - dmload (dmload) .(.Microsoft Corp., Veritas Software. - NT Disk Manager Startup Driver.) - LEGACY_DMLOAD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Client DNS (Dnscache) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_DNSCACHE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Service de rapport d'erreurs (ERSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_ERSVC

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Système d'événements de COM+ (EventSystem) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_EVENTSYSTEM

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FASTFAT.sys - Fastfat (Fastfat) .(...) - LEGACY_FASTFAT

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Compatibilité avec le Changement rapide d'utilisateur (FastUserSwitchingCompatibility) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_FASTUSERSWITCHINGCOMPATIBILITY

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FIPS.sys - Fips (Fips) .(...) - LEGACY_FIPS

O64 - Services: CurCS - C:\Windows\System32\drivers\fltmgr.sys - FltMgr (FltMgr) .(.Microsoft Corporation - Microsoft Filesystem Filter Manager.) - LEGACY_FLTMGR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FS_REC.sys - Fs_Rec (Fs_Rec) .(...) - LEGACY_FS_REC

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\msgpc.sys - Classificateur de paquets générique (Gpc) .(.Microsoft Corporation - MS General Packet Classifier.) - LEGACY_GPC

O64 - Services: CurCS - C:\Program Files\Google\Update\GoogleUpdate.exe - Google Update Service (gupdate) (gupdate) .(.Google Inc. - Programme d'installation de Google.) - LEGACY_GUPDATE

O64 - Services: CurCS - C:\Program Files\Google\Update\GoogleUpdate.exe - Service Google Update (gupdatem) (gupdatem) .(.Google Inc. - Programme d'installation de Google.) - LEGACY_GUPDATEM

O64 - Services: CurCS - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe - Google Software Updater (gusvc) .(.Google - gusvc.) - LEGACY_GUSVC

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Aide et support (helpsvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_HELPSVC

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - HID Input Service (HidServ) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_HIDSERV

O64 - Services: CurCS - C:\Windows\System32\Drivers\HTTP.sys - HTTP (HTTP) .(.Microsoft Corporation - HTTP Protocol Stack.) - LEGACY_HTTP

O64 - Services: CurCS - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe - InstallDriver Table Manager (IDriverT) .(.Macrovision Corporation - IDriverT Module.) - LEGACY_IDRIVERT

O64 - Services: CurCS - c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe - Windows CardSpace (idsvc) .(.Microsoft Corporation - Windows CardSpace.) - LEGACY_IDSVC

O64 - Services: CurCS - C:\WINDOWS\system32\imapi.exe - Service COM de gravage de CD IMAPI (ImapiService) .(.Microsoft Corporation - API Image Mastering.) - LEGACY_IMAPISERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\intelide.sys - IntelIde (IntelIde) .(.Microsoft Corporation - Pilote IDE Intel PCI.) - LEGACY_INTELIDE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipfltdrv.sys - Pilote de filtre de trafic IP (IpFilterDriver) .(.Microsoft Corporation - IP FILTER DRIVER.) - LEGACY_IPFILTERDRIVER

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipnat.sys - Traducteur d'adresses réseau IP (IpNat) .(.Microsoft Corporation - IP Network Address Translator.) - LEGACY_IPNAT

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipsec.sys - Pilote IPSEC (IPSec) .(.Microsoft Corporation - IPSec Driver.) - LEGACY_IPSEC

O64 - Services: CurCS - C:\Program Files\Java\jre6\bin\jqs.exe - Java Quick Starter (JavaQuickStarterService) .(.Sun Microsystems, Inc. - Java Quick Starter Service.) - LEGACY_JAVAQUICKSTARTERSERVICE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\KSECDD.sys - ksecdd (ksecdd) .(...) - LEGACY_KSECDD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Serveur (lanmanserver) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LANMANSERVER

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Station de travail (LanmanWorkstation) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LANMANWORKSTATION

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Assistance TCP/IP NetBIOS (LmHosts) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LMHOSTS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\mbam.sys - MBAMProtector (MBAMProtector) .(.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - LEGACY_MBAMPROTECTOR

O64 - Services: CurCS - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe - MBAMService (MBAMService) .(.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - LEGACY_MBAMSERVICE

O64 - Services: CurCS - (.not file.) - mbr (mbr) .(...) - LEGACY_MBR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MNMDD.sys - mnmdd (mnmdd) .(...) - LEGACY_MNMDD

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MOUNTMGR.sys - (.not file.) - mountmgr (mountmgr) .(...) - LEGACY_MOUNTMGR

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\mrxsmb.sys - MRXSMB (MRxSmb) .(.Microsoft Corporation - Windows NT SMB Minirdr.) - LEGACY_MRXSMB

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MSFS.sys - Msfs (Msfs) .(...) - LEGACY_MSFS

O64 - Services: CurCS - C:\WINDOWS\system32\msiexec.exe - Windows Installer (MSIServer) .(.Microsoft Corporation - Windows® installer.) - LEGACY_MSISERVER

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MUP.sys - (.not file.) - Mup (Mup) .(...) - LEGACY_MUP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NDIS.sys - (.not file.) - Pilote système NDIS (NDIS) .(...) - LEGACY_NDIS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ndistapi.sys - Pilote TAPI NDIS d'accès distant (NdisTapi) .(.Microsoft Corporation - NDIS 3.0 connection wrapper driver.) - LEGACY_NDISTAPI

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ndisuio.sys - NDIS mode utilisateur E/S Protocole (Ndisuio) .(.Microsoft Corporation - NDIS User mode I/O Driver.) - LEGACY_NDISUIO

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NDPROXY.sys - NDProxy (NDProxy) .(...) - LEGACY_NDPROXY

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\netbios.sys - Interface NetBIOS (NetBIOS) .(.Microsoft Corporation - NetBIOS interface driver.) - LEGACY_NETBIOS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\netbt.sys - NetBIOS sur TCP/IP (NetBT) .(.Microsoft Corporation - MBT Transport driver.) - LEGACY_NETBT

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Connexions réseau (Netman) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_NETMAN

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NPFS.sys - Npfs (Npfs) .(...) - LEGACY_NPFS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\npf_devolo.sys - NetGroup Packet Filter Driver (devolo) (NPF_devolo) .(.CACE Technologies - npf.sys (NT5/6 x86) Kernel Driver.) - LEGACY_NPF_DEVOLO

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NTFS.sys - Ntfs (Ntfs) .(...) - LEGACY_NTFS

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Stockage amovible (NtmsSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_NTMSSVC

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NULL.sys - Null (Null) .(...) - LEGACY_NULL

O64 - Services: CurCS - C:\WINDOWS\system32\nvsvc32.exe - NVIDIA Display Driver Service (NVSvc) .(.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) - LEGACY_NVSVC

O64 - Services: CurCS - C:\Program Files\Fichiers communs\Microsoft Shared\Source Engine\OSE.exe - Office Source Engine (ose) .(.Microsoft Corporation - Office Source Engine.) - LEGACY_OSE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\PARTMGR.sys - (.not file.) - PartMgr (PartMgr) .(...) - LEGACY_PARTMGR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\PARVDM.sys - ParVdm (ParVdm) .(...) - LEGACY_PARVDM

O64 - Services: CurCS - (.not file.) - pavboot (pavboot) .(...) - LEGACY_PAVBOOT

O64 - Services: CurCS - C:\WINDOWS\system32\PCANDIS5.sys - PCANDIS5 NDIS Protocol Driver (PCANDIS5) .(.Printing Communications Assoc., Inc. (PCAUS - PCAUSA NDIS 5.0 Protocol Driver.) - LEGACY_PCANDIS5

O64 - Services: CurCS - C:\WINDOWS\system32\lsass.exe - Emplacement protégé (ProtectedStorage) .(.Microsoft Corporation - LSA Shell (Export Version).) - LEGACY_PROTECTEDSTORAGE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\psi_mf.sys - PSI (PSI) .(.Secunia - Secunia PSI Driver.) - LEGACY_PSI

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\rasacd.sys - Pilote de connexion automatique d'accès distant (RasAcd) .(.Microsoft Corporation - RAS Automatic Connection Driver.) - LEGACY_RASACD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Gestionnaire de connexions d'accès distant (RasMan) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_RASMAN

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\rdbss.sys - Rdbss (Rdbss) .(.Microsoft Corporation - Redirected Drive Buffering SubSystem Driver.) - LEGACY_RDBSS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\RDPCDD.sys - RDPCDD (RDPCDD) .(.Microsoft Corporation - RDP Miniport.) - LEGACY_RDPCDD

O64 - Services: CurCS - (.not file.) - RDPNP (RDPNP) .(...) - LEGACY_RDPNP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\RDPWD.sys - RDPWD (RDPWD) .(...) - LEGACY_RDPWD

O64 - Services: CurCS - C:\WINDOWS\system32\sessmgr.exe - Gestionnaire de session d'aide sur le Bureau à distance (RDSessMgr) .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bu.) - LEGACY_RDSESSMGR

O64 - Services: CurCS - (.not file.) - (.not file.) - Appel de procédure distante (RPC) (RpcSs) .(...) - LEGACY_RPCSS

O64 - Services: CurCS - C:\WINDOWS\system32\rsvp.exe - QoS RSVP (RSVP) .(.Microsoft Corporation - Microsoft RSVP.) - LEGACY_RSVP

O64 - Services: CurCS - C:\WINDOWS\system32\lsass.exe - Gestionnaire de comptes de sécurité (SamSs) .(.Microsoft Corporation - LSA Shell (Export Version).) - LEGACY_SAMSS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Planificateur de tâches (Schedule) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SCHEDULE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Secondary Logon (seclogon) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SECLOGON

O64 - Services: CurCS - C:\Program Files\Secunia\PSI\PSIA.exe - Secunia PSI Agent (Secunia PSI Agent) .(.Secunia - Secunia PSI Agent.) - LEGACY_SECUNIA_PSI_AGENT

O64 - Services: CurCS - C:\Program Files\Secunia\PSI\sua.exe - Secunia Update Agent (Secunia Update Agent) .(.Secunia - Secunia Update Agent.) - LEGACY_SECUNIA_UPDATE_AGENT

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Notification d'événement système (SENS) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SENS

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\SERIAL.sys - Serial (Serial) .(...) - LEGACY_SERIAL

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Pare-feu Windows / Partage de connexion Internet (SharedAccess) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SHAREDACCESS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Détection matériel noyau (ShellHWDetection) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SHELLHWDETECTION

O64 - Services: CurCS - C:\WINDOWS\system32\spoolsv.exe - Spouleur d'impression (Spooler) .(.Microsoft Corporation - Spooler SubSystem App.) - LEGACY_SPOOLER

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\sr.sys - Pilote de filtre de restauration système (sr) .(.Microsoft Corporation - Pilote de filtre de système de fichiers pou.) - LEGACY_SR

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Service de restauration système (srservice) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SRSERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\srv.sys - Srv (Srv) .(.Microsoft Corporation - Server driver.) - LEGACY_SRV

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ssmdrv.sys - ssmdrv (ssmdrv) .(.Avira GmbH - AVIRA SnapShot Driver.) - LEGACY_SSMDRV

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Acquisition d'image Windows (WIA) (stisvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_STISVC

O64 - Services: CurCS - (.not file.) - (.not file.) - MS Software Shadow Copy Provider (SwPrv) .(...) - LEGACY_SWPRV

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Téléphonie (TapiSrv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_TAPISRV

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\tcpip.sys - Pilote du protocole TCP/IP (Tcpip) .(.Microsoft Corporation - TCP/IP Protocol Driver.) - LEGACY_TCPIP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\TDTCP.sys - TDTCP (TDTCP) .(...) - LEGACY_TDTCP

O64 - Services: CurCS - (.not file.) - (.not file.) - Services Terminal Server (TermService) .(...) - LEGACY_TERMSERVICE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Thèmes (Themes) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_THEMES

O64 - Services: CurCS - C:\WINDOWS\System32\TUProgSt.exe - TuneUp Program Statistics Service (TuneUp.ProgramStatisticsSvc) .(.TuneUp Software - TuneUp Program Statistics Service.) - LEGACY_TUNEUP.PROGRAMSTATISTICSSVC

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\UDFS.sys - Udfs (Udfs) .(...) - LEGACY_UDFS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\vga.sys - VgaSave (VgaSave) .(.Microsoft Corporation - VGA/Super VGA Video Driver.) - LEGACY_VGASAVE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\viaide.sys - ViaIde (ViaIde) .(.Microsoft Corporation - Generic PCI IDE Bus Driver.) - LEGACY_VIAIDE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\VOLSNAP.sys - VolSnap (VolSnap) .(...) - LEGACY_VOLSNAP

O64 - Services: CurCS - C:\WINDOWS\System32\vssvc.exe - Cliché instantané de volume (VSS) .(.Microsoft Corporation - Service de cliché instantané de volumes Mic.) - LEGACY_VSS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Horloge Windows (W32Time) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_W32TIME

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\wanarp.sys - Pilote ARP IP d'accès distant (Wanarp) .(.Microsoft Corporation - MS Remote Access and Routing ARP Driver.) - LEGACY_WANARP

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\Wdf01000.sys - Wdf01000 (Wdf01000) .(.Microsoft Corporation - Kernel Mode Driver Framework Runtime.) - LEGACY_WDF01000

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - WebClient (WebClient) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WEBCLIENT

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Infrastructure de gestion Windows (winmgmt) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WINMGMT

O64 - Services: CurCS - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe - SAMSUNG WiselinkPro Service (WiselinkPro) .(...) - LEGACY_WISELINKPRO

O64 - Services: CurCS - C:\WINDOWS\system32\wbem\wmiapsrv.exe - Carte de performance WMI (WmiApSrv) .(.Microsoft Corporation - Service de la carte de performance WMI.) - LEGACY_WMIAPSRV

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\ws2ifsl.sys - Environnement de prise en charge de Fournisseur de services non-IFS Windows Sockets 2.0 (WS2IFSL) .(.Microsoft Corporation - Winsock2 IFS Layer.) - LEGACY_WS2IFSL

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Centre de sécurité (wscsvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WSCSVC

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Mises à jour automatiques (wuauserv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WUAUSERV

 

 

---\\ File Associations Shell Spawning (O67)

O67 - Shell Spawning: <.bat> <batfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.cpl> <cplfile>[HKLM\..\cplopen\Command] (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\Windows\System32\shell32.dll

O67 - Shell Spawning: <.cmd> <cmdfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.com> <comfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.exe> <exefile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.html> <ChromeHTML>[HKLM\..\open\Command] (.Not Key.)

O67 - Shell Spawning: <.js> <JSFile>[HKLM\..\open\Command] (.Microsoft Corporation - Microsoft ® Windows Based Script Host.) -- C:\WINDOWS\System32\WScript.exe

O67 - Shell Spawning: <.reg> <regfile>[HKLM\..\open\Command] (.Microsoft Corporation - Éditeur du Registre.) -- C:\WINDOWS\regedit.exe

O67 - Shell Spawning: <.html> <htmlfile>[HKCU\..\open\Command] (.Not Key.)

O67 - Shell Spawning: <.bat> <batfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.cpl> <cplfile>[HKCR\..\cplopen\Command] (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\Windows\System32\shell32.dll

O67 - Shell Spawning: <.cmd> <cmdfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.com> <comfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.exe> <exefile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.html> <htmlfile>[HKCR\..\open\Command] (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\IEXPLORE.exe

O67 - Shell Spawning: <.js> <JSFile>[HKCR\..\open\Command] (.Microsoft Corporation - Microsoft ® Windows Based Script Host.) -- C:\WINDOWS\System32\WScript.exe

O67 - Shell Spawning: <.reg> <regfile>[HKCR\..\open\Command] (.Microsoft Corporation - Éditeur du Registre.) -- C:\WINDOWS\regedit.exe

 

 

---\\ Start Menu Internet (O68)

O68 - StartMenuInternet: <FIREFOX.EXE> <Mozilla Firefox>[HKLM\..\Shell\open\Command] (.Mozilla Corporation - Firefox.) -- C:\Program Files\Mozilla Firefox\firefox.exe

O68 - StartMenuInternet: <IEXPLORE.EXE> <Internet Explorer>[HKLM\..\Shell\open\Command] (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe

 

 

---\\ Search Browser Infection (O69)

O69 - SBI: SearchScopes [HKCU] {0633EE93-D776-472f-A0FF-E1416B8B2E3A} - (Bing) - Bing

O69 - SBI: SearchScopes [HKCU] {2E700D87-BC55-4821-9A91-26B2EEEF2BEE} - (Wikipedia (en)) - Wikipedia, the free encyclopedia

O69 - SBI: SearchScopes [HKCU] {6A1806CD-94D4-4689-BA73-E35EA1EA9990} - (Google) - Google

O69 - SBI: SearchScopes [HKCU] {8B17CDC3-6DCF-4B9F-886B-C0ED7D80A151} - (eBay) - eBay

O69 - SBI: SearchScopes [HKCU] {9D5BD211-422C-4164-9298-BB4186A30F31} - (Bing) - Bing

O69 - SBI: SearchScopes [HKCU] {D27F1AD9-9C96-4D50-AF0A-DC337C272879} [DefaultScope] - (Google) - Google

O69 - SBI: SearchScopes [HKCU] {D633396E-033A-4101-94C5-2687C95D93DC} - (Yahoo!) - Yahoo! Search - Web Search

 

 

---\\ Recherche particuliere à la racine de certains dossiers (O84)

[MD5.77D3A60B2E838E1CC6A682BD9761DA63] [sPRF] (.RealNetworks, Inc. - RngInterstitial.) -- C:\Program Files\RngInterstitial.dll [774144]

 

 

---\\ Etat général des services non Microsoft (EGS) (SR=Running, SS=Stopped)

SR - | Auto 02/11/2010 339624 | (AntiVirMailService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe

SR - | Auto 27/04/2011 136360 | (AntiVirSchedulerService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\sched.exe

SR - | Auto 02/04/2011 269480 | (AntiVirService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

SR - | Auto 16/03/2011 421032 | (AntiVirWebService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe

SR - | Auto 23/11/2005 765952 | (Diskeeper) . (.Diskeeper Corporation.) - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe

SS - | Demand 14/04/2008 225280 | (dmadmin) . (.Microsoft Corp., Veritas Software.) - C:\WINDOWS\System32\dmadmin.exe

SS - | Auto 31/07/2009 133104 | (gupdate) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe

SS - | Demand 31/07/2009 133104 | (gupdatem) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe

SS - | Demand 01/08/2009 182768 | (gusvc) . (.Google.) - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

SS - | Demand 22/10/2004 73728 | (IDriverT) . (.Macrovision Corporation.) - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe

SR - | Auto 16/02/2011 153376 | (JavaQuickStarterService) . (.Sun Microsystems, Inc..) - C:\Program Files\Java\jre6\bin\jqs.exe

SS - | Demand 06/05/2010 293456 | (LBTServ) . (.Logitech, Inc..) - C:\Program Files\Fichiers communs\LogiShrd\Bluetooth\lbtserv.exe

SR - | Auto 29/05/2011 366640 | (MBAMService) . (.Malwarebytes Corporation.) - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe

SR - | Auto 09/05/2006 131139 | (NVSvc) . (.NVIDIA Corporation.) - C:\WINDOWS\system32\nvsvc32.exe

SR - | Auto 21/12/2010 987704 | (Secunia PSI Agent) . (.Secunia.) - C:\Program Files\Secunia\PSI\PSIA.exe

SR - | Auto 21/12/2010 399416 | (Secunia Update Agent) . (.Secunia.) - C:\Program Files\Secunia\PSI\sua.exe

SR - | Auto 31/07/2009 604488 | (TuneUp.ProgramStatisticsSvc) . (.TuneUp Software.) - C:\WINDOWS\System32\TUProgSt.exe

SR - | Auto 08/01/2009 4136960 | (WiselinkPro) . (.Pas de propriétaire.) - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

 

 

---\\ Recherche Master Boot Record Infection (MBR)(O80)

Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.1 by Gmer, GMER - Rootkit Detector and Remover

Run by Compaq_Propriétaire at 04/06/2011 15:59:29

 

device: opened successfully

user: MBR read successfully

 

Disk trace:

called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys

1 ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Harddisk0\DR0[0x8A156AB8]

3 CLASSPNP[0xBA108FD7] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\0000006b[0x8A0FFF18]

5 ACPI[0xB9F7E620] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Ide\IdeDeviceP2T0L0-5[0x8A148D98]

kernel: MBR read successfully

user & kernel MBR OK

 

 

---\\ Recherche Master Boot Record Infection (MBRCheck)(O80)

Written by ad13, http://ad13.geekstog

Run by Compaq_Propriétaire at 04/06/2011 15:59:29

Use the desktop link 'MBRCheck' to have full report

Dump file Name : C:\PhysicalDisk0_MBR.bin

 

 

 

End of the scan (1338 lines in 01mn 08s)(0)

 

rebonjour

voici enfin le rapport je ne vois plus infection possible

 

fifi76

 

 

 

 

Rapport de ZHPDiag v1.27.1628 par Nicolas Coolman, Update du 05/03/2011

Run by Compaq_Propriétaire at 04/06/2011 15:58:20

Web site : ZHPDiag Outil de diagnostic

Contact : [email protected]

 

---\\ Web Browser

MSIE: Internet Explorer v8.0.6001.18702 (Defaut)

MFIE: Mozilla Firefox 4.0.1 v4.0.1

 

---\\ System Information

Windows XP Home Edition Service Pack 3 (Build 2600)

Processor: x86 Family 15 Model 79 Stepping 2, AuthenticAMD

Operating System: 32 Bits

Boot mode: Normal (Normal boot)

Total RAM: 1471 MB (57% free)

System Restore: Activé (Enable)

System drive C: has 85 GB (58%) free of 143 GB

 

---\\ Logged in mode

Computer Name: FINET

User Name: Compaq_Propriétaire

All Users Names: SUPPORT_fddfa904, SUPPORT_388945a0, HelpAssistant, eMule_Secure, Compaq_Propriétaire, Administrateur,

Unselected Option: O45,O61,O62,O65,O66,O82

Logged in as Administrator

 

---\\ Environnement Variables

%AppData%=C:\Documents and Settings\Compaq_Propriétaire\Application Data

%LocalAppData%=C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data

%StartMenu%=C:\Documents and Settings\Compaq_Propriétaire\Menu Démarrer

 

---\\ DOS/Devices

C:\ Hard drive, Flash drive, Thumb drive (Free 85 Go of 143 Go)

D:\ Hard drive, Flash drive, Thumb drive (Free 1 Go of 6 Go)

E:\ CD-ROM drive (Not Inserted)

F:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

G:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

H:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

I:\ Floppy drive, Flash card reader, USB Key (Not Inserted)

 

 

---\\ Security Center & Tools Informations

[HKLM\SOFTWARE\Microsoft\Security Center] AntiVirusOverride: OK

[HKLM\SOFTWARE\Microsoft\Security Center] AntiVirusDisableNotify: OK

[HKLM\SOFTWARE\Microsoft\Security Center] FirewallDisableNotify: OK

[HKLM\SOFTWARE\Microsoft\Security Center] FirewallOverride: OK

[HKLM\SOFTWARE\Microsoft\Security Center] UpdatesDisableNotify: OK

[HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system] DisableRegistryTools: OK

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\NOHIDDEN] CheckedValue: OK

[HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced] Start_ShowSearch: OK

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL] CheckedValue: OK

 

 

---\\ Recherche particulière de fichiers génériques

[MD5.F2317622D29F9FF0F88AEECD5F60F0DD] - (.Microsoft Corporation - Explorateur Windows.) (.14/04/2008 03:34:03.) -- C:\Windows\Explorer.exe [1037824]

[MD5.77C66BD5CED4E555919A5FB713322CDD] - (.Microsoft Corporation - Internet Extensions for Win32.) (.23/02/2011 00:05:48.) -- C:\Windows\System32\wininet.dll [916480]

[MD5.DD73D6B9F6B4CB630CF35B438B540174] - (.Microsoft Corporation - Application d'ouverture de session Windows NT.) (.14/04/2008 03:34:28.) -- C:\Windows\System32\Winlogon.exe [512000]

[MD5.9F3A2F5AA6875C72BF062C712CFA2674] - (.Microsoft Corporation - IDE/ATAPI Port Driver.) (.13/04/2008 19:40:30.) -- C:\Windows\System32\drivers\atapi.sys [96512]

[MD5.78A08DD6A8D65E697C18E1DB01C5CDCA] - (.Microsoft Corporation - NT File System Driver.) (.13/04/2008 20:15:53.) -- C:\Windows\System32\drivers\ntfs.sys [574976]

 

 

---\\ Processus lancés

[MD5.D3C082DBEDE98AC2F413F2CAB60CF89D] - (.Avira GmbH - Antivirus Scheduler.) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe [136360]

[MD5.D22823527637E279C6E02997CF5D6F23] - (.Avira GmbH - Antivirus On-Access Service.) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe [269480]

[MD5.B09DF4AE62909CED13EB2DCDB612FAFE] - (.Diskeeper Corporation - DKSERVICE.EXE.) -- C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe [765952]

[MD5.C3471D46F41CC36633F4B48565036387] - (.Avira GmbH - AntiVir shadow copy service.) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe [76968]

[MD5.5E06A9D23727DAF96FAA796F1135FDCD] - (.Sun Microsystems, Inc. - Java Quick Starter Service.) -- C:\Program Files\Java\jre6\bin\jqs.exe [153376]

[MD5.EC60491A5FF57700F10FE0403F7DCAD4] - (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [366640]

[MD5.B0903C021BFCD6055C053A569EF98AEF] - (.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) -- C:\WINDOWS\system32\nvsvc32.exe [131139]

[MD5.1CE8490E8919EF5C72275952C202E749] - (.Secunia - Secunia PSI Agent.) -- C:\Program Files\Secunia\PSI\PSIA.exe [987704]

[MD5.35B8C5D1958700A4E70C9B94AAE8CFAF] - (.TuneUp Software - TuneUp Program Statistics Service.) -- C:\WINDOWS\System32\TUProgSt.exe [604488]

[MD5.871A8AABE38EF9EAD4400A32778F9546] - (...) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe [4136960]

[MD5.A9FB2FE96FFBFD57ADB40CB7910A1831] - (.Avira GmbH - Antivirus System Tray Tool.) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [281768]

[MD5.15373BDB125D7FAF27D301565BF2A1C6] - (.Logitech, Inc. - Logitech SetPoint Event Manager (UNICODE).) -- C:\Program Files\Logitech\SetPointP\SetPoint.exe [1311312]

[MD5.2E5212A0BFB98FE0167C92C76C87AFE3] - (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe [249064]

[MD5.F06CA6475B7A538DB9DC3F7B896B97E4] - (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe [449584]

[MD5.5D61BE7DB55B026A5D61A3EED09D0EAD] - (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408]

[MD5.D0D885D41F1E023BC7B13A4734E940A3] - (...) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe [409727]

[MD5.9BC3ED045690E616936B50A40FB8D0DA] - (.Secunia - Secunia PSI Tray.) -- C:\Program Files\Secunia\PSI\psi_tray.exe [291896]

[MD5.D779C18F315FA720BBD281BEE382B92F] - (.Logitech, Inc. - Logitech KHAL Main Process.) -- C:\Program Files\Fichiers communs\LogiShrd\KHAL3\KHALMNPR.EXE [112208]

[MD5.ECE6D246F1B168B7F0ED5157A4726129] - (.Avira GmbH - Antivirus MailScanner Service.) -- C:\Program Files\Avira\AntiVir Desktop\avmailc.exe [339624]

[MD5.10D984850D7DC58640C53E59F3570BB1] - (.Avira GmbH - AntiVir WebGuard Service.) -- C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [421032]

[MD5.9337C7C45392A32CAC5E59DDAC0D0342] - (.Secunia - Secunia Update Agent.) -- C:\Program Files\Secunia\PSI\sua.exe [399416]

[MD5.BCCC9AE7DBB189F13A1EF07798D5EEA6] - (.Labtec Inc. - LVCom Server.) -- C:\WINDOWS\system32\LVComsX.exe [221184]

[MD5.0DAD93BB0FECF5016AE3C06CBB0A873B] - (.Microsoft Corporation - COM Surrogate.) -- C:\WINDOWS\system32\dllhost.exe [5120]

[MD5.A3F8BB3A06EB64266EA8A6908919F87D] - (.Nicolas Coolman - Diagnostic Tool.) -- C:\Program Files\ZHPDiag\ZHPDiag.exe [657920]

[MD5.2DCC5C800F51D487178814CA9EADA181] - (.Microsoft Corporation - Bloc-notes.) -- C:\WINDOWS\system32\NOTEPAD.EXE [70656]

[MD5.261A367C6004BC9F083F3AA5D99973E3] - (.Nicolas Coolman - Analyseur de rapports sécurité.) -- C:\Program Files\ZebHelpProcess\ZHP2.exe [891904]

[MD5.903E617600010767AE394F8083C9B1A7] - (.Nicolas Coolman - Diagnostic Tool.) -- C:\Program Files\ZebHelpProcess\ZHPDiag.exe [632320]

 

 

---\\ Mozilla Firefox, Plugins,Demarrage,Recherche,Extensions (P2,M0,M1,M2,M3)

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\amazon-france.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\bing.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\cnrtl-tlfi-fr.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\eBay-france.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\google.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\wikipedia-fr.xml

M3 - MFPP: Plugins - [Compaq_Propriétaire] -- C:\Program Files\Mozilla FireFox\searchplugins\yahoo-france.xml

P2 - FPN: [HKLM] [@adobe.com/FlashPlayer] - (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll

P2 - FPN: [HKLM] [@adobe.com/ShockwavePlayer] - (.Adobe Systems, Inc. - Adobe Shockwave for Director Netscape plug-in, version 11.5.9.620.) -- C:\WINDOWS\system32\Adobe\Director\np32dsw.dll

P2 - FPN: [HKLM] [@divx.com/DivX Browser Plugin,version=1.0.0] - (.DivX,Inc. - DivX Web Player version 2.0.2.39.) -- C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll

P2 - FPN: [HKLM] [@Google.com/GoogleEarthPlugin] - (.Google - GEPlugin.) -- C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll

P2 - FPN: [HKLM] [@google.com/npPicasa3,version=3.0.0] - (.Google, Inc. - Picasa plugin.) -- C:\Program Files\Google\Picasa3\npPicasa3.dll

P2 - FPN: [HKLM] [@java.com/JavaPlugin] - (.Sun Microsystems, Inc. - Next Generation Java Plug-in 1.6.0_24 for Mozilla browsers.) -- C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll

P2 - FPN: [HKLM] [@microsoft.com/WPF,version=3.5] - (.Microsoft Corporation - Windows Presentation Foundation (WPF) plug-in for Mozilla browsers.) -- c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll

P2 - FPN: [HKLM] [@real.com/npracplug;version=1.0.0.0] - (.Pas de propriétaire - Pas de description.) -- C:\Program Files\Real\RealArcade\Plugins\Mozilla\npracplug.dll (.not file.)

P2 - FPN: [HKLM] [@tools.google.com/Google Update;version=3] - (.Google Inc. - Google Update.) -- C:\Program Files\Google\Update\1.3.21.57\npGoogleUpdate3.dll

P2 - FPN: [HKLM] [@tools.google.com/Google Update;version=9] - (.Google Inc. - Google Update.) -- C:\Program Files\Google\Update\1.3.21.57\npGoogleUpdate3.dll

M2 - MFEP: prefs.js [Compaq_Propriétaire - lqp7194p.default\[email protected]] [] Cooliris v1.12.2.44172 (.Cooliris Inc..)

M2 - MFEP: prefs.js [Compaq_Propriétaire - lqp7194p.default\{ef62e1ce-d2a4-4cdd-b7ec-92b120366b66}] [] FoxLingo v2.7.2 (.Linkular LLC.)

 

 

---\\ Internet Explorer, Démarrage,Recherche,URLSearchHook, Phishing (R0,R1,R3,R4)

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Search Microsoft.com

R0 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Microsoft Corporation

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = eBay

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Search Microsoft.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Extensions Off Page = about:noadd-ons

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Security Risk Page = about:securityrisk

R1 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = Bing

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = google

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = Google

R1 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\Software\Microsoft\Internet Explorer\Main,Search Page = Microsoft Corporation

R3 - URLSearchHook: Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} . (.Microsoft Corporation - Internet Explorer.) (8.00.6001.19048 (longhorn_ie8_gdr.110221-1700)) -- C:\WINDOWS\system32\ieframe.dll

R4 - HKCU\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter,Enabled = 2

 

 

---\\ Internet Explorer, Proxy Management (R5)

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = <local>

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = no key

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyEnable = 0

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,MigrateProxy = 1

R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,EnableHttp1_1 = 1

R5 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyHttp1.1 = 1

R5 - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigProxy = wininet.dll

 

 

---\\ Modification d'une valeur Ini (Changed inifile value, mapped to Registry) (F2)

F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,

F2 - REG:system.ini: VMApplet=rundll32 shell32,Control_RunDLL "sysdm.cpl"

 

 

---\\ Browser Helper Objects de navigateur (O2)

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} . (.Adobe Systems Incorporated - Adobe PDF Helper for Internet Explorer.) -- C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} . (.Adobe Systems Incorporated - Adobe PDF Helper for Internet Explorer.) -- C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} Clé orpheline

O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} . (.Microsoft Corporation - WindowsLiveLogin.dll.) -- C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} . (.Google Inc. - Google Toolbar.) -- C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll

O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\5.7.6406.1642\swg.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} . (.Sun Microsystems, Inc. - Java Platform SE binary.) -- C:\Program Files\Java\jre6\bin\jp2ssv.dll

O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} . (.Sun Microsystems, Inc. - Java Quick Starter binary.) -- C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

 

 

---\\ Internet Explorer Toolbars (O3)

O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} . (.Google Inc. - Google Toolbar.) -- C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll

 

 

---\\ Applications démarrées par registre & par dossier (O4)

O4 - HKLM\..\Run: [avgnt] . (.Avira GmbH - Antivirus System Tray Tool.) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe

O4 - HKLM\..\Run: [EvtMgr6] . (.Logitech, Inc. - Logitech SetPoint Event Manager (UNICODE).) -- C:\Program Files\Logitech\SetPointP\SetPoint.exe

O4 - HKLM\..\Run: [NvCplDaemon] . (.NVIDIA Corporation - NVIDIA Display Properties Extension.) -- C:\WINDOWS\system32\NvCpl.dll

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] . (.Adobe Systems Incorporated - Adobe Acrobat SpeedLauncher.) -- C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe

O4 - HKLM\..\Run: [Adobe ARM] . (.Adobe Systems Incorporated - Adobe Reader and Acrobat Manager.) -- C:\Program Files\Fichiers communs\Adobe\ARM\1.0\AdobeARM.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] . (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe

O4 - HKLM\..\Run: [Malwarebytes' Anti-Malware] . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe

O4 - HKCU\..\Run: [ctfmon.exe] . (.Microsoft Corporation - CTF Loader.) -- C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\..\Run: [ctfmon.exe] . (.Microsoft Corporation - CTF Loader.) -- C:\WINDOWS\system32\ctfmon.exe

O4 - HKUS\S-1-5-21-1814364847-716628295-823132825-1008\..\Run: [swg] . (.Google Inc. - GoogleToolbarNotifier.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Démarrage\Microsoft Office.lnk . (.Microsoft Corporation.) -- C:\Program Files\Microsoft Office\Office10\OSA.EXE

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Démarrage\Secunia PSI Tray.lnk . (.Secunia.) -- C:\Program Files\Secunia\PSI\psi_tray.exe

 

 

---\\ Autres liens utilisateurs (O4)

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Adobe Reader 9.lnk . (...) -- C:\WINDOWS\Installer\{AC76BA86-7AD7-1036-7B44-A94000000001}\SC_Reader.ico

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Apple Software Update.lnk . (...) -- C:\WINDOWS\Installer\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}\AppleSoftwareUpdateIco.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\CDBurnerXP.lnk . (.Canneverbe Limited.) -- C:\Program Files\CDBurnerXP\cdbxpp.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Configuration facile Compaq.lnk . (.Hewlett-Packard Company.) -- C:\WINDOWS\system32\pcintro\autorun.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\eBay.lnk . (...) -- C:\Program Files\Services en ligne\eBay\WizLink.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Enregistrement OCR I.R.I.S..lnk . (.I.R.I.S. SA.) -- C:\Program Files\HP\Digital Imaging\DocProc\regipe.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Galerie de photos Windows Live.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Lanceur de tâches Microsoft Works.lnk . (.Microsoft® Corporation.) -- C:\Program Files\Microsoft Works\MSWorks.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Microsoft Word.lnk . (...) -- C:\WINDOWS\Installer\{911B040C-6000-11D3-8CFE-0050048383C9}\wordicon.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Mozilla Firefox.lnk . (.Mozilla Corporation.) -- C:\Program Files\Mozilla Firefox\firefox.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\My PC Choice.lnk . (...) -- C:\hp\VINETLINK\VINETLINK.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Secunia PSI.lnk . (.Secunia.) -- C:\Program Files\Secunia\PSI\psi.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Visionneuse Microsoft PowerPoint .lnk . (...) -- C:\WINDOWS\Installer\{95140000-00AF-040C-0000-0000000FF1CE}\ppvwicon.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Live Mail.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Live\Mail\wlmail.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Messenger.lnk . (.Microsoft Corporation.) -- C:\Program Files\Messenger\msmsgs.exe

O4 - Global Startup: C:\Documents And Settings\All Users\Menu Démarrer\Programmes\Windows Movie Maker.lnk . (.Microsoft Corporation.) -- C:\Program Files\Movie Maker\moviemk.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Assistance à distance.lnk . (.Microsoft Corporation.) -- C:\WINDOWS\system32\rcimlby.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Internet Explorer.lnk . (.Microsoft Corporation.) -- C:\Program Files\Internet Explorer\iexplore.exe

O4 - Global Startup: C:\Documents And Settings\Compaq_Propriétaire\Menu Démarrer\Programmes\Windows Media Player.lnk . (.Microsoft Corporation.) -- C:\Program Files\Windows Media Player\wmplayer.exe

 

 

---\\ Lignes supplémentaires dans le menu contextuel d'Internet Explorer (O8)

O8 - Extra context menu item: Add to Google Photos Screensa&ver . (.Google Inc. - Google Photos Screensaver.) -- C:\WINDOWS\system32\GPhotos.scr

O8 - Extra context menu item: E&xporter vers Microsoft Excel - (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.exe

O8 - Extra context menu item: Google Sidewiki... . (.Google Inc. - Google Toolbar for Internet Explorer.) -- C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll

 

 

---\\ Boutons situés sur la barre d'outils principale d'Internet Explorer (O9)

O9 - Extra button: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} . (.Microsoft Corporation - Windows Live Writer Blog This Extension.) -- C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {92780B25-18CC-41C8-B9BE-3C9C571A8263} . (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\REFBARH.ICO

O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} . (.not file.) - C:\PROGRA~1\MICROS~3\OFFICE11\REFBARH.ICO

O9 - Extra button: Aide à la connexion - {E2D4D26B-0180-43a4-B05F-462D6D54C789} . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\conn_support.ico

O9 - Extra button: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\conn_support.ico

O9 - Extra button: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} . (.Microsoft Corporation - Windows Messenger.) -- C:\Program Files\Messenger\msmsgs.exe

 

 

---\\ Winsock hijacker (Layered Service Provider) (O10)

O10 - WLSP:\000000000001\Winsock LSP File . (.Microsoft Corporation - Fournisseur de service Sockets 2.0 de Microsoft Windows.) -- C:\WINDOWS\system32\mswsock.dll

O10 - WLSP:\000000000002\Winsock LSP File . (.Microsoft Corporation - LDAP RnR Provider DLL.) -- C:\WINDOWS\system32\winrnr.dll

O10 - WLSP:\000000000003\Winsock LSP File . (.Microsoft Corporation - Fournisseur de service Sockets 2.0 de Microsoft Windows.) -- C:\WINDOWS\system32\mswsock.dll

 

 

---\\ Piratage de l'Option 'Rétablir les paramètres Web' (O14)

O14 - IERESET.INF: START_PAGE_URL=START_PAGE_URL=http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome

 

 

---\\ Site dans la Zone de confiance d'Internet Explorer (O15)

O15 - Trusted Zone: [HKCU\...\Domains\www] http.secuser.com

 

 

---\\ Objets ActiveX (Downloaded Program Files)(O16)

O16 - DPF: {0067DBFC-A752-458C-AE6E-B9C7E63D4824} (Détection de dispositifs) - http://www.logitech.com/devicedetector/plugins/LogitechDeviceDetection32.cab

O16 - DPF: {0972B098-DEE9-4279-AC7E-4BAAA029102D} (PhotoboxPhotowaysUploader5 Control) - http://assets.photobox.com/assets/aurigma/ImageUploader5.cab?20100805101937

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab

O16 - DPF: {2250C29C-C5E9-4F55-BE4E-01E45A40FCF1} (CMediaMix Object) - http://musicmix.messenger.msn.com/Medialogic.CAB

O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} (Shockwave ActiveX Control) - http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab

O16 - DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} () - http://www.king.com/ctl/kingcomie.cab

O16 - DPF: {5D637FAD-E202-48D1-8F18-5B9C459BD1E3} (Image Uploader Control) - http://www.extrafilm.fr/ImageUploader5.cab

O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - Windows Live OneCare

O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDownload/srl/2.0.0.1/sysreqlab2.cab

O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab

O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://fifi1949.spaces.live.com/PhotoUpload/MsnPUpld.cab

O16 - DPF: {867E13F2-7F31-44FB-AC97-CD38E0DC46EF} () - http://fichiers.touslesdrivers.com/maconfig/MaConfig_4_6_0_1.cab

O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} () - http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab

O16 - DPF: {9122D757-5A4F-4768-82C5-B4171D8556A7} (PhotoPickConvert Class) - http://appdirectory.messenger.msn.com/AppDirectory/P4Apps/PhotoSwap/PhtPkMSN.cab

O16 - DPF: {A18962F6-E6ED-40B1-97C9-1FB36F38BFA8} (Aurigma Image Uploader 3.5 Control) - http://photo.laredoute.fr/ImageUploader3.cab

O16 - DPF: {AB86CE53-AC9F-449F-9399-D8ABCA09EC09} (Get_ActiveX Control) - https://h17000.www1.hp.com/ewfrf-JAVA/Secure/HPGetDownloadManager.ocx

O16 - DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} (a-squared Scanner) - http://ax.emsisoft.com/asquared.cab

O16 - DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} (EPUImageControl Class) - http://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-29-0.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab

O16 - DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} (Office Update Installation Engine) - http://office.microsoft.com/officeupdate/content/opuc4.cab

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} () - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab

O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab

 

 

---\\ Modification Domaine/Adresses DNS (O17)

O17 - HKLM\System\CCS\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CCS\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CS1\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CS1\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CS3\Services\Tcpip\..\{A341DA6C-D3F6-4827-9783-8AD3AFD2B053}: DhcpNameServer = 192.168.1.1 192.168.1.1

O17 - HKLM\System\CS3\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpNameServer = 15.243.128.51 15.243.160.51

O17 - HKLM\System\CCS\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CS1\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CS3\Services\Tcpip\..\{DE246E2C-8697-44FE-A5BB-FA04D12D4DEC}: DhcpDomain = rgv.hp.com

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 192.168.1.1

 

 

---\\ Valeur de Registre AppInit_DLLs et sous-clés Winlogon Notify (autorun) (O20)

O20 - Winlogon Notify: crypt32chain . (.Microsoft Corporation - Crypto API32.) -- C:\Windows\System32\crypt32.dll

O20 - Winlogon Notify: cryptnet . (.Microsoft Corporation - Crypto Network Related API.) -- C:\Windows\System32\cryptnet.dll

O20 - Winlogon Notify: cscdll . (.Microsoft Corporation - Agent réseau hors connexion.) -- C:\Windows\System32\cscdll.dll

O20 - Winlogon Notify: dimsntfy . (.Microsoft Corporation - DIMS Notification Handler.) -- C:\WINDOWS\System32\dimsntfy.dll

O20 - Winlogon Notify: LBTWlgn . (.Logitech, Inc. - Logitech Bluetooth Service.) -- c:\program files\fichiers communs\logishrd\bluetooth\LBTWlgn.dll

O20 - Winlogon Notify: ScCertProp . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: Schedule . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: sclgntfy . (.Microsoft Corporation - DLL secondaire de notification de service d.) -- C:\Windows\System32\sclgntfy.dll

O20 - Winlogon Notify: SensLogn . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\WlNotify.dll

O20 - Winlogon Notify: termsrv . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

O20 - Winlogon Notify: WgaLogon . (.Microsoft Corporation - Notifications Windows Genuine Advantage.) -- C:\Windows\System32\WgaLogon.dll

O20 - Winlogon Notify: wlballoon . (.Microsoft Corporation - DLL commune de réception des notifications.) -- C:\Windows\System32\wlnotify.dll

 

 

---\\ Clé de Registre autorun ShellServiceObjectDelayLoad (SSO/SSODL) (O21)

O21 - SSODL: PostBootReminder - {7849596a-48ea-486e-8937-a2a3009f31a9} . (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\WINDOWS\system32\SHELL32.dll

O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} . (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\WINDOWS\system32\SHELL32.dll

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} . (.Microsoft Corporation - Web Site Monitor.) -- C:\WINDOWS\system32\webcheck.dll

O21 - SSODL: SysTray - {35CEC8A3-2BE6-11D2-8773-92E220524153} . (.Microsoft Corporation - Objet du service d'environnement Systray.) -- C:\WINDOWS\system32\stobject.dll

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} . (.Microsoft Corporation - Windows Portable Device Shell Service Objec.) -- C:\WINDOWS\system32\WPDShServiceObj.dll

O21 - SSODL: UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} . (.Microsoft Corporation - Moniteur et dossier UPNP Tray.) -- C:\WINDOWS\system32\upnpui.dll

 

 

---\\ Clé de Registre autorun SharedTaskScheduler (STS) (O22)

O22 - SharedTaskScheduler: (no name) - {8C7461EF-2B13-11d2-BE35-3078302C2030} . (.Microsoft Corporation - Bibliothèque de l'interface utilisateur du.) -- C:\WINDOWS\system32\browseui.dll

O22 - SharedTaskScheduler: (no name) - {1984DD45-52CF-49cd-AB77-18F378FEA264} . (.Stardock - Stardock Fences Shell Extension.) -- C:\Program Files\Stardock\Fences\FencesMenu.dll

 

 

---\\ Liste des services NT non Microsoft et non désactivés (O23)

O23 - Service: (AntiVirMailService) . (.Avira GmbH - Antivirus MailScanner Service.) - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe

O23 - Service: (AntiVirSchedulerService) . (.Avira GmbH - Antivirus Scheduler.) - C:\Program Files\Avira\AntiVir Desktop\sched.exe

O23 - Service: (AntiVirService) . (.Avira GmbH - Antivirus On-Access Service.) - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

O23 - Service: (AntiVirWebService) . (.Avira GmbH - AntiVir WebGuard Service.) - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe

O23 - Service: (Diskeeper) . (.Diskeeper Corporation - DKSERVICE.EXE.) - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe

O23 - Service: (dmadmin) . (.Microsoft Corp., Veritas Software - Processus du service Gestionnaire de disque.) - C:\WINDOWS\System32\dmadmin.exe

O23 - Service: (gupdate) . (.Google Inc. - Programme d'installation de Google.) - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: (gupdatem) . (.Google Inc. - Programme d'installation de Google.) - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: (gusvc) . (.Google - gusvc.) - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: (IDriverT) . (.Macrovision Corporation - IDriverT Module.) - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe

O23 - Service: (JavaQuickStarterService) . (.Sun Microsystems, Inc. - Java Quick Starter Service.) - C:\Program Files\Java\jre6\bin\jqs.exe

O23 - Service: (LBTServ) . (.Logitech, Inc. - Logitech Bluetooth Service.) - C:\Program Files\Fichiers communs\LogiShrd\Bluetooth\lbtserv.exe

O23 - Service: (MBAMService) . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe

O23 - Service: (NVSvc) . (.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: (Secunia PSI Agent) . (.Secunia - Secunia PSI Agent.) - C:\Program Files\Secunia\PSI\PSIA.exe

O23 - Service: (Secunia Update Agent) . (.Secunia - Secunia Update Agent.) - C:\Program Files\Secunia\PSI\sua.exe

O23 - Service: (TuneUp.ProgramStatisticsSvc) . (.TuneUp Software - TuneUp Program Statistics Service.) - C:\WINDOWS\System32\TUProgSt.exe

O23 - Service: (WiselinkPro) . (.Pas de propriétaire - Pas de description.) - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

 

 

---\\ Enumération Active Desktop & MHTML Editor (O24)

O24 - Desktop Component 0: (no name) - file:http://www.leboncoin.fr/js/common_8852.js

O24 - Default MHTML Editor: Last - .(.Pas de propriétaire - Pas de description.) - C:\Program Files\Microsoft Office\OFFICE11\WINWORD.exe (.not file.)

 

 

---\\ Tâches planifiées en automatique (O39)

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\AppleSoftwareUpdate.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\File Helper.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GlaryInitialize.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\User_Feed_Synchronization-{15D95B39-D8D0-48EF-A0ED-8BCBFA7B3CB6}.job

O39 - APT:Automatic Planified Task - C:\WINDOWS\Tasks\User_Feed_Synchronization-{3FBCD48E-6A65-4A0A-84CE-452302CE7C43}.job

 

 

---\\ Pilotes lancés au démarrage (O41)

O41 - Driver: (AFD) . (.Microsoft Corporation - Ancillary Function Driver for WinSock.) - C:\WINDOWS\system32\drivers\afd.sys

O41 - Driver: (AmdK8) . (.Advanced Micro Devices - AMD Processor Driver.) - C:\Windows\System32\DRIVERS\AmdK8.sys

O41 - Driver: (avgio) . (.Avira GmbH - Avira AntiVir Support for Minifilter.) - C:\Program Files\Avira\AntiVir Desktop\avgio.sys

O41 - Driver: (avipbb) . (.Avira GmbH - Avira Driver for Security Enhancement.) - C:\Windows\System32\DRIVERS\avipbb.sys

O41 - Driver: (Cdrom) . (.Microsoft Corporation - SCSI CD-ROM Driver.) - C:\Windows\System32\DRIVERS\cdrom.sys

O41 - Driver: (i8042prt) . (.Microsoft Corporation - Pilote de port i8042.) - C:\Windows\System32\DRIVERS\i8042prt.sys

O41 - Driver: (Imapi) . (.Microsoft Corporation - IMAPI Kernel Driver.) - C:\Windows\System32\DRIVERS\imapi.sys

O41 - Driver: (IPSec) . (.Microsoft Corporation - IPSec Driver.) - C:\Windows\System32\DRIVERS\ipsec.sys

O41 - Driver: (Kbdclass) . (.Microsoft Corporation - Pilote de la classe Clavier.) - C:\Windows\System32\DRIVERS\kbdclass.sys

O41 - Driver: (kbdhid) . (.Microsoft Corporation - Pilote de filtre souris HID.) - C:\Windows\System32\DRIVERS\kbdhid.sys

O41 - Driver: (Mouclass) . (.Microsoft Corporation - Pilote de la classe Souris.) - C:\Windows\System32\DRIVERS\mouclass.sys

O41 - Driver: (MRxSmb) . (.Microsoft Corporation - Windows NT SMB Minirdr.) - C:\Windows\System32\DRIVERS\mrxsmb.sys

O41 - Driver: (NetBIOS) . (.Microsoft Corporation - NetBIOS interface driver.) - C:\Windows\System32\DRIVERS\netbios.sys

O41 - Driver: (NetBT) . (.Microsoft Corporation - MBT Transport driver.) - C:\Windows\System32\DRIVERS\netbt.sys

O41 - Driver: (Processor) . (.Microsoft Corporation - Pilote de périphérique processeur.) - C:\Windows\System32\DRIVERS\processr.sys

O41 - Driver: (RasAcd) . (.Microsoft Corporation - RAS Automatic Connection Driver.) - C:\Windows\System32\DRIVERS\rasacd.sys

O41 - Driver: (Rdbss) . (.Microsoft Corporation - Redirected Drive Buffering SubSystem Driver.) - C:\Windows\System32\DRIVERS\rdbss.sys

O41 - Driver: (RDPCDD) . (.Microsoft Corporation - RDP Miniport.) - C:\Windows\System32\DRIVERS\RDPCDD.sys

O41 - Driver: (redbook) . (.Microsoft Corporation - Pilote de filtre audio Livre rouge.) - C:\Windows\System32\DRIVERS\redbook.sys

O41 - Driver: (ssmdrv) . (.Avira GmbH - AVIRA SnapShot Driver.) - C:\Windows\System32\DRIVERS\ssmdrv.sys

O41 - Driver: (Tcpip) . (.Microsoft Corporation - TCP/IP Protocol Driver.) - C:\Windows\System32\DRIVERS\tcpip.sys

O41 - Driver: (TermDD) . (.Microsoft Corporation - Terminal Server Driver.) - C:\Windows\System32\DRIVERS\termdd.sys

O41 - Driver: Carte vidéo VGA. (VgaSave) . (.Microsoft Corporation - VGA/Super VGA Video Driver.) - C:\WINDOWS\system32\drivers\vga.sys

O41 - Driver: Environnement de prise en charge de Fournisseur de services non-IFS Windows Sockets 2.0 (WS2IFSL) . (.Microsoft Corporation - Winsock2 IFS Layer.) - C:\WINDOWS\system32\drivers\ws2ifsl.sys

 

 

---\\ Logiciels installés (O42)

O42 - Logiciel: Adobe Flash Player 10 ActiveX - (.Adobe Systems Incorporated.) [HKLM] -- Adobe Flash Player ActiveX

O42 - Logiciel: Adobe Flash Player 10 Plugin - (.Adobe Systems Incorporated.) [HKLM] -- Adobe Flash Player Plugin

O42 - Logiciel: Adobe Reader 9.4.4 - Français - (.Adobe Systems Incorporated.) [HKLM] -- {AC76BA86-7AD7-1036-7B44-A94000000001}

O42 - Logiciel: Adobe Shockwave Player 11.5 - (.Adobe Systems, Inc..) [HKLM] -- Adobe Shockwave Player

O42 - Logiciel: Apple Application Support - (.Apple Inc..) [HKLM] -- {EE6097DD-05F4-4178-9719-D3170BF098E8}

O42 - Logiciel: Apple Software Update - (.Apple Inc..) [HKLM] -- {6956856F-B6B3-4BE0-BA0B-8F495BE32033}

O42 - Logiciel: ArcSoft Panorama Maker 3.0 - (.Pas de propriétaire.) [HKLM] -- {1CABB679-3958-44AA-BFFF-4E68A2684255}

O42 - Logiciel: Archiveur WinRAR - (.Pas de propriétaire.) [HKLM] -- WinRAR archiver

O42 - Logiciel: Assistant Avery 3.1 - (.Avery.) [HKLM] -- InstallShield_{EB7A2041-6A16-4BAC-8079-43B985673C2C}

O42 - Logiciel: Assistant de connexion Windows Live - (.Microsoft Corporation.) [HKLM] -- {D3116CC7-24DC-4CA3-9CE1-23FED836E9F2}

O42 - Logiciel: Avira AntiVir Premium - (.Avira GmbH.) [HKLM] -- Avira AntiVir Desktop

O42 - Logiciel: CCleaner - (.Piriform.) [HKLM] -- CCleaner

O42 - Logiciel: CDBurnerXP - (.CDBurnerXP.) [HKLM] -- {7E265513-8CDA-4631-B696-F40D983F3B07}_is1

O42 - Logiciel: Complément Office 2007 - Microsoft Enregistrer en tant que PDF ou XPS (Beta) - (.Microsoft Corporation.) [HKLM] -- {30120000-00B2-040C-0000-0000000FF1CE}

O42 - Logiciel: Configuration DivX - (.DivX, Inc. .) [HKLM] -- DivX Setup.divx.com

O42 - Logiciel: Diskeeper Professional Edition - (.Diskeeper Corporation.) [HKLM] -- {DE4847A9-E86B-4BBB-B991-58C5ACA4FA04}

O42 - Logiciel: Duplicate Cleaner 1.4.7 - (.DigitalVolcano.) [HKLM] -- Duplicate Cleaner

O42 - Logiciel: Fences - (.Stardock Corporation.) [HKLM] -- Fences

O42 - Logiciel: Fences - (.Stardock Corporation.) [HKLM] -- {10CD364B-FFCC-48BE-B469-B9622A033075}

O42 - Logiciel: Glary Utilities 2.33.0.1158 - (.Glarysoft Ltd.) [HKLM] -- Glary Utilities_is1

O42 - Logiciel: Google Toolbar for Internet Explorer - (.Google Inc..) [HKLM] -- {18455581-E099-4BA8-BC6B-F34B2F06600C}

O42 - Logiciel: Google Toolbar for Internet Explorer - (.Google Inc..) [HKLM] -- {2318C2B1-4965-11d4-9B18-009027A5CD4F}

O42 - Logiciel: Google Update Helper - (.Google Inc..) [HKLM] -- {A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}

O42 - Logiciel: Google Earth - (.Google.) [HKLM] -- {B3FED300-806C-11E0-A0D0-B8AC6F97B88E}

O42 - Logiciel: HP Boot Optimizer - (.Hewlett-Packard.) [HKLM] -- {1341D838-719C-4A05-B50F-49420CA1B4BB}

O42 - Logiciel: HP DVD Play 2.1 - (.Pas de propriétaire.) [HKLM] -- {45D707E9-F3C4-11D9-A373-0050BAE317E1}

O42 - Logiciel: HP Photo and Imaging 1.0 - Scanjet 3500c Series - (.{&Tahoma8}Hewlett-Packard.) [HKLM] -- {B8E952E3-A823-443A-8493-39A0CCE0E3EB}

O42 - Logiciel: HP Software Update - (.HEWLET~1|Hewlett-Packard.) [HKLM] -- {BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}

O42 - Logiciel: Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB953595

O42 - Logiciel: Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB958484

O42 - Logiciel: Hotfix for Windows XP (KB954550-v5) - (.Microsoft Corporation.) [HKLM] -- KB954550-v5

O42 - Logiciel: Hotfix for Windows XP (KB976002-v5) - (.Microsoft Corporation.) [HKLM] -- KB976002-v5

O42 - Logiciel: Installation Windows Live - (.Microsoft Corporation.) [HKLM] -- WinLiveSuite_Wave3

O42 - Logiciel: Installation Windows Live - (.Microsoft Corporation.) [HKLM] -- {133742BA-6F46-4D3E-85AF-78631D9AD8B8}

O42 - Logiciel: Java 6 Update 24 - (.Oracle.) [HKLM] -- {26A24AE4-039D-4CA4-87B4-2F83216024FF}

O42 - Logiciel: Junk Mail filter update - (.Microsoft Corporation.) [HKLM] -- {8E5233E1-7495-44FB-8DEB-4BE906D59619}

O42 - Logiciel: KC Softwares SUMo - (.KC Softwares.) [HKLM] -- KC Softwares SUMo_is1

O42 - Logiciel: Lecteur Windows Media 11 - (.Pas de propriétaire.) [HKLM] -- Windows Media Player

O42 - Logiciel: Light Image Resizer 4.0.6.6 - (.ObviousIdea.) [HKLM] -- {EBE030DD-D404-4D92-85E9-8C3624820808}_is1

O42 - Logiciel: Logiciel WebCam de Labtec - (.Labtec, Inc..) [HKLM] -- {BF45F502-D3F2-4E7C-91D8-9AA5A8141D08}

O42 - Logiciel: Logiciel de Synchronisation Orange - (.Orange.) [HKLM] -- {C2EBC2F1-B766-4AE3-A10C-6EBBC1EE3B02}

O42 - Logiciel: Logitech Harmony Remote Software 7 - (.Logitech.) [HKLM] -- {5C6F884D-680C-448B-B4C9-22296EE1B206}

O42 - Logiciel: Logitech SetPoint 6.15 - (.Logitech.) [HKLM] -- SP6

O42 - Logiciel: MSVCRT - (.Microsoft.) [HKLM] -- {22B775E7-6C42-4FC5-8E10-9A5E3257BD94}

O42 - Logiciel: MSXML 4.0 SP2 (KB927978) - (.Microsoft Corporation.) [HKLM] -- {37477865-A3F1-4772-AD43-AAFC6BCFF99F}

O42 - Logiciel: MSXML 4.0 SP2 (KB936181) - (.Microsoft Corporation.) [HKLM] -- {C04E32E0-0416-434D-AFB9-6969D703A9EF}

O42 - Logiciel: MSXML 4.0 SP2 (KB954430) - (.Microsoft Corporation.) [HKLM] -- {86493ADD-824D-4B8E-BD72-8C5DCDC52A71}

O42 - Logiciel: MSXML 4.0 SP2 (KB973688) - (.Microsoft Corporation.) [HKLM] -- {F662A8E6-F4DC-41A2-901E-8C11F044BDEC}

O42 - Logiciel: Malwarebytes' Anti-Malware version 1.51.0.1200 - (.Malwarebytes Corporation.) [HKLM] -- Malwarebytes' Anti-Malware_is1

O42 - Logiciel: Messager Wanadoo - (.Pas de propriétaire.) [HKLM] -- Messager Wanadoo.exe

O42 - Logiciel: Microsoft .NET Framework 1.1 - (.Microsoft.) [HKLM] -- {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}

O42 - Logiciel: Microsoft .NET Framework 1.1 - (.Pas de propriétaire.) [HKLM] -- Microsoft .NET Framework 1.1 (1033)

O42 - Logiciel: Microsoft .NET Framework 1.1 French Language Pack - (.Microsoft.) [HKLM] -- {9A394342-4A68-4EBA-85A6-55B559F4E700}

O42 - Logiciel: Microsoft .NET Framework 1.1 Security Update (KB2416447) - (.Pas de propriétaire.) [HKLM] -- M2416447

O42 - Logiciel: Microsoft .NET Framework 1.1 Security Update (KB979906) - (.Pas de propriétaire.) [HKLM] -- M979906

O42 - Logiciel: Microsoft .NET Framework 2.0 Service Pack 2 - (.Microsoft Corporation.) [HKLM] -- {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}

O42 - Logiciel: Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - FRA - (.Microsoft Corporation.) [HKLM] -- {72AD53CC-CCC0-3757-8480-9EE176866A7C}

O42 - Logiciel: Microsoft .NET Framework 3.0 Service Pack 2 - (.Microsoft Corporation.) [HKLM] -- {A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}

O42 - Logiciel: Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - FRA - (.Microsoft Corporation.) [HKLM] -- {0BD83598-C2EF-3343-847B-7D2E84599128}

O42 - Logiciel: Microsoft .NET Framework 3.5 Language Pack SP1 - fra - (.Microsoft Corporation.) [HKLM] -- {3E31821C-7917-367E-938E-E65FC413EA31}

O42 - Logiciel: Microsoft .NET Framework 3.5 SP1 - (.Microsoft Corporation.) [HKLM] -- Microsoft .NET Framework 3.5 SP1

O42 - Logiciel: Microsoft .NET Framework 3.5 SP1 - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}

O42 - Logiciel: Microsoft Choice Guard - (.Microsoft Corporation.) [HKLM] -- {F0E12BBA-AD66-4022-A453-A1C8A0C4D570}

O42 - Logiciel: Microsoft Office Professional Edition 2003 - (.Microsoft Corporation.) [HKLM] -- {9011040C-6000-11D3-8CFE-0150048383C9}

O42 - Logiciel: Microsoft SQL Server 2005 Compact Edition [ENU] - (.Microsoft Corporation.) [HKLM] -- {F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}

O42 - Logiciel: Microsoft SQL Server Compact 3.5 SP1 English - (.Microsoft Corporation.) [HKLM] -- {E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}

O42 - Logiciel: Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 - (.Microsoft Corporation.) [HKLM] -- {770657D0-A123-3C07-8E44-1C83EC895118}

O42 - Logiciel: Microsoft Visual C++ 2005 Redistributable - (.Microsoft Corporation.) [HKLM] -- {837b34e3-7c30-493c-8f6a-2b0f04e2912c}

O42 - Logiciel: Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 - (.Microsoft Corporation.) [HKLM] -- {002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}

O42 - Logiciel: Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 - (.Microsoft Corporation.) [HKLM] -- {9A25302D-30C0-39D9-BD6F-21E6EC160475}

O42 - Logiciel: Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 - (.Microsoft Corporation.) [HKLM] -- {1F1C2DFC-2D24-3E06-BCB8-725134ADF989}

O42 - Logiciel: Microsoft Word 2002 - (.Microsoft Corporation.) [HKLM] -- {911B040C-6000-11D3-8CFE-0050048383C9}

O42 - Logiciel: Microsoft Works - (.Microsoft Corporation.) [HKLM] -- {A059DE09-1B49-4450-B340-7AE097EC3F04}

O42 - Logiciel: Microsoft® Winter Fun Pack 2004 for Windows® XP - (.Microsoft Corporation.) [HKLM] -- {038A524F-58DB-438A-8391-8F7F0CA14B9E}

O42 - Logiciel: Module de compatibilité pour Microsoft Office System 2007 - (.Microsoft Corporation.) [HKLM] -- {90120000-0020-040C-0000-0000000FF1CE}

O42 - Logiciel: Module linguistique Microsoft .NET Framework 3.5 SP1- fra - (.Microsoft Corporation.) [HKLM] -- Microsoft .NET Framework 3.5 Language Pack SP1 - fra

O42 - Logiciel: Mozilla Firefox 4.0.1 (x86 fr) - (.Mozilla.) [HKLM] -- Mozilla Firefox 4.0.1 (x86 fr)

O42 - Logiciel: NVIDIA Drivers - (.Pas de propriétaire.) [HKLM] -- NVIDIA Drivers

O42 - Logiciel: Notification de cadeaux MSN - (.Microsoft.) [HKCU] -- Notification de cadeaux MSN

O42 - Logiciel: Orange Les offres Internet - (.France Telecom SCR.) [HKLM] -- {90CA15EA-C0A5-7CAF-B9E9-B8B2A87EFE11}

O42 - Logiciel: Outil de téléchargement Windows Live - (.Microsoft Corporation.) [HKLM] -- {205C6BDD-7B73-42DE-8505-9A093F35A238}

O42 - Logiciel: PHOTOfunSTUDIO 5.0 - (.Panasonic Corporation.) [HKLM] -- {959282E3-55A9-49D8-B885-D27CF8A2FD82}

O42 - Logiciel: PhotoScape - (.Pas de propriétaire.) [HKLM] -- PhotoScape

O42 - Logiciel: Picasa 3 - (.Google, Inc..) [HKLM] -- Picasa 3

O42 - Logiciel: Programme de gestion Camera de Labtec® - (.Pas de propriétaire.) [HKLM] -- QcDrv

O42 - Logiciel: Python 2.2 pywin32 extensions (build 203) - (.Pas de propriétaire.) [HKLM] -- pywin32-py2.2

O42 - Logiciel: Python 2.2.3 - (.PythonLabs at Zope Corporation.) [HKLM] -- Python 2.2.3

O42 - Logiciel: Realtek High Definition Audio Driver - (.Pas de propriétaire.) [HKLM] -- {F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}

O42 - Logiciel: Remote Control USB Driver - (.Pas de propriétaire.) [HKLM] -- {8471021C-F529-43DE-84DF-3612E10F58C4}

O42 - Logiciel: Revo Uninstaller 1.92 - (.VS Revo Group.) [HKLM] -- Revo Uninstaller

O42 - Logiciel: SAMSUNG PC Share Manager - (.SAMSUNG.) [HKLM] -- InstallShield_{2A2E822B-3B0E-46C1-9E3B-ACD7D1E95139}

O42 - Logiciel: SAMSUNG PC Share Manager - (.SAMSUNG.) [HKLM] -- {2A2E822B-3B0E-46C1-9E3B-ACD7D1E95139}

O42 - Logiciel: SLD Codec Pack - (.Pas de propriétaire.) [HKLM] -- SLD Codec Pack

O42 - Logiciel: Secunia PSI (2.0.0.1003) - (.Pas de propriétaire.) [HKLM] -- Secunia PSI

O42 - Logiciel: Security Update for CAPICOM (KB931906) - (.Microsoft Corporation.) [HKLM] -- KB931906

O42 - Logiciel: Security Update for CAPICOM (KB931906) - (.Microsoft Corporation.) [HKLM] -- {0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}

O42 - Logiciel: Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB2416473

O42 - Logiciel: Segoe UI - (.Microsoft Corp.) [HKLM] -- {A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}

O42 - Logiciel: Shockwave - (.Pas de propriétaire.) [HKLM] -- Shockwave

O42 - Logiciel: Sonic MyDVD Plus - (.Sonic Solutions.) [HKLM] -- {21657574-BD54-48A2-9450-EB03B2C7FC29}

O42 - Logiciel: Sonic RecordNow Audio - (.Sonic Solutions.) [HKLM] -- {AB708C9B-97C8-4AC9-899B-DBF226AC9382}

O42 - Logiciel: Sonic RecordNow Copy - (.Sonic Solutions.) [HKLM] -- {B12665F4-4E93-4AB4-B7FC-37053B524629}

O42 - Logiciel: Sonic RecordNow Data - (.Sonic Solutions.) [HKLM] -- {075473F5-846A-448B-BCB3-104AA1760205}

O42 - Logiciel: Sonic Update Manager - (.Sonic Solutions.) [HKLM] -- {30465B6C-B53F-49A1-9EBA-A3F187AD502E}

O42 - Logiciel: System Requirements Lab - (.Pas de propriétaire.) [HKLM] -- SystemRequirementsLab

O42 - Logiciel: Todae - Live Media - (.Todae.fr.) [HKLM] -- Live Media

O42 - Logiciel: Update for Microsoft .NET Framework 3.5 SP1 (KB963707) - (.Microsoft Corporation.) [HKLM] -- {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707

O42 - Logiciel: VC80CRTRedist - 8.0.50727.4053 - (.DivX, Inc.) [HKLM] -- {5EE7D259-D137-4438-9A5F-42F432EC0421}

O42 - Logiciel: VLC media player 1.1.9 - (.VideoLAN.) [HKLM] -- VLC media player

O42 - Logiciel: Visionneuse Microsoft PowerPoint - (.Microsoft Corporation.) [HKLM] -- {95140000-00AF-040C-0000-0000000FF1CE}

O42 - Logiciel: Windows Internet Explorer 8 - (.Microsoft Corporation.) [HKLM] -- ie8

O42 - Logiciel: Windows Live Call - (.Microsoft Corporation.) [HKLM] -- {B3B487E7-6171-4376-9074-B28082CEB504}

O42 - Logiciel: Windows Live Communications Platform - (.Microsoft Corporation.) [HKLM] -- {3175E049-F9A9-4A3D-8F19-AC9FB04514D1}

O42 - Logiciel: Windows Live Mail - (.Microsoft Corporation.) [HKLM] -- {5DD76286-9BE7-4894-A990-E905E91AC818}

O42 - Logiciel: Windows Live Messenger - (.Microsoft Corporation.) [HKLM] -- {445B183D-F4F1-45C8-B9DB-F11355CA657B}

O42 - Logiciel: Windows Live OneCare safety scanner - (.Pas de propriétaire.) [HKLM] -- Windows Live OneCare safety scanner

O42 - Logiciel: Windows Media Format 11 runtime - (.Pas de propriétaire.) [HKLM] -- Windows Media Format Runtime

O42 - Logiciel: Windows Media Player Firefox Plugin - (.Microsoft Corp.) [HKLM] -- {69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}

O42 - Logiciel: XviD MPEG-4 Video Codec - (.XviD Team (Koepi).) [HKLM] -- XviD_is1

O42 - Logiciel: ZebHelpProcess 2.46 - (.Nicolas Coolman.) [HKLM] -- Zeb Help Process_is1

O42 - Logiciel: devolo Informer - (.devolo AG.) [HKLM] -- dslmon

O42 - Logiciel: devolo dLAN - Assistant de configuration - (.devolo AG.) [HKLM] -- dlanconf

O42 - Logiciel: eMule - (.Pas de propriétaire.) [HKLM] -- eMule

O42 - Logiciel: eReg - (.Logitech, Inc..) [HKLM] -- {3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}

O42 - Logiciel: neroxml - (.Nero AG.) [HKLM] -- {56C049BE-79E9-4502-BEA7-9754A3E60F9B}

 

---\\ HKCU & HKLM Software Keys

[HKCU\Software\?? ?? ???? ????? ??? ?? ????]

[HKCU\Software\AC3Filter]

[HKCU\Software\ASProtect]

[HKCU\Software\Adobe]

[HKCU\Software\Antanda]

[HKCU\Software\AppDataLow\Software\Adobe]

[HKCU\Software\AppDataLow\Software\Macromedia]

[HKCU\Software\AppDataLow\Software]

[HKCU\Software\AppDataLow]

[HKCU\Software\Arcsoft]

[HKCU\Software\Ascentive]

[HKCU\Software\Aurigma]

[HKCU\Software\Avery]

[HKCU\Software\Avira]

[HKCU\Software\Binary Noise]

[HKCU\Software\Borland]

[HKCU\Software\CDDB]

[HKCU\Software\Canneverbe Limited]

[HKCU\Software\Classes]

[HKCU\Software\Clients]

[HKCU\Software\Commercial Research]

[HKCU\Software\CoreVorbis]

[HKCU\Software\Cyberlink]

[HKCU\Software\DigitalVolcano]

[HKCU\Software\DivXNetworks]

[HKCU\Software\DivX]

[HKCU\Software\Elecard]

[HKCU\Software\Extrafilm FotoFacil]

[HKCU\Software\File Helper]

[HKCU\Software\GNU]

[HKCU\Software\GSpot Appliance Corp]

[HKCU\Software\Gabest]

[HKCU\Software\GlarySoft]

[HKCU\Software\Google]

[HKCU\Software\Goto Software]

[HKCU\Software\Grisoft]

[HKCU\Software\HP]

[HKCU\Software\Hewlett-Packard]

[HKCU\Software\HookNetwork]

[HKCU\Software\IM Providers]

[HKCU\Software\InstallShield]

[HKCU\Software\Intel]

[HKCU\Software\JEDI-VCL]

[HKCU\Software\Jasc]

[HKCU\Software\JavaSoft]

[HKCU\Software\KC Softwares]

[HKCU\Software\Labtec]

[HKCU\Software\LeaderTech]

[HKCU\Software\Licenses]

[HKCU\Software\LiteOn]

[HKCU\Software\Logitech]

[HKCU\Software\MIDASPLAYER.COM]

[HKCU\Software\Macromedia]

[HKCU\Software\Mainconcept]

[HKCU\Software\Malwarebytes' Anti-Malware]

[HKCU\Software\Mooii]

[HKCU\Software\Mozilla Backup]

[HKCU\Software\MozillaPlugins]

[HKCU\Software\NVIDIA Corporation]

[HKCU\Software\Nero]

[HKCU\Software\Netscape]

[HKCU\Software\ODBC]

[HKCU\Software\OPTX]

[HKCU\Software\Oak Technology]

[HKCU\Software\Oberon Media]

[HKCU\Software\ObviousIdea]

[HKCU\Software\PC Wizard]

[HKCU\Software\Panasonic]

[HKCU\Software\PegasusImaging]

[HKCU\Software\Piriform]

[HKCU\Software\Policies]

[HKCU\Software\QUAD Utilities]

[HKCU\Software\Radio France]

[HKCU\Software\Realtek]

[HKCU\Software\SWiSHzone.com]

[HKCU\Software\Safer Networking Limited]

[HKCU\Software\SampleView]

[HKCU\Software\Samsung]

[HKCU\Software\Secunia]

[HKCU\Software\SkillEmpire]

[HKCU\Software\Softonic]

[HKCU\Software\Softthinks]

[HKCU\Software\Sonic]

[HKCU\Software\Stardock]

[HKCU\Software\Stdin2]

[HKCU\Software\TVANTS]

[HKCU\Software\Textalk]

[HKCU\Software\Todae]

[HKCU\Software\Trolltech]

[HKCU\Software\TuneUp]

[HKCU\Software\Uniblue]

[HKCU\Software\Unlimited Possibilities]

[HKCU\Software\VB and VBA Program Settings]

[HKCU\Software\VSRevoGroup]

[HKCU\Software\Wallpaper 4]

[HKCU\Software\WinRAR SFX]

[HKCU\Software\WinRAR]

[HKCU\Software\YahooPartnerToolbar]

[HKCU\Software\ZNsoft Icon Maker]

[HKCU\Software\Zylom]

[HKCU\Software\eMule]

[HKCU\Software\etoro]

[HKCU\Software\rionix]

[HKLM\Software\Adobe]

[HKLM\Software\Alienware]

[HKLM\Software\Anti-Hack]

[HKLM\Software\AppDataLow]

[HKLM\Software\Apple Inc.]

[HKLM\Software\ArcSoft]

[HKLM\Software\Avery]

[HKLM\Software\Avira]

[HKLM\Software\Borland]

[HKLM\Software\C07ft5Y]

[HKLM\Software\Canneverbe Limited]

[HKLM\Software\Canon]

[HKLM\Software\Classes]

[HKLM\Software\Clients]

[HKLM\Software\CyberLink]

[HKLM\Software\Debug]

[HKLM\Software\Diskeeper Corporation]

[HKLM\Software\DivXNetworks]

[HKLM\Software\DivX]

[HKLM\Software\FRANCE TELECOM]

[HKLM\Software\File Helper]

[HKLM\Software\Gemplus]

[HKLM\Software\Google]

[HKLM\Software\Goto Software]

[HKLM\Software\Grisoft]

[HKLM\Software\HPQ]

[HKLM\Software\Hewlett-Packard]

[HKLM\Software\InstallShield]

[HKLM\Software\Intel]

[HKLM\Software\JavaRa]

[HKLM\Software\JavaSoft]

[HKLM\Software\JreMetrics]

[HKLM\Software\LEAD Technologies, Inc.]

[HKLM\Software\LIUtilities]

[HKLM\Software\Licenses]

[HKLM\Software\Macromedia]

[HKLM\Software\Malwarebytes' Anti-Malware]

[HKLM\Software\MiKit4]

[HKLM\Software\Micro Application]

[HKLM\Software\MicroVision]

[HKLM\Software\MimarSinan]

[HKLM\Software\Mooii]

[HKLM\Software\MozillaPlugins]

[HKLM\Software\Mozilla]

[HKLM\Software\NVIDIA Corporation]

[HKLM\Software\Nero]

[HKLM\Software\Novaxel]

[HKLM\Software\ODBC]

[HKLM\Software\Oak Technology]

[HKLM\Software\ObviousIdea]

[HKLM\Software\Panasonic]

[HKLM\Software\Panda Software]

[HKLM\Software\PegasusImaging]

[HKLM\Software\Piriform]

[HKLM\Software\Policies]

[HKLM\Software\Program Groups]

[HKLM\Software\Python]

[HKLM\Software\QUAD Utilities]

[HKLM\Software\Realtek]

[HKLM\Software\RegisteredApplications]

[HKLM\Software\S3R521]

[HKLM\Software\SLD]

[HKLM\Software\SPsoft]

[HKLM\Software\Safer Networking Limited]

[HKLM\Software\Schlumberger]

[HKLM\Software\Secunia]

[HKLM\Software\Sonic]

[HKLM\Software\Stardock]

[HKLM\Software\Symantec]

[HKLM\Software\Todae]

[HKLM\Software\Tom's_Guide_France]

[HKLM\Software\TrendMicro]

[HKLM\Software\TuneUp]

[HKLM\Software\Uniblue]

[HKLM\Software\VideoLAN]

[HKLM\Software\Voxmobili]

[HKLM\Software\Wilson WindowWare]

[HKLM\Software\Windows 3.1 Migration Status]

[HKLM\Software\Wow6432Node]

[HKLM\Software\X-AVCSD]

[HKLM\Software\ZSMC]

[HKLM\Software\devolo]

[HKLM\Software\logitech]

[HKLM\Software\mozilla.org]

[HKLM\Software\optimidata]

[HKLM\Software\swearware]

 

 

---\\ Contenu des dossiers Programs/ProgramFiles/ProgramData/AppData (O43)

O43 - CFD: 21/04/2009 - 09:22:30 - [14640818] ----D- C:\Program Files\a-squared Free

O43 - CFD: 06/10/2010 - 18:21:14 - [244797448] ----D- C:\Program Files\Adobe

O43 - CFD: 04/03/2010 - 20:35:40 - [0] ----D- C:\Program Files\Alwil Software

O43 - CFD: 03/06/2009 - 12:58:24 - [2221118] ----D- C:\Program Files\Apple Software Update

O43 - CFD: 17/09/2006 - 11:46:38 - [37400262] ----D- C:\Program Files\ArcSoft

O43 - CFD: 25/01/2010 - 18:25:04 - [125916468] ----D- C:\Program Files\Avira

O43 - CFD: 05/09/2009 - 23:25:14 - [0] ----D- C:\Program Files\AxBx

O43 - CFD: 01/06/2011 - 09:29:02 - [3778302] ----D- C:\Program Files\CCleaner

O43 - CFD: 25/05/2011 - 17:06:52 - [14901381] ----D- C:\Program Files\CDBurnerXP

O43 - CFD: 20/10/2005 - 21:06:30 - [0] ----D- C:\Program Files\ComPlus Applications

O43 - CFD: 20/05/2011 - 10:02:36 - [1802528] ----D- C:\Program Files\Conduit

O43 - CFD: 24/11/2009 - 15:56:16 - [3281965] ----D- C:\Program Files\devolo

O43 - CFD: 17/02/2007 - 20:09:48 - [0] ----D- C:\Program Files\directx

O43 - CFD: 03/12/2006 - 15:14:34 - [38806552] ----D- C:\Program Files\Diskeeper Corporation

O43 - CFD: 17/06/2010 - 18:35:56 - [87133161] ----D- C:\Program Files\DivX

O43 - CFD: 20/09/2010 - 23:15:18 - [1399639] ----D- C:\Program Files\Duplicate Cleaner

O43 - CFD: 10/09/2010 - 21:03:34 - [14898652662] ----D- C:\Program Files\eMule

O43 - CFD: 04/01/2008 - 23:37:20 - [53296130] ----D- C:\Program Files\Extrafilm FotoFacil

O43 - CFD: 27/12/2010 - 12:45:32 - [963622988] ----D- C:\Program Files\Fichiers communs

O43 - CFD: 28/04/2011 - 11:42:56 - [19474231] ----D- C:\Program Files\Glary Utilities

O43 - CFD: 02/06/2011 - 09:39:02 - [196638162] ----D- C:\Program Files\Google

O43 - CFD: 17/09/2006 - 21:46:16 - [95232] ----D- C:\Program Files\Goto Software

O43 - CFD: 03/01/2006 - 00:26:46 - [5217217] ----D- C:\Program Files\Hewlett-Packard

O43 - CFD: 16/01/2009 - 23:32:54 - [137495113] ----D- C:\Program Files\HP

O43 - CFD: 23/01/2009 - 14:59:00 - [2764288] ----D- C:\Program Files\IcoFX 1.6

O43 - CFD: 02/10/2008 - 23:35:42 - [50073] ----D- C:\Program Files\iColorFolder

O43 - CFD: 26/11/2010 - 19:21:10 - [68993] ----D- C:\Program Files\icons

O43 - CFD: 27/12/2010 - 12:33:38 - [85366004] --H-D- C:\Program Files\InstallShield Installation Information

O43 - CFD: 13/04/2011 - 19:38:00 - [6479064] ----D- C:\Program Files\Internet Explorer

O43 - CFD: 14/10/2006 - 13:18:04 - [105382302] ----D- C:\Program Files\Jasc Software Inc

O43 - CFD: 27/12/2010 - 16:26:12 - [90676786] ----D- C:\Program Files\Java

O43 - CFD: 29/07/2009 - 09:36:02 - [2854373] ----D- C:\Program Files\KC Softwares

O43 - CFD: 03/12/2006 - 18:08:52 - [3479907] ----D- C:\Program Files\LIUtilities

O43 - CFD: 03/12/2006 - 18:19:14 - [3417088] ----D- C:\Program Files\Logiciel Photo Orange

O43 - CFD: 23/09/2010 - 19:06:40 - [189041493] ----D- C:\Program Files\Logitech

O43 - CFD: 01/06/2011 - 09:23:26 - [7721936] ----D- C:\Program Files\Malwarebytes' Anti-Malware

O43 - CFD: 28/04/2011 - 11:56:54 - [6096460] ----D- C:\Program Files\Messager Wanadoo

O43 - CFD: 01/07/2010 - 18:25:24 - [2152579] ----D- C:\Program Files\Messenger

O43 - CFD: 13/11/2009 - 00:55:44 - [226432] ----D- C:\Program Files\Microsoft

O43 - CFD: 29/12/2007 - 00:54:42 - [800662] ----D- C:\Program Files\Microsoft CAPICOM 2.1.0.2

O43 - CFD: 27/10/2005 - 00:36:16 - [0] ----D- C:\Program Files\microsoft frontpage

O43 - CFD: 11/05/2011 - 21:56:24 - [69999960] ----D- C:\Program Files\Microsoft Office

O43 - CFD: 27/12/2010 - 12:33:36 - [4192884] ----D- C:\Program Files\Microsoft SQL Server Compact Edition

O43 - CFD: 27/12/2010 - 12:33:36 - [346631] ----D- C:\Program Files\Microsoft Synchronization Services

O43 - CFD: 05/10/2006 - 18:40:58 - [149660739] ----D- C:\Program Files\Microsoft Works

O43 - CFD: 17/09/2006 - 10:54:02 - [131072] ----D- C:\Program Files\Microsoft.NET

O43 - CFD: 11/08/2010 - 13:56:14 - [10374874] ----D- C:\Program Files\Movie Maker

O43 - CFD: 20/05/2011 - 22:46:14 - [32637667] ----D- C:\Program Files\Mozilla Firefox

O43 - CFD: 08/08/2009 - 14:58:10 - [25757] ----D- C:\Program Files\MSBuild

O43 - CFD: 22/02/2011 - 12:29:56 - [97867962] ----D- C:\Program Files\MSECACHE

O43 - CFD: 18/12/2010 - 22:44:54 - [19278399] ----D- C:\Program Files\MSN

O43 - CFD: 27/10/2005 - 00:36:32 - [8745735] ----D- C:\Program Files\MSN Gaming Zone

O43 - CFD: 12/11/2008 - 12:09:26 - [0] ----D- C:\Program Files\MSXML 4.0

O43 - CFD: 01/06/2009 - 11:39:28 - [3285579] ----D- C:\Program Files\NetMeeting

O43 - CFD: 20/05/2011 - 09:59:28 - [35396163] ----D- C:\Program Files\ObviousIdea

O43 - CFD: 27/10/2005 - 00:36:44 - [1804] ----D- C:\Program Files\Online Services

O43 - CFD: 04/05/2007 - 10:27:20 - [197] ----D- C:\Program Files\Online_TV

O43 - CFD: 03/11/2010 - 12:13:46 - [6171339] ----D- C:\Program Files\orange

O43 - CFD: 15/12/2010 - 15:04:10 - [5721480] ----D- C:\Program Files\Outlook Express

O43 - CFD: 27/12/2010 - 12:33:42 - [87886249] ----D- C:\Program Files\Panasonic

O43 - CFD: 11/06/2010 - 23:23:14 - [26705324] ----D- C:\Program Files\PhotoScape

O43 - CFD: 01/10/2008 - 15:03:28 - [144077] ----D- C:\Program Files\Quicksys

O43 - CFD: 04/11/2010 - 20:44:22 - [0] ----D- C:\Program Files\Real

O43 - CFD: 08/08/2009 - 14:58:00 - [37949185] ----D- C:\Program Files\Reference Assemblies

O43 - CFD: 04/11/2010 - 20:51:14 - [1540844731] ----D- C:\Program Files\Samsung

O43 - CFD: 22/12/2010 - 13:08:44 - [9441747] ----D- C:\Program Files\Secunia

O43 - CFD: 03/01/2006 - 00:15:02 - [79839674] ----D- C:\Program Files\Services en ligne

O43 - CFD: 17/09/2006 - 10:24:34 - [4605333] ----D- C:\Program Files\SLD Codec Pack

O43 - CFD: 21/12/2010 - 00:44:26 - [141080014] ----D- C:\Program Files\Sonic

O43 - CFD: 18/12/2010 - 18:47:50 - [9490343] ----D- C:\Program Files\Stardock

O43 - CFD: 27/06/2007 - 14:53:50 - [7503479] ----D- C:\Program Files\StoneTrip

O43 - CFD: 04/04/2008 - 15:00:24 - [767494] ----D- C:\Program Files\SystemRequirementsLab

O43 - CFD: 19/08/2009 - 15:38:28 - [409899] ----D- C:\Program Files\Trend Micro

O43 - CFD: 31/07/2009 - 11:48:42 - [0] ----D- C:\Program Files\Uniblue

O43 - CFD: 22/12/2010 - 14:14:06 - [83197480] ----D- C:\Program Files\VideoLAN

O43 - CFD: 22/12/2010 - 14:06:58 - [0] ----D- C:\Program Files\VLC

O43 - CFD: 17/06/2010 - 18:18:14 - [6812742] ----D- C:\Program Files\VS Revo Group

O43 - CFD: 11/06/2010 - 11:33:02 - [7062] ----D- C:\Program Files\Windows Installer Clean Up(2)

O43 - CFD: 13/11/2009 - 00:55:38 - [123280815] ----D- C:\Program Files\Windows Live

O43 - CFD: 12/06/2008 - 23:01:28 - [36367403] ----D- C:\Program Files\Windows Live Safety Center

O43 - CFD: 13/11/2009 - 00:55:34 - [245112] ----D- C:\Program Files\Windows Live SkyDrive

O43 - CFD: 03/12/2006 - 19:28:38 - [3596942] ----D- C:\Program Files\Windows Media Connect 2

O43 - CFD: 01/06/2009 - 11:39:24 - [23845152] ----D- C:\Program Files\Windows Media Player

O43 - CFD: 01/06/2009 - 11:39:24 - [3942655] ----D- C:\Program Files\Windows NT

O43 - CFD: 20/10/2005 - 21:05:52 - [0] --H-D- C:\Program Files\WindowsUpdate

O43 - CFD: 28/04/2011 - 11:56:54 - [3813126] ----D- C:\Program Files\WinRAR

O43 - CFD: 27/10/2005 - 00:37:08 - [0] ----D- C:\Program Files\xerox

O43 - CFD: 08/11/2006 - 10:27:22 - [170975] ----D- C:\Program Files\XviD

O43 - CFD: 04/06/2011 - 15:58:28 - [127281915] ----D- C:\Program Files\ZebHelpProcess

O43 - CFD: 04/06/2011 - 15:18:04 - [4020278] ----D- C:\Program Files\ZHPDiag

O43 - CFD: 18/10/2010 - 23:28:58 - [1409] ----D- C:\Program Files\ZHPFix

O43 - CFD: 23/01/2009 - 15:02:58 - [2883186] ----D- C:\Program Files\ZNsoft Corporation

O43 - CFD: 06/10/2010 - 18:21:12 - [69120734] ----D- C:\Program Files\Fichiers Communs\Adobe

O43 - CFD: 27/12/2010 - 12:45:32 - [54774793] ----D- C:\Program Files\Fichiers Communs\Apple

O43 - CFD: 26/07/2007 - 17:55:02 - [783097] ----D- C:\Program Files\Fichiers Communs\Avery

O43 - CFD: 13/08/2009 - 14:48:34 - [7675825] ----D- C:\Program Files\Fichiers Communs\Borland Shared

O43 - CFD: 17/09/2006 - 10:54:10 - [86016] ----D- C:\Program Files\Fichiers Communs\DESIGNER

O43 - CFD: 01/04/2010 - 11:48:08 - [24006656] ----D- C:\Program Files\Fichiers Communs\DivX Shared

O43 - CFD: 17/09/2006 - 11:22:48 - [97375] ----D- C:\Program Files\Fichiers Communs\Hewlett-Packard

O43 - CFD: 02/01/2006 - 23:56:00 - [5557190] ----D- C:\Program Files\Fichiers Communs\HP

O43 - CFD: 22/03/2007 - 00:23:10 - [13752410] ----D- C:\Program Files\Fichiers Communs\InstallShield

O43 - CFD: 16/02/2011 - 21:25:48 - [62782290] ----D- C:\Program Files\Fichiers Communs\Java

O43 - CFD: 17/09/2006 - 11:38:14 - [17466074] ----D- C:\Program Files\Fichiers Communs\Labtec

O43 - CFD: 23/09/2010 - 19:07:14 - [18518318] ----D- C:\Program Files\Fichiers Communs\Logishrd

O43 - CFD: 20/02/2007 - 18:41:12 - [52591700] ----D- C:\Program Files\Fichiers Communs\Logitech

O43 - CFD: 02/01/2007 - 11:50:32 - [329728] ----D- C:\Program Files\Fichiers Communs\Micro Application Shared

O43 - CFD: 27/02/2011 - 22:35:48 - [316743619] ----D- C:\Program Files\Fichiers Communs\Microsoft Shared

O43 - CFD: 27/10/2005 - 00:35:44 - [568832] ----D- C:\Program Files\Fichiers Communs\MSSoap

O43 - CFD: 23/11/2009 - 20:16:54 - [2364585] ----D- C:\Program Files\Fichiers Communs\Nero

O43 - CFD: 17/09/2006 - 11:46:02 - [9003] ----D- C:\Program Files\Fichiers Communs\Nikon

O43 - CFD: 07/05/2007 - 19:42:52 - [0] ----D- C:\Program Files\Fichiers Communs\Oberon Media

O43 - CFD: 11/05/2011 - 21:56:10 - [0] ----D- C:\Program Files\Fichiers Communs\ODBC

O43 - CFD: 27/12/2010 - 12:33:56 - [186747] ----D- C:\Program Files\Fichiers Communs\Panasonic

O43 - CFD: 04/11/2010 - 20:41:02 - [116654] ----D- C:\Program Files\Fichiers Communs\Real

O43 - CFD: 05/12/2009 - 13:15:48 - [57226399] ----D- C:\Program Files\Fichiers Communs\Remote Control Software Common

O43 - CFD: 05/12/2009 - 13:10:20 - [3770550] ----D- C:\Program Files\Fichiers Communs\Remote Control USB Driver

O43 - CFD: 27/10/2005 - 00:35:46 - [8106] ----D- C:\Program Files\Fichiers Communs\Services

O43 - CFD: 03/01/2006 - 00:00:20 - [16534300] ----D- C:\Program Files\Fichiers Communs\Sonic Shared

O43 - CFD: 27/10/2005 - 00:35:46 - [3787229] ----D- C:\Program Files\Fichiers Communs\SpeechEngines

O43 - CFD: 03/01/2006 - 00:00:28 - [475136] ----D- C:\Program Files\Fichiers Communs\SureThing Shared

O43 - CFD: 17/09/2006 - 10:01:26 - [436312] ----D- C:\Program Files\Fichiers Communs\Symantec Shared

O43 - CFD: 01/06/2009 - 11:39:20 - [13468965] ----D- C:\Program Files\Fichiers Communs\System

O43 - CFD: 03/01/2006 - 00:01:00 - [355840] ----D- C:\Program Files\Fichiers Communs\TiVo Shared

O43 - CFD: 18/02/2009 - 19:33:46 - [126677807] ----D- C:\Program Files\Fichiers Communs\Windows Live

O43 - CFD: 27/12/2007 - 21:34:46 - [46290218] -SH-D- C:\Program Files\Fichiers Communs\WindowsLiveInstaller

O43 - CFD: 23/06/2009 - 14:07:24 - [47060480] ----D- C:\Program Files\Fichiers Communs\Wise Installation Wizard

O43 - CFD: 16/02/2011 - 12:14:34 - [36526746] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Adobe

O43 - CFD: 16/01/2007 - 21:27:10 - [82] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AdobeUM

O43 - CFD: 28/04/2011 - 11:56:54 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AdSigner

O43 - CFD: 03/06/2009 - 13:06:40 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Apple Computer

O43 - CFD: 10/04/2007 - 11:54:10 - [625360] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\ArcSoft

O43 - CFD: 12/09/2007 - 11:51:30 - [23544] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\AVG7

O43 - CFD: 25/01/2010 - 19:14:12 - [46080] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Avira

O43 - CFD: 29/03/2010 - 19:29:24 - [1644] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Canneverbe Limited

O43 - CFD: 02/12/2006 - 19:40:06 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\CyberLink

O43 - CFD: 01/04/2010 - 12:01:28 - [122880] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\DivX

O43 - CFD: 05/11/2006 - 11:09:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Dossier de téléchargement Share-to-Web

O43 - CFD: 05/11/2006 - 11:09:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Dossier de téléchargement Share-to-Web

O43 - CFD: 19/12/2010 - 19:29:38 - [199] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\dvdcss

O43 - CFD: 04/11/2010 - 20:32:46 - [793] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\FILEminimizer

O43 - CFD: 29/10/2010 - 22:28:40 - [814345] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\France Bleu

O43 - CFD: 28/04/2011 - 14:17:54 - [101648] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\GlarySoft

O43 - CFD: 21/10/2007 - 18:23:44 - [39075] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Google

O43 - CFD: 19/10/2006 - 17:55:46 - [63] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Help

O43 - CFD: 27/09/2006 - 19:13:04 - [4778] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\HP

O43 - CFD: 18/09/2006 - 18:22:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\HPQ

O43 - CFD: 20/12/2010 - 21:32:36 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Identities

O43 - CFD: 05/12/2009 - 13:08:34 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\InstallShield

O43 - CFD: 29/07/2009 - 09:45:18 - [16912] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\KC Softwares

O43 - CFD: 13/02/2008 - 21:41:46 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Lavasoft

O43 - CFD: 03/12/2006 - 15:15:10 - [1034] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Leadertech

O43 - CFD: 02/12/2006 - 18:27:20 - [4] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\LiteOn

O43 - CFD: 19/03/2010 - 17:55:02 - [247252] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Logishrd

O43 - CFD: 19/03/2010 - 17:57:00 - [30410] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Logitech

O43 - CFD: 16/02/2011 - 12:04:06 - [2043] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Macromedia

O43 - CFD: 05/01/2009 - 22:59:34 - [6286] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Malwarebytes

O43 - CFD: 26/01/2011 - 21:53:34 - [51340010] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Microsoft

O43 - CFD: 17/05/2011 - 18:13:00 - [32485466] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Mozilla

O43 - CFD: 18/12/2010 - 22:44:52 - [327] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\MSNInstaller

O43 - CFD: 20/06/2009 - 14:33:42 - [224157] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Nero

O43 - CFD: 08/02/2009 - 16:37:18 - [96] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\NeroVision

O43 - CFD: 30/05/2011 - 14:33:28 - [175032] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\ObviousIdea

O43 - CFD: 13/05/2009 - 10:02:46 - [1168597] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\OfficeUpdate12

O43 - CFD: 19/02/2007 - 00:22:56 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Opera

O43 - CFD: 02/02/2008 - 00:51:56 - [64796660] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Participatory Culture Foundation

O43 - CFD: 04/02/2008 - 10:46:48 - [295884] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\PCF-VLC

O43 - CFD: 01/12/2010 - 18:16:10 - [45218] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\PhotoScape

O43 - CFD: 10/12/2009 - 19:20:26 - [186041658] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\QUAD Backups

O43 - CFD: 02/11/2007 - 23:55:08 - [1288576] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Radios Media Player

O43 - CFD: 04/11/2010 - 20:40:48 - [917] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Real

O43 - CFD: 04/11/2010 - 20:51:30 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Samsung

O43 - CFD: 25/11/2008 - 15:55:08 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Simply Super Software

O43 - CFD: 18/12/2010 - 18:48:00 - [3095058] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Stardock

O43 - CFD: 27/06/2007 - 14:56:46 - [7680661] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\StoneTrip

O43 - CFD: 21/09/2006 - 23:02:12 - [68170643] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Sun

O43 - CFD: 15/05/2007 - 19:16:18 - [45056] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\TaoUSign

O43 - CFD: 06/02/2007 - 16:29:42 - [8704] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Template

O43 - CFD: 04/01/2008 - 23:01:50 - [2576779] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Todae

O43 - CFD: 20/06/2009 - 14:53:56 - [92180] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\TuneUp Software

O43 - CFD: 11/08/2010 - 18:12:56 - [3207168] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\U3

O43 - CFD: 25/11/2008 - 16:23:10 - [69762369] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Uniblue

O43 - CFD: 11/11/2006 - 11:29:32 - [173909] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\VadeRetro

O43 - CFD: 24/02/2011 - 14:47:42 - [41876334] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\vlc

O43 - CFD: 16/12/2006 - 01:43:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Wallpaper

O43 - CFD: 20/06/2009 - 22:03:48 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Application Data\Windows Live Writer

O43 - CFD: 17/11/2010 - 14:22:08 - [195732673] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Adobe

O43 - CFD: 15/09/2006 - 18:36:08 - [44919520] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\ancien mails

O43 - CFD: 03/06/2009 - 12:58:32 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Apple

O43 - CFD: 03/06/2009 - 12:53:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Apple Computer

O43 - CFD: 25/03/2011 - 12:30:52 - [66851] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\ApplicationHistory

O43 - CFD: 16/09/2010 - 00:17:18 - [272] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\assembly

O43 - CFD: 20/05/2011 - 10:12:04 - [3143405] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Conduit

O43 - CFD: 17/05/2011 - 18:58:28 - [1274814] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Cooliris

O43 - CFD: 31/05/2011 - 21:41:28 - [262769236] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Google

O43 - CFD: 18/09/2006 - 18:33:06 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Help

O43 - CFD: 27/09/2006 - 19:12:44 - [78993246] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\HP

O43 - CFD: 20/12/2010 - 21:27:14 - [317529316] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Identities

O43 - CFD: 27/09/2006 - 19:13:00 - [1205] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\IsolatedStorage

O43 - CFD: 21/12/2010 - 00:38:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\king.com

O43 - CFD: 19/10/2006 - 23:10:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Logiciel Photo Orange

O43 - CFD: 23/09/2010 - 19:07:16 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Logishrd

O43 - CFD: 01/01/2011 - 14:11:26 - [1255770761] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Microsoft

O43 - CFD: 17/05/2011 - 18:13:00 - [107509154] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Mozilla

O43 - CFD: 20/06/2009 - 15:17:32 - [63488] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Nero

O43 - CFD: 17/01/2011 - 16:35:12 - [27270] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Nexway

O43 - CFD: 18/12/2010 - 18:47:20 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PackageAware

O43 - CFD: 27/12/2010 - 14:12:48 - [572915] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Panasonic

O43 - CFD: 02/02/2008 - 00:51:56 - [119212] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Participatory Culture Foundation

O43 - CFD: 29/05/2010 - 00:02:50 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PCHealth

O43 - CFD: 28/08/2009 - 21:38:54 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\PowerCinema

O43 - CFD: 11/09/2007 - 22:39:04 - [756] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\RcIncidents

O43 - CFD: 22/12/2010 - 13:08:58 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Secunia PSI

O43 - CFD: 13/10/2008 - 23:05:56 - [88203202] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\SendPhoto

O43 - CFD: 18/12/2010 - 18:48:26 - [30054] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Stardock

O43 - CFD: 20/05/2011 - 10:02:24 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Temp

O43 - CFD: 20/05/2011 - 10:12:08 - [4680115] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Tom's_Guide_France

O43 - CFD: 15/05/2011 - 01:24:08 - [1072] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Western Digital

O43 - CFD: 20/06/2009 - 22:03:50 - [238043] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\Windows Live Writer

O43 - CFD: 19/09/2009 - 01:10:26 - [0] ----D- C:\Documents and Settings\Compaq_Propriétaire\Local Settings\Application Data\WMTools Downloaded Files

 

 

---\\ Derniers fichiers modifiés ou crées sous Windows et System32 (O44)

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 14:55:12 ---A- . (...) -- C:\WINDOWS\pfirewall.log [1778174]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 14:06:24 ---A- . (...) -- C:\WINDOWS\WindowsUpdate.log [1908838]

O44 - LFC:[MD5.5E249F3DB4B1BED98DF386B451E633D7] - 04/06/2011 - 13:59:29 ---A- . (...) -- C:\PDOXUSRS.NET [13030]

O44 - LFC:[MD5.197C48AD0F905B6599F597D67602568B] - 04/06/2011 - 08:56:14 ---A- . (...) -- C:\WINDOWS\System32\wpa.dbl [1158]

O44 - LFC:[MD5.D41D8CD98F00B204E9800998ECF8427E] - 04/06/2011 - 08:55:53 ---A- . (...) -- C:\WINDOWS\0.log [0]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:48 ---A- . (...) -- C:\WINDOWS\System32\http_ss.log [48108788]

O44 - LFC:[MD5.E868CAAA68EB92C70D07B66E0F938269] - 04/06/2011 - 08:54:37 ---A- . (...) -- C:\WINDOWS\System32\nvapps.xml [43531]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:37 ---A- . (...) -- C:\WINDOWS\wiadebug.log [159]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 04/06/2011 - 08:54:33 ---A- . (...) -- C:\WINDOWS\wiaservc.log [50]

O44 - LFC:[MD5.CBEBEC3930645B26412AB37DA75C94FF] - 04/06/2011 - 08:53:32 -S-A- . (...) -- C:\WINDOWS\bootstat.dat [2048]

O44 - LFC:[MD5.B0ED1200F915817C00DCFD7F84EE1200] - 03/06/2011 - 22:55:56 ---A- . (...) -- C:\WINDOWS\SchedLgU.Txt [32548]

O44 - LFC:[MD5.A3B54531E6E985DEDBDF492DE45E46AA] - 03/06/2011 - 10:29:27 ---A- . (...) -- C:\ZHPExportRegistry-03-06-2011-11-29-27.txt [38792]

O44 - LFC:[MD5.B309912717C29FC67E1BA4730A82B6DD] - 29/05/2011 - 08:11:30 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys [39984]

O44 - LFC:[MD5.3D2C13377763EEAC0CA6FB46F57217ED] - 29/05/2011 - 08:11:20 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\System32\drivers\mbam.sys [22712]

O44 - LFC:[MD5.032A1B24BAF8435DAF7F5D22489DB432] - 20/05/2011 - 21:30:32 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-30-32.txt [2658]

O44 - LFC:[MD5.581A460A071033C4C572E174D2893282] - 20/05/2011 - 21:17:53 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-17-53.txt [16086]

O44 - LFC:[MD5.FCAA0D9069F815E65DC093CAECFE08B8] - 20/05/2011 - 21:08:56 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-08-56.txt [2280]

O44 - LFC:[MD5.B8590BDAE49E709C5C38C543F4146747] - 20/05/2011 - 21:06:00 ---A- . (...) -- C:\ZHPExportRegistry-20-05-2011-22-05-59.txt [9732]

O44 - LFC:[MD5.F86245BFAAF92B5F27B15F3134707C3C] - 20/05/2011 - 20:54:35 ---A- . (...) -- C:\PhysicalDisk0_MBR.bin [512]

O44 - LFC:[MD5.D41D8CD98F00B204E9800998ECF8427E] - 17/05/2011 - 17:13:01 ---A- . (...) -- C:\WINDOWS\nsreg.dat [0]

O44 - LFC:[MD5.CE517C148FB9E1BD20663A4665E1C5D3] - 16/05/2011 - 16:47:15 ---A- . (.Adobe Systems Incorporated - Adobe Flash Player Control Panel Applet.) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl [404640]

 

 

---\\ Opérations et fonctions au démarrage de Windows Explorer (O46)

O46 - SEH:ShellExecuteHooks - URL Exec Hook - {AEB6717E-7E19-11d0-97EE-00C04FD91972} - shell32.dll

 

 

---\\ Export de clé d'application autorisée (O47)

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\rtcshare.exe" [Enabled] .(.Microsoft Corporation - Partage de l'application RTC.) -- C:\WINDOWS\system32\rtcshare.exe

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\dpvsetup.exe" [Enabled] .(.Microsoft Corporation - Microsoft DirectPlay Voice Test.) -- C:\WINDOWS\system32\dpvsetup.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Logitech\Video\FxSvr2.exe" [Disabled] .(.Labtec Inc. - QuickCam Framework Server.) -- C:\Program Files\Logitech\Video\FxSvr2.exe

O47 - AAKE:Key Export SP - "%windir%\Network Diagnostic\xpnetdiag.exe" [Enabled] .(.Microsoft Corporation - Network Diagnostic for Windows XP.) -- C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O47 - AAKE:Key Export SP - "C:\Program Files\NetMeeting\conf.exe" [Disabled] .(.Microsoft Corporation - Windows® NetMeeting®.) -- C:\Program Files\NetMeeting\conf.exe

O47 - AAKE:Key Export SP - "C:\WINDOWS\system32\sessmgr.exe" [Disabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export SP - "C:\Program Files\eMule\emule.exe" [Enabled] .(.http://www.emule-project.net - eMule.) -- C:\Program Files\eMule\emule.exe

O47 - AAKE:Key Export SP - "C:\Program Files\devolo\informer\devinf.exe" [Enabled] .(.devolo AG - devolo Informer.) -- C:\Program Files\devolo\informer\devinf.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Messenger\msmsgs.exe" [Enabled] .(.Microsoft Corporation - Windows Messenger.) -- C:\Program Files\Messenger\msmsgs.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe

O47 - AAKE:Key Export SP - "%windir%\system32\sessmgr.exe" [Enabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Google\Google Earth\client\googleearth.exe" [Enabled] .(.Google - Google Earth.) -- C:\Program Files\Google\Google Earth\client\googleearth.exe

O47 - AAKE:Key Export SP - "C:\Program Files\VideoLAN\VLC\vlc.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\VideoLAN\VLC\vlc.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Google\Google Earth\plugin\geplugin.exe" [Enabled] .(.Google - Google Earth.) -- C:\Program Files\Google\Google Earth\plugin\geplugin.exe

O47 - AAKE:Key Export SP - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [Enabled] .(.Microsoft Corporation - Windows Live Messenger.) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe

O47 - AAKE:Key Export DP - "%windir%\system32\sessmgr.exe" [Enabled] .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bureau à distance de Microsoft®.) -- C:\WINDOWS\system32\sessmgr.exe

O47 - AAKE:Key Export DP - "%windir%\Network Diagnostic\xpnetdiag.exe" [Enabled] .(.Microsoft Corporation - Network Diagnostic for Windows XP.) -- C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O47 - AAKE:Key Export DP - "C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe" [Enabled] .(.Pas de propriétaire - Pas de description.) -- C:\Program Files\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe

O47 - AAKE:Key Export DP - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [Enabled] .(.Microsoft Corporation - Windows Live Messenger.) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe

 

 

---\\ Déni du service (Local Security Authority) (O48)

O48 - LSA:Local Security Authority Authentication Packages . (.Microsoft Corporation - Microsoft Authentication Package v1.0.) -- C:\WINDOWS\System32\msv1_0.dll

O48 - LSA:Local Security Authority Notification Packages . (.Microsoft Corporation - Moteur du client de l'Éditeur de configuration de sécurité Windows.) -- C:\WINDOWS\System32\scecli.dll

O48 - LSA:Local Security Authority Security Packages . (.Microsoft Corporation - Microsoft Authentication Package v1.0.) -- C:\WINDOWS\System32\msv1_0.dll

 

 

---\\ Image File Execution Options (IFEO) (O50)

O50 - IFEO:Image File Execution Options - Your Image File Name Here without a path - ntsd -d

 

 

---\\ MountPoints2 Shell Key (O51)

O51 - MPSK:{83edfaae-edc0-11dc-be93-0090d09ec2c3}\AutoRun\command. (.Pas de propriétaire - Pas de description.) -- K:\LaunchU3.exe (.not file.)

 

 

---\\ Trojan Driver Search Data (HKLM) (O52)

O52 - TDSD: \Drivers32\"msacm.trspch"="tssoft32.acm" . (.DSP GROUP, INC. - Codec audio TrueSpeech DSP Group pour MSACM V3.50.) -- C:\WINDOWS\System32\tssoft32.acm

O52 - TDSD: \Drivers32\"vidc.cvid"="iccvid.dll" . (.Radius Inc. - Cinepak® Codec.) -- C:\WINDOWS\System32\iccvid.dll

O52 - TDSD: \Drivers32\"VIDC.I420"="lvcodec2.dll" . (.Labtec Inc. - Video Codec.) -- C:\WINDOWS\System32\lvcodec2.dll

O52 - TDSD: \Drivers32\"vidc.iv31"="ir32_32.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\ir32_32.dll

O52 - TDSD: \Drivers32\"vidc.iv32"="ir32_32.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\ir32_32.dll

O52 - TDSD: \Drivers32\"vidc.iv41"="ir41_32.ax" . (.Intel Corporation - Intel Indeo® Video 4.5.) -- C:\WINDOWS\System32\ir41_32.ax

O52 - TDSD: \Drivers32\"msacm.sl_anet"="sl_anet.acm" . (.Sipro Lab Telecom Inc. - Audio codec for MS ACM.) -- C:\WINDOWS\System32\sl_anet.acm

O52 - TDSD: \Drivers32\"msacm.iac2"="C:\WINDOWS\system32\iac25_32.ax" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\system32\iac25_32.ax

O52 - TDSD: \Drivers32\"vidc.iv50"="ir50_32.dll" . (.Intel Corporation - Intel Indeo® video 5.11.) -- C:\WINDOWS\System32\ir50_32.dll

O52 - TDSD: \Drivers32\"msacm.l3acm"="l3codecp.acm" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\System32\l3codecp.acm

O52 - TDSD: \Drivers32\"vidc.VP60"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.VP61"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.VP62"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \Drivers32\"vidc.xvid"="xvidvfw.dll" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\xvidvfw.dll

O52 - TDSD: \Drivers32\"vidc.iv40"="ir41_32.ax" . (.Intel Corporation - Intel Indeo® Video 4.5.) -- C:\WINDOWS\System32\ir41_32.ax

O52 - TDSD: \Drivers32\"msacm.enc"="ITIG726.acm" . (.Ingenient Technologies, Inc. - Ingenient Technologies, Inc. G.726 CODEC.) -- C:\WINDOWS\System32\ITIG726.acm

O52 - TDSD: \Drivers32\"vidc.DIVX"="DivX.dll" . (.DivX, Inc. - DivX.) -- C:\WINDOWS\System32\DivX.dll

O52 - TDSD: \Drivers32\"vidc.yv12"="DivX.dll" . (.DivX, Inc. - DivX.) -- C:\WINDOWS\System32\DivX.dll

O52 - TDSD: \drivers.desc\"sl_anet.acm"="Sipro Lab Telecom Audio Codec" . (.Sipro Lab Telecom Inc. - Audio codec for MS ACM.) -- C:\WINDOWS\System32\sl_anet.acm

O52 - TDSD: \drivers.desc\"C:\WINDOWS\system32\iac25_32.ax"="Indeo® audio software" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\system32\iac25_32.ax

O52 - TDSD: \drivers.desc\"ir50_32.dll"="Indeo® video 5.11" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"C:\WINDOWS\system32\l3codeca.acm"="Fraunhofer IIS MPEG Layer-3 Codec" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\system32\l3codeca.acm

O52 - TDSD: \drivers.desc\"LCODCCMP.DLL"="LEAD MCMP/MJPEG Codec (VFW)" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"l3codecp.acm"="Fraunhofer IIS MPEG Layer-3 Codec" . (.Fraunhofer Institut Integrierte Schaltungen - MPEG Layer-3 Audio Codec for MSACM.) -- C:\WINDOWS\System32\l3codecp.acm

O52 - TDSD: \drivers.desc\"iac25_32.ax"="Indeo® Audio Software" . (.Intel Corporation - Indeo® audio software.) -- C:\WINDOWS\System32\iac25_32.ax

O52 - TDSD: \drivers.desc\"xvidvfw.dll"="XviD Video Codec" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\xvidvfw.dll

O52 - TDSD: \drivers.desc\"ir41_32.ax"="Indeo® video interactive R4.3 by Intel" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"ir32_32.dll"="Indeo® video R3.2 by Intel" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"iyvu9_32.dll"="Indeo® video Raw YVU9 by Intel" . (.Pas de propriétaire - Pas de description.) -- C:\WINDOWS\System32\iyvu9_32.dll

O52 - TDSD: \drivers.desc\"msg711.acm"="Microsoft CCITT G.711 Audio CODEC" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"msgsm32.acm"="Microsoft GSM 6.10 Audio CODEC" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"tssoft32.acm"="DSP Group TrueSpeech Audio CODEC" . (.DSP GROUP, INC. - Codec audio TrueSpeech DSP Group pour MSACM V3.50.) -- C:\WINDOWS\System32\tssoft32.acm

O52 - TDSD: \drivers.desc\"iccvid.dll"="Cinepak Codec by Radius Inc." . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"vp6vfw.dll"="vp6vfw.dll" . (.On2.com - VP6 VIDEO FOR WINDOWS CODEC.) -- C:\WINDOWS\System32\vp6vfw.dll

O52 - TDSD: \drivers.desc\"ITIG726.acm"="ITI G.726 Audio Codec" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

O52 - TDSD: \drivers.desc\"DivX.dll"="DivX 6.9.2 Codec" . (.Pas de propriétaire - Pas de description.) -- (.not file.)

 

 

---\\ ShareTools MSconfig StartupReg (O53)

O53 - SMSR:HKLM\...\startupreg\Adobe ARM [Key] . (.Adobe Systems Incorporated - Adobe Reader and Acrobat Manager.) -- C:\Program Files\Fichiers communs\Adobe\ARM\1.0\AdobeARM.exe

O53 - SMSR:HKLM\...\startupreg\DivXUpdate [Key] . (.Pas de propriétaire - DivX Update.) -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe

O53 - SMSR:HKLM\...\startupreg\InstallShieldSetup [Key] . (.Acresso Software Inc. - InstallScript Setup Launcher.) -- C:\PROGRA~1\INSTAL~1\{95928~1\setup.exe

O53 - SMSR:HKLM\...\startupreg\QuickTime Task [Key] . (.Pas de propriétaire - Pas de description.) -- C:\Program Files\QuickTime\QTTask.exe

O53 - SMSR:HKLM\...\startupreg\Recguard [Key] . (.Pas de propriétaire - Recguard Application.) -- C:\WINDOWS\SMINST\RECGUARD.exe

O53 - SMSR:HKLM\...\startupreg\SunJavaUpdateSched [Key] . (.Sun Microsystems, Inc. - Java Update Scheduler.) -- C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe

 

 

---\\ Microsoft Control Security Providers (O54)

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - Client DPA pour plate-forme 32 bit.) -- C:\WINDOWS\system32\msapsspc.dll

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - TLS / SSL Security Provider.) -- C:\WINDOWS\system32\schannel.dll

O54 - MCSP:[HKLM\...\CurrentControlSet\Control] - (SecurityProviders) - (.Microsoft Corporation - Package d'authentification Digest SSPI.) -- C:\WINDOWS\system32\digest.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - Client DPA pour plate-forme 32 bit.) -- C:\WINDOWS\system32\msapsspc.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - TLS / SSL Security Provider.) -- C:\WINDOWS\system32\schannel.dll

O54 - MCSP:[HKLM\...\ControlSet001\Control] - (SecurityProviders) - (.Microsoft Corporation - Package d'authentification Digest SSPI.) -- C:\WINDOWS\system32\digest.dll

 

 

---\\ Microsoft Windows Policies System (O55)

O55 - MWPS:[HKLM\...\Policies\System] - "dontdisplaylastusername"=0

O55 - MWPS:[HKLM\...\Policies\System] - "legalnoticecaption"=

O55 - MWPS:[HKLM\...\Policies\System] - "legalnoticetext"=

O55 - MWPS:[HKLM\...\Policies\System] - "shutdownwithoutlogon"=1

O55 - MWPS:[HKLM\...\Policies\System] - "undockwithoutlogon"=1

O55 - MWPS:[HKLM\...\Policies\System] - "ConsentPromptBehaviorAdmin"=2

O55 - MWPS:[HKLM\...\Policies\System] - "DisableRegistryTools"=0

O55 - MWPS:[HKCU\...\Policies\System] - "disableregistrytools"=0

 

 

---\\ Microsoft Windows Policies Explorer (O56)

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDriveTypeAutoRun"=323

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDriveAutoRun"=67108863

O56 - MWPE:[HKCU\...\policies\Explorer] - "NoDrives"=0

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoCDBurning"=0

O56 - MWPE:[HKLM\...\policies\Explorer] - "HonorAutoRunSetting"=1

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDriveAutoRun"=67108863

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDriveTypeAutoRun"=323

O56 - MWPE:[HKLM\...\policies\Explorer] - "NoDrives"=0

 

 

---\\ Liste des Drivers Système (O58)

O58 - SDL:[MD5.B34B1AB0A7690A0E2301FEC6D17B2FC1] - 12/03/2009 - 13:03:18 ---A- . (.Oak Technology Inc. - Audio File System.) -- C:\WINDOWS\system32\drivers\AFS2K.SYS [82380]

O58 - SDL:[MD5.4B0962378B87527A60C006ED94F5E0A4] - 06/06/2002 - 10:14:20 ---A- . (.THOMSON multimedia - Helper.) -- C:\WINDOWS\system32\drivers\alcacr.sys [4000]

O58 - SDL:[MD5.C7E217CD964D0067F18263429C87EC1B] - 06/06/2002 - 10:14:32 ---A- . (.THOMSON multimedia - WAN Driver.) -- C:\WINDOWS\system32\drivers\alcan5wn.sys [53168]

O58 - SDL:[MD5.8080B5EA17A763BBCE6C92BBC6CEEFE8] - 06/06/2002 - 10:14:30 ---A- . (.THOMSON multimedia - WDM Driver.) -- C:\WINDOWS\system32\drivers\alcaudsl.sys [743136]

O58 - SDL:[MD5.7AB3DBE99E2D2C9041570AB3271152E8] - 06/06/2002 - 10:14:26 ---A- . (.THOMSON multimedia - Helper.) -- C:\WINDOWS\system32\drivers\alcawh.sys [5312]

O58 - SDL:[MD5.62271FF14BAA810323AC816C5D355BA9] - 09/03/2005 - 22:53:00 ---A- . (.Advanced Micro Devices - AMD Processor Driver.) -- C:\WINDOWS\system32\drivers\AmdK8.sys [43008]

O58 - SDL:[MD5.5B44C214F9CD9F590BE9125347610380] - 13/02/2009 - 11:17:49 ---A- . (.Avira GmbH - Avira AntiVir File Filter Driver.) -- C:\WINDOWS\system32\drivers\avgntdd.sys [45416]

O58 - SDL:[MD5.47B879406246FFDCED59E18D331A0E7D] - 13/12/2010 - 13:54:04 ---A- . (.Avira GmbH - Avira Minifilter Driver.) -- C:\WINDOWS\system32\drivers\avgntflt.sys [61960]

O58 - SDL:[MD5.87451AA7CC6B6A590EBCEA05E755075A] - 02/11/2010 - 13:50:53 ---A- . (.Avira GmbH - Avira AntiVir File Filter Driver Manager.) -- C:\WINDOWS\system32\drivers\avgntmgr.sys [22360]

O58 - SDL:[MD5.5FEDEF54757B34FB611B9EC8FB399364] - 02/04/2011 - 20:49:20 ---A- . (.Avira GmbH - Avira Driver for Security Enhancement.) -- C:\WINDOWS\system32\drivers\avipbb.sys [137656]

O58 - SDL:[MD5.BF79E659C506674C0497CC9C61F1A165] - 19/08/2005 - 10:00:00 ---A- . (.Sonic Solutions - CDR4 CD and DVD Place Holder Driver (see PxHelp).) -- C:\WINDOWS\system32\drivers\cdr4_xp.sys [2432]

O58 - SDL:[MD5.2C41CD49D82D5FD85C72D57B6CA25471] - 19/08/2005 - 10:00:00 ---A- . (.Sonic Solutions - CDRAL Place Holder Driver (see PxHelp).) -- C:\WINDOWS\system32\drivers\cdralw2k.sys [2560]

O58 - SDL:[MD5.C9B25AE9B8ABD983C5AD3F8CBFAB0F9C] - 05/08/2004 - 12:00:00 ---A- . (.RAVISENT Technologies Inc. - Pilote principal CineMaster C 1.2 WDM.) -- C:\WINDOWS\system32\drivers\cinemst2.sys [262528]

O58 - SDL:[MD5.9624293E55AD405415862B504CA95B73] - 05/08/2004 - 12:00:00 ---A- . (.Compaq Computer Corporation - Compaq PA-1 Player Driver.) -- C:\WINDOWS\system32\drivers\cpqdap01.sys [11776]

O58 - SDL:[MD5.89A8D929FDD51E6557E12A46BD3E2BA6] - 20/01/2006 - 08:20:26 ---A- . (.Realtek Semiconductor Corporation - Realtek RTL8169 Hardware Diagnostics Driver for Win2k/xp.) -- C:\WINDOWS\system32\drivers\diag69xp.sys [11351]

O58 - SDL:[MD5.D1968DEA7BAFF4A917858C384339CEC8] - 29/02/2008 - 03:12:48 ---A- . (.Logitech, Inc. - Logitech PS2 Keyboard Filter Driver..) -- C:\WINDOWS\system32\drivers\L8042Kbd.sys [20240]

O58 - SDL:[MD5.CA63FE81705AD660E482BEF210BF2C73] - 18/03/2010 - 10:01:12 ---A- . (.Logitech, Inc. - Logitech Consumer Control Filter Driver..) -- C:\WINDOWS\system32\drivers\LBeepKE.sys [10448]

O58 - SDL:[MD5.B68309F25C5787385DA842EB5B496958] - 18/03/2010 - 10:01:52 ---A- . (.Logitech, Inc. - Logitech HID Filter Driver..) -- C:\WINDOWS\system32\drivers\LHidFilt.Sys [38864]

O58 - SDL:[MD5.63D3B1D3CD267FCC186A0146B80D453B] - 18/03/2010 - 10:02:08 ---A- . (.Logitech, Inc. - Logitech Mouse Filter Driver..) -- C:\WINDOWS\system32\drivers\LMouFilt.Sys [37328]

O58 - SDL:[MD5.C0382C12B784394BF16C2D8F0F1F17DC] - 26/01/2011 - 10:43:19 ---A- . (.Logitech, Inc. - Logitech Non-Plug and Play Driver..) -- C:\WINDOWS\system32\drivers\LNonPnP.sys [16400]

O58 - SDL:[MD5.919DE7D76D2C0C0139E08B3E7592D62E] - 04/08/2004 - 00:46:46 ---A- . (.LT - LT Windows Modem.) -- C:\WINDOWS\system32\drivers\ltmdmnt.sys [607452]

O58 - SDL:[MD5.9BBD8674C1D3811B851C8CF8A8E30E2C] - 10/11/2009 - 12:55:32 ---A- . (.Logitech, Inc. - Logitech USB Filter Driver..) -- C:\WINDOWS\system32\drivers\LUsbFilt.sys [28560]

O58 - SDL:[MD5.AD70E30A2E7EA1BDE8C42A4F50FEAEDA] - 08/12/2005 - 09:10:54 ---A- . (.Labtec Inc. - Audio filter for Express Plus.) -- C:\WINDOWS\system32\drivers\lv302af.sys [7104]

O58 - SDL:[MD5.A614EA2995CED201217A58E18A7474AD] - 08/12/2005 - 09:11:42 ---A- . (.Labtec Inc. - Logitech QuickCam Driver.) -- C:\WINDOWS\system32\drivers\LV302AV.SYS [913408]

O58 - SDL:[MD5.B607F201293E884F36F9A2AC2C960853] - 27/06/2003 - 03:05:38 R--A- . (.Logitech Inc. - Video Minidriver.) -- C:\WINDOWS\system32\drivers\lvcm.sys [472332]

O58 - SDL:[MD5.7B6148AB7B2F2144671D8EC43DD3ADD6] - 08/12/2005 - 09:06:24 ---A- . (.Labtec Inc. - SmoothVision filter.) -- C:\WINDOWS\system32\drivers\LVSVF2.sys [2180096]

O58 - SDL:[MD5.82BC937F40B644ED7F04D81F138A0322] - 08/12/2005 - 09:10:38 ---A- . (.Labtec Inc. - USB Statistic Driver.) -- C:\WINDOWS\system32\drivers\LVUSBSta.sys [22016]

O58 - SDL:[MD5.3D2C13377763EEAC0CA6FB46F57217ED] - 29/05/2011 - 08:11:20 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\system32\drivers\mbam.sys [22712]

O58 - SDL:[MD5.B309912717C29FC67E1BA4730A82B6DD] - 29/05/2011 - 08:11:30 ---A- . (.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) -- C:\WINDOWS\system32\drivers\mbamswissarmy.sys [39984]

O58 - SDL:[MD5.BE984D604D91C217355CDD3737AAD25D] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - NikeDrv Usb Driver.) -- C:\WINDOWS\system32\drivers\nikedrv.sys [12032]

O58 - SDL:[MD5.75AC610A7481CB1F343DC971249BCB19] - 28/11/2008 - 14:34:56 ---A- . (.CACE Technologies - npf.sys (NT5/6 x86) Kernel Driver.) -- C:\WINDOWS\system32\drivers\npf_devolo.sys [35840]

O58 - SDL:[MD5.642A87877F83313EB5302749CD479024] - 09/05/2006 - 22:50:00 ---A- . (.NVIDIA Corporation - NVIDIA Compatible Windows 2000 Miniport Driver, Version 82.08.) -- C:\WINDOWS\system32\drivers\nv4_mini.sys [3535680]

O58 - SDL:[MD5.22EEDB34C4D7613A25B10C347C6C4C21] - 03/03/2006 - 22:31:02 ---A- . (.NVIDIA Corporation - NVIDIA Networking Function Driver..) -- C:\WINDOWS\system32\drivers\NVENETFD.sys [34176]

O58 - SDL:[MD5.5E3F6AD5CAD0F12D3CCCD06FD964087A] - 03/03/2006 - 22:31:04 ---A- . (.NVIDIA Corporation - NVIDIA Networking Bus Driver..) -- C:\WINDOWS\system32\drivers\nvnetbus.sys [13056]

O58 - SDL:[MD5.B80EB11F6BA8596153FE7067ACDBFE43] - 03/03/2006 - 22:30:46 ---A- . (.NVIDIA Corporation - NVIDIA Network Resource Manager..) -- C:\WINDOWS\system32\drivers\nvnrm.sys [305024]

O58 - SDL:[MD5.60CA4F6F077CCC73AF7B5556BE81639A] - 03/03/2006 - 22:30:32 ---A- . (.NVIDIA Corporation - NVIDIA Networking Soft-NPU Driver..) -- C:\WINDOWS\system32\drivers\nvsnpu.sys [222592]

O58 - SDL:[MD5.C3B4DDFDDEB512790EA24DE867FCB7C3] - 03/03/2006 - 22:30:54 ---A- . (.NVIDIA Corporation - NVIDIA Networking Protocol Driver..) -- C:\WINDOWS\system32\drivers\nvtcp.sys [101888]

O58 - SDL:[MD5.263AA696D8A1D78234F17C303E89B78D] - 02/02/2006 - 08:14:38 ---A- . (.Windows ® 2000 DDK provider - PCDR NDIS User mode I/O Driver.) -- C:\WINDOWS\system32\drivers\pcdrndisuio.sys [13440]

O58 - SDL:[MD5.390C204CED3785609AB24E9C52054A84] - 12/12/2005 - 16:27:00 ---A- . (.Hewlett-Packard Company - PS2 SYS.) -- C:\WINDOWS\system32\drivers\PS2.sys [19072]

O58 - SDL:[MD5.D24DFD16A1E2A76034DF5AA18125C35D] - 01/09/2010 - 09:30:58 ---A- . (.Secunia - Secunia PSI Driver.) -- C:\WINDOWS\system32\drivers\psi_mf.sys [15544]

O58 - SDL:[MD5.80D317BD1C3DBC5D4FE7B1678C60CADD] - 05/08/2004 - 05:00:00 ---A- . (.Parallel Technologies, Inc. - Parallel Technologies DirectParallel IO Library.) -- C:\WINDOWS\system32\drivers\ptilink.sys [17792]

O58 - SDL:[MD5.A56FE08EC7473E8580A390BB1081CDD7] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - Rio8Drv.sys Usb Driver.) -- C:\WINDOWS\system32\drivers\rio8drv.sys [12032]

O58 - SDL:[MD5.0A854DF84C77A0BE205BFEAB2AE4F0EC] - 05/08/2004 - 12:00:00 ---A- . (.S3/Diamond Multimedia Systems - RioDrv Usb Driver.) -- C:\WINDOWS\system32\drivers\riodrv.sys [12032]

O58 - SDL:[MD5.64BE56B8858CA0153C725C720FFD194F] - 08/03/2006 - 21:27:12 ---A- . (.Realtek Semiconductor Corp. - Realtek® High Definition Audio Function Driver.) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys [4246016]

O58 - SDL:[MD5.D507C1400284176573224903819FFDA3] - 03/08/2004 - 22:31:34 ---A- . (.Realtek Semiconductor Corporation - Realtek RTL8139 NDIS 5.0 Driver.) -- C:\WINDOWS\system32\drivers\RTL8139.sys [20992]

O58 - SDL:[MD5.90A3935D05B494A5A39D37E71F09A677] - 13/11/2007 - 11:25:54 ---A- . (.Macrovision Corporation, Macrovision Europe - Macrovision SECURITY Driver.) -- C:\WINDOWS\system32\drivers\secdrv.sys [20480]

O58 - SDL:[MD5.A36EE93698802CD899F98BFD553D8185] - 02/11/2010 - 13:50:54 ---A- . (.Avira GmbH - AVIRA SnapShot Driver.) -- C:\WINDOWS\system32\drivers\ssmdrv.sys [28520]

O58 - SDL:[MD5.F92254B0BCFCD10CAAC7BCCC7CB7F467] - 12/11/2009 - 13:48:56 ---A- . (...) -- C:\WINDOWS\system32\drivers\StarOpen.sys [7168]

O58 - SDL:[MD5.D74A8EC75305F1D3CFDE7C7FC1BD62A9] - 05/08/2004 - 12:00:00 ---A- . (.Toshiba Corporation - WDM Toshiba Tecra Video Capture Driver.) -- C:\WINDOWS\system32\drivers\tsbvcap.sys [21376]

O58 - SDL:[MD5.F2CE99DD9F56BAFC49234A1EFB0AFC8E] - 02/02/2006 - 08:07:00 ---A- . (...) -- C:\WINDOWS\system32\drivers\USBkey.sys [28848]

O58 - SDL:[MD5.55E01061C74A8CEFFF58DC36114A8D3F] - 05/08/2004 - 12:00:00 ---A- . (.RAVISENT Technologies Inc. - CineMaster C WDM DVD Minidriver.) -- C:\WINDOWS\system32\drivers\vdmindvd.sys [58112]

O58 - SDL:[MD5.6D3ADA4CE95CECA7BCE527A08C4C474E] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ansi.sys [9037]

O58 - SDL:[MD5.C0820FD93F50230C1705EE4060DEB0B7] - 03/01/2006 - 23:07:48 ---A- . (...) -- C:\WINDOWS\system32\CHODDI.SYS [13064]

O58 - SDL:[MD5.0FE9F16075C9ACB941C957B7C649176E] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\country.sys [27097]

O58 - SDL:[MD5.C6D29F29DE7427B1B0775E53E577B623] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\himem.sys [4912]

O58 - SDL:[MD5.582BCDD47CF4B68B5CB528F18E3CB808] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\key01.sys [42809]

O58 - SDL:[MD5.FBBCFEC1379C5C02D88A361993EDF1B8] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\keyboard.sys [42537]

O58 - SDL:[MD5.FD65BEF5FF8275711D9A56F0B8BB43F1] - 13/08/2003 - 23:27:00 ---A- . (...) -- C:\WINDOWS\system32\Machnm32.sys [2304]

O58 - SDL:[MD5.54CEC199ED5622E5E01AF12509744502] - 25/09/2005 - 15:37:28 ---A- . (...) -- C:\WINDOWS\system32\Machnm64.sys [5632]

O58 - SDL:[MD5.7D30A74B5FB9FE3B245A6CE5FBCD71D5] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos.sys [27916]

O58 - SDL:[MD5.CF9ED169FF86D935E47999E82359E898] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos404.sys [29146]

O58 - SDL:[MD5.03B945AC0481CD8BB161C3569D8ED1C3] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos411.sys [29370]

O58 - SDL:[MD5.BBC957DC18C17CC027EB80B7C77F2AEA] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos412.sys [29274]

O58 - SDL:[MD5.3CFFAEFFF23B0D208214A6D3061A5B1B] - 05/08/2004 - 05:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntdos804.sys [29146]

O58 - SDL:[MD5.CAAA108FD7BF71989946B39704323455] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio.sys [34000]

O58 - SDL:[MD5.6F73F50162DEF60C84B725C18CD9140F] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio404.sys [34560]

O58 - SDL:[MD5.0FDD5E69C1FF3B58043D44F2CC743D45] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio411.sys [35648]

O58 - SDL:[MD5.8842837C4D8311BF8E72BEE8CCC42217] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio412.sys [35424]

O58 - SDL:[MD5.6B56CEB3C6F9D5CD7293DBD9FE23B311] - 05/08/2004 - 12:00:00 ---A- . (...) -- C:\WINDOWS\system32\ntio804.sys [34560]

 

 

---\\ Liste des outils de nettoyage (O63)

O63 - Logiciel: HijackThis 2.0.2 - (.TrendMicro.) [HKLM] -- HijackThis

O63 - Logiciel: ZHPDiag 1.27 - (.Nicolas Coolman.) [HKLM] -- ZHPDiag_is1

 

 

---\\ Liste des services Legacy (O64)

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\afd.sys - AFD (AFD) .(.Microsoft Corporation - Ancillary Function Driver for WinSock.) - LEGACY_AFD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Avertissement (Alerter) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_ALERTER

O64 - Services: CurCS - C:\WINDOWS\System32\alg.exe - Service de la passerelle de la couche Application (ALG) .(.Microsoft Corporation - Application Layer Gateway Service.) - LEGACY_ALG

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe - Avira AntiVir MailGuard (AntiVirMailService) .(.Avira GmbH - Antivirus MailScanner Service.) - LEGACY_ANTIVIRMAILSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\sched.exe - Avira AntiVir Planificateur (AntiVirSchedulerService) .(.Avira GmbH - Antivirus Scheduler.) - LEGACY_ANTIVIRSCHEDULERSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avguard.exe - Avira AntiVir Guard (AntiVirService) .(.Avira GmbH - Antivirus On-Access Service.) - LEGACY_ANTIVIRSERVICE

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe - Avira AntiVir WebGuard (AntiVirWebService) .(.Avira GmbH - AntiVir WebGuard Service.) - LEGACY_ANTIVIRWEBSERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\arp1394.sys - Protocole client ARP 1394 (Arp1394) .(.Microsoft Corporation - IP/1394 Arp Client.) - LEGACY_ARP1394

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Audio Windows (AudioSrv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_AUDIOSRV

O64 - Services: CurCS - C:\Program Files\Avira\AntiVir Desktop\avgio.sys - avgio (avgio) .(.Avira GmbH - Avira AntiVir Support for Minifilter.) - LEGACY_AVGIO

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\avgntflt.sys - avgntflt (avgntflt) .(.Avira GmbH - Avira Minifilter Driver.) - LEGACY_AVGNTFLT

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\avipbb.sys - avipbb (avipbb) .(.Avira GmbH - Avira Driver for Security Enhancement.) - LEGACY_AVIPBB

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\BEEP.sys - Beep (Beep) .(...) - LEGACY_BEEP

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Service de transfert intelligent en arrière-plan (BITS) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_BITS

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Explorateur d'ordinateur (Browser) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_BROWSER

O64 - Services: CurCS - (.not file.) - catchme (catchme) .(...) - LEGACY_CATCHME

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\CDFS.sys - Cdfs (Cdfs) .(...) - LEGACY_CDFS

O64 - Services: CurCS - c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe - .NET Runtime Optimization Service v2.0.50727_X86 (clr_optimization_v2.0.50727_32) .(.Microsoft Corporation - .NET Runtime Optimization Service.) - LEGACY_CLR_OPTIMIZATION_V2.0.50727_32

O64 - Services: CurCS - (.not file.) - (.not file.) - Application système COM+ (COMSysApp) .(...) - LEGACY_COMSYSAPP

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - CryptSvc (CryptSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_CRYPTSVC

O64 - Services: CurCS - (.not file.) - (.not file.) - Lanceur de processus serveur DCOM (DcomLaunch) .(...) - LEGACY_DCOMLAUNCH

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Client DHCP (Dhcp) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_DHCP

O64 - Services: CurCS - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe - Diskeeper (Diskeeper) .(.Diskeeper Corporation - DKSERVICE.EXE.) - LEGACY_DISKEEPER

O64 - Services: CurCS - C:\Windows\System32\drivers\dmboot.sys - dmboot (dmboot) .(.Microsoft Corp., Veritas Software - Pilote de démarrage du gestionnaire de disq.) - LEGACY_DMBOOT

O64 - Services: CurCS - C:\Windows\System32\drivers\dmload.sys - dmload (dmload) .(.Microsoft Corp., Veritas Software. - NT Disk Manager Startup Driver.) - LEGACY_DMLOAD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Client DNS (Dnscache) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_DNSCACHE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Service de rapport d'erreurs (ERSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_ERSVC

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Système d'événements de COM+ (EventSystem) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_EVENTSYSTEM

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FASTFAT.sys - Fastfat (Fastfat) .(...) - LEGACY_FASTFAT

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Compatibilité avec le Changement rapide d'utilisateur (FastUserSwitchingCompatibility) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_FASTUSERSWITCHINGCOMPATIBILITY

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FIPS.sys - Fips (Fips) .(...) - LEGACY_FIPS

O64 - Services: CurCS - C:\Windows\System32\drivers\fltmgr.sys - FltMgr (FltMgr) .(.Microsoft Corporation - Microsoft Filesystem Filter Manager.) - LEGACY_FLTMGR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\FS_REC.sys - Fs_Rec (Fs_Rec) .(...) - LEGACY_FS_REC

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\msgpc.sys - Classificateur de paquets générique (Gpc) .(.Microsoft Corporation - MS General Packet Classifier.) - LEGACY_GPC

O64 - Services: CurCS - C:\Program Files\Google\Update\GoogleUpdate.exe - Google Update Service (gupdate) (gupdate) .(.Google Inc. - Programme d'installation de Google.) - LEGACY_GUPDATE

O64 - Services: CurCS - C:\Program Files\Google\Update\GoogleUpdate.exe - Service Google Update (gupdatem) (gupdatem) .(.Google Inc. - Programme d'installation de Google.) - LEGACY_GUPDATEM

O64 - Services: CurCS - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe - Google Software Updater (gusvc) .(.Google - gusvc.) - LEGACY_GUSVC

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Aide et support (helpsvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_HELPSVC

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - HID Input Service (HidServ) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_HIDSERV

O64 - Services: CurCS - C:\Windows\System32\Drivers\HTTP.sys - HTTP (HTTP) .(.Microsoft Corporation - HTTP Protocol Stack.) - LEGACY_HTTP

O64 - Services: CurCS - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe - InstallDriver Table Manager (IDriverT) .(.Macrovision Corporation - IDriverT Module.) - LEGACY_IDRIVERT

O64 - Services: CurCS - c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe - Windows CardSpace (idsvc) .(.Microsoft Corporation - Windows CardSpace.) - LEGACY_IDSVC

O64 - Services: CurCS - C:\WINDOWS\system32\imapi.exe - Service COM de gravage de CD IMAPI (ImapiService) .(.Microsoft Corporation - API Image Mastering.) - LEGACY_IMAPISERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\intelide.sys - IntelIde (IntelIde) .(.Microsoft Corporation - Pilote IDE Intel PCI.) - LEGACY_INTELIDE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipfltdrv.sys - Pilote de filtre de trafic IP (IpFilterDriver) .(.Microsoft Corporation - IP FILTER DRIVER.) - LEGACY_IPFILTERDRIVER

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipnat.sys - Traducteur d'adresses réseau IP (IpNat) .(.Microsoft Corporation - IP Network Address Translator.) - LEGACY_IPNAT

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ipsec.sys - Pilote IPSEC (IPSec) .(.Microsoft Corporation - IPSec Driver.) - LEGACY_IPSEC

O64 - Services: CurCS - C:\Program Files\Java\jre6\bin\jqs.exe - Java Quick Starter (JavaQuickStarterService) .(.Sun Microsystems, Inc. - Java Quick Starter Service.) - LEGACY_JAVAQUICKSTARTERSERVICE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\KSECDD.sys - ksecdd (ksecdd) .(...) - LEGACY_KSECDD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Serveur (lanmanserver) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LANMANSERVER

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Station de travail (LanmanWorkstation) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LANMANWORKSTATION

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Assistance TCP/IP NetBIOS (LmHosts) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_LMHOSTS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\mbam.sys - MBAMProtector (MBAMProtector) .(.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - LEGACY_MBAMPROTECTOR

O64 - Services: CurCS - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe - MBAMService (MBAMService) .(.Malwarebytes Corporation - Malwarebytes' Anti-Malware.) - LEGACY_MBAMSERVICE

O64 - Services: CurCS - (.not file.) - mbr (mbr) .(...) - LEGACY_MBR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MNMDD.sys - mnmdd (mnmdd) .(...) - LEGACY_MNMDD

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MOUNTMGR.sys - (.not file.) - mountmgr (mountmgr) .(...) - LEGACY_MOUNTMGR

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\mrxsmb.sys - MRXSMB (MRxSmb) .(.Microsoft Corporation - Windows NT SMB Minirdr.) - LEGACY_MRXSMB

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MSFS.sys - Msfs (Msfs) .(...) - LEGACY_MSFS

O64 - Services: CurCS - C:\WINDOWS\system32\msiexec.exe - Windows Installer (MSIServer) .(.Microsoft Corporation - Windows® installer.) - LEGACY_MSISERVER

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\MUP.sys - (.not file.) - Mup (Mup) .(...) - LEGACY_MUP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NDIS.sys - (.not file.) - Pilote système NDIS (NDIS) .(...) - LEGACY_NDIS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ndistapi.sys - Pilote TAPI NDIS d'accès distant (NdisTapi) .(.Microsoft Corporation - NDIS 3.0 connection wrapper driver.) - LEGACY_NDISTAPI

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ndisuio.sys - NDIS mode utilisateur E/S Protocole (Ndisuio) .(.Microsoft Corporation - NDIS User mode I/O Driver.) - LEGACY_NDISUIO

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NDPROXY.sys - NDProxy (NDProxy) .(...) - LEGACY_NDPROXY

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\netbios.sys - Interface NetBIOS (NetBIOS) .(.Microsoft Corporation - NetBIOS interface driver.) - LEGACY_NETBIOS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\netbt.sys - NetBIOS sur TCP/IP (NetBT) .(.Microsoft Corporation - MBT Transport driver.) - LEGACY_NETBT

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Connexions réseau (Netman) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_NETMAN

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NPFS.sys - Npfs (Npfs) .(...) - LEGACY_NPFS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\npf_devolo.sys - NetGroup Packet Filter Driver (devolo) (NPF_devolo) .(.CACE Technologies - npf.sys (NT5/6 x86) Kernel Driver.) - LEGACY_NPF_DEVOLO

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NTFS.sys - Ntfs (Ntfs) .(...) - LEGACY_NTFS

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Stockage amovible (NtmsSvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_NTMSSVC

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\NULL.sys - Null (Null) .(...) - LEGACY_NULL

O64 - Services: CurCS - C:\WINDOWS\system32\nvsvc32.exe - NVIDIA Display Driver Service (NVSvc) .(.NVIDIA Corporation - NVIDIA Driver Helper Service, Version 82.08.) - LEGACY_NVSVC

O64 - Services: CurCS - C:\Program Files\Fichiers communs\Microsoft Shared\Source Engine\OSE.exe - Office Source Engine (ose) .(.Microsoft Corporation - Office Source Engine.) - LEGACY_OSE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\PARTMGR.sys - (.not file.) - PartMgr (PartMgr) .(...) - LEGACY_PARTMGR

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\PARVDM.sys - ParVdm (ParVdm) .(...) - LEGACY_PARVDM

O64 - Services: CurCS - (.not file.) - pavboot (pavboot) .(...) - LEGACY_PAVBOOT

O64 - Services: CurCS - C:\WINDOWS\system32\PCANDIS5.sys - PCANDIS5 NDIS Protocol Driver (PCANDIS5) .(.Printing Communications Assoc., Inc. (PCAUS - PCAUSA NDIS 5.0 Protocol Driver.) - LEGACY_PCANDIS5

O64 - Services: CurCS - C:\WINDOWS\system32\lsass.exe - Emplacement protégé (ProtectedStorage) .(.Microsoft Corporation - LSA Shell (Export Version).) - LEGACY_PROTECTEDSTORAGE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\psi_mf.sys - PSI (PSI) .(.Secunia - Secunia PSI Driver.) - LEGACY_PSI

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\rasacd.sys - Pilote de connexion automatique d'accès distant (RasAcd) .(.Microsoft Corporation - RAS Automatic Connection Driver.) - LEGACY_RASACD

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Gestionnaire de connexions d'accès distant (RasMan) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_RASMAN

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\rdbss.sys - Rdbss (Rdbss) .(.Microsoft Corporation - Redirected Drive Buffering SubSystem Driver.) - LEGACY_RDBSS

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\RDPCDD.sys - RDPCDD (RDPCDD) .(.Microsoft Corporation - RDP Miniport.) - LEGACY_RDPCDD

O64 - Services: CurCS - (.not file.) - RDPNP (RDPNP) .(...) - LEGACY_RDPNP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\RDPWD.sys - RDPWD (RDPWD) .(...) - LEGACY_RDPWD

O64 - Services: CurCS - C:\WINDOWS\system32\sessmgr.exe - Gestionnaire de session d'aide sur le Bureau à distance (RDSessMgr) .(.Microsoft Corporation - Gestionnaire de session de l'aide sur le Bu.) - LEGACY_RDSESSMGR

O64 - Services: CurCS - (.not file.) - (.not file.) - Appel de procédure distante (RPC) (RpcSs) .(...) - LEGACY_RPCSS

O64 - Services: CurCS - C:\WINDOWS\system32\rsvp.exe - QoS RSVP (RSVP) .(.Microsoft Corporation - Microsoft RSVP.) - LEGACY_RSVP

O64 - Services: CurCS - C:\WINDOWS\system32\lsass.exe - Gestionnaire de comptes de sécurité (SamSs) .(.Microsoft Corporation - LSA Shell (Export Version).) - LEGACY_SAMSS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Planificateur de tâches (Schedule) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SCHEDULE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Secondary Logon (seclogon) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SECLOGON

O64 - Services: CurCS - C:\Program Files\Secunia\PSI\PSIA.exe - Secunia PSI Agent (Secunia PSI Agent) .(.Secunia - Secunia PSI Agent.) - LEGACY_SECUNIA_PSI_AGENT

O64 - Services: CurCS - C:\Program Files\Secunia\PSI\sua.exe - Secunia Update Agent (Secunia Update Agent) .(.Secunia - Secunia Update Agent.) - LEGACY_SECUNIA_UPDATE_AGENT

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Notification d'événement système (SENS) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SENS

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\SERIAL.sys - Serial (Serial) .(...) - LEGACY_SERIAL

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Pare-feu Windows / Partage de connexion Internet (SharedAccess) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SHAREDACCESS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Détection matériel noyau (ShellHWDetection) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SHELLHWDETECTION

O64 - Services: CurCS - C:\WINDOWS\system32\spoolsv.exe - Spouleur d'impression (Spooler) .(.Microsoft Corporation - Spooler SubSystem App.) - LEGACY_SPOOLER

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\sr.sys - Pilote de filtre de restauration système (sr) .(.Microsoft Corporation - Pilote de filtre de système de fichiers pou.) - LEGACY_SR

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Service de restauration système (srservice) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_SRSERVICE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\srv.sys - Srv (Srv) .(.Microsoft Corporation - Server driver.) - LEGACY_SRV

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\ssmdrv.sys - ssmdrv (ssmdrv) .(.Avira GmbH - AVIRA SnapShot Driver.) - LEGACY_SSMDRV

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Acquisition d'image Windows (WIA) (stisvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_STISVC

O64 - Services: CurCS - (.not file.) - (.not file.) - MS Software Shadow Copy Provider (SwPrv) .(...) - LEGACY_SWPRV

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Téléphonie (TapiSrv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_TAPISRV

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\tcpip.sys - Pilote du protocole TCP/IP (Tcpip) .(.Microsoft Corporation - TCP/IP Protocol Driver.) - LEGACY_TCPIP

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\TDTCP.sys - TDTCP (TDTCP) .(...) - LEGACY_TDTCP

O64 - Services: CurCS - (.not file.) - (.not file.) - Services Terminal Server (TermService) .(...) - LEGACY_TERMSERVICE

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Thèmes (Themes) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_THEMES

O64 - Services: CurCS - C:\WINDOWS\System32\TUProgSt.exe - TuneUp Program Statistics Service (TuneUp.ProgramStatisticsSvc) .(.TuneUp Software - TuneUp Program Statistics Service.) - LEGACY_TUNEUP.PROGRAMSTATISTICSSVC

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\UDFS.sys - Udfs (Udfs) .(...) - LEGACY_UDFS

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\vga.sys - VgaSave (VgaSave) .(.Microsoft Corporation - VGA/Super VGA Video Driver.) - LEGACY_VGASAVE

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\viaide.sys - ViaIde (ViaIde) .(.Microsoft Corporation - Generic PCI IDE Bus Driver.) - LEGACY_VIAIDE

O64 - Services: CurCS - C:\WINDOWS\system32\Drivers\VOLSNAP.sys - VolSnap (VolSnap) .(...) - LEGACY_VOLSNAP

O64 - Services: CurCS - C:\WINDOWS\System32\vssvc.exe - Cliché instantané de volume (VSS) .(.Microsoft Corporation - Service de cliché instantané de volumes Mic.) - LEGACY_VSS

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Horloge Windows (W32Time) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_W32TIME

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\wanarp.sys - Pilote ARP IP d'accès distant (Wanarp) .(.Microsoft Corporation - MS Remote Access and Routing ARP Driver.) - LEGACY_WANARP

O64 - Services: CurCS - C:\Windows\System32\DRIVERS\Wdf01000.sys - Wdf01000 (Wdf01000) .(.Microsoft Corporation - Kernel Mode Driver Framework Runtime.) - LEGACY_WDF01000

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - WebClient (WebClient) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WEBCLIENT

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Infrastructure de gestion Windows (winmgmt) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WINMGMT

O64 - Services: CurCS - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe - SAMSUNG WiselinkPro Service (WiselinkPro) .(...) - LEGACY_WISELINKPRO

O64 - Services: CurCS - C:\WINDOWS\system32\wbem\wmiapsrv.exe - Carte de performance WMI (WmiApSrv) .(.Microsoft Corporation - Service de la carte de performance WMI.) - LEGACY_WMIAPSRV

O64 - Services: CurCS - C:\WINDOWS\system32\drivers\ws2ifsl.sys - Environnement de prise en charge de Fournisseur de services non-IFS Windows Sockets 2.0 (WS2IFSL) .(.Microsoft Corporation - Winsock2 IFS Layer.) - LEGACY_WS2IFSL

O64 - Services: CurCS - C:\WINDOWS\System32\svchost.exe - Centre de sécurité (wscsvc) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WSCSVC

O64 - Services: CurCS - C:\WINDOWS\system32\svchost.exe - Mises à jour automatiques (wuauserv) .(.Microsoft Corporation - Generic Host Process for Win32 Services.) - LEGACY_WUAUSERV

 

 

---\\ File Associations Shell Spawning (O67)

O67 - Shell Spawning: <.bat> <batfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.cpl> <cplfile>[HKLM\..\cplopen\Command] (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\Windows\System32\shell32.dll

O67 - Shell Spawning: <.cmd> <cmdfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.com> <comfile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.exe> <exefile>[HKLM\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.html> <ChromeHTML>[HKLM\..\open\Command] (.Not Key.)

O67 - Shell Spawning: <.js> <JSFile>[HKLM\..\open\Command] (.Microsoft Corporation - Microsoft ® Windows Based Script Host.) -- C:\WINDOWS\System32\WScript.exe

O67 - Shell Spawning: <.reg> <regfile>[HKLM\..\open\Command] (.Microsoft Corporation - Éditeur du Registre.) -- C:\WINDOWS\regedit.exe

O67 - Shell Spawning: <.html> <htmlfile>[HKCU\..\open\Command] (.Not Key.)

O67 - Shell Spawning: <.bat> <batfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.cpl> <cplfile>[HKCR\..\cplopen\Command] (.Microsoft Corporation - DLL commune du shell Windows.) -- C:\Windows\System32\shell32.dll

O67 - Shell Spawning: <.cmd> <cmdfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.com> <comfile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.exe> <exefile>[HKCR\..\open\Command] "%1" %* (.not file.)

O67 - Shell Spawning: <.html> <htmlfile>[HKCR\..\open\Command] (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\IEXPLORE.exe

O67 - Shell Spawning: <.js> <JSFile>[HKCR\..\open\Command] (.Microsoft Corporation - Microsoft ® Windows Based Script Host.) -- C:\WINDOWS\System32\WScript.exe

O67 - Shell Spawning: <.reg> <regfile>[HKCR\..\open\Command] (.Microsoft Corporation - Éditeur du Registre.) -- C:\WINDOWS\regedit.exe

 

 

---\\ Start Menu Internet (O68)

O68 - StartMenuInternet: <FIREFOX.EXE> <Mozilla Firefox>[HKLM\..\Shell\open\Command] (.Mozilla Corporation - Firefox.) -- C:\Program Files\Mozilla Firefox\firefox.exe

O68 - StartMenuInternet: <IEXPLORE.EXE> <Internet Explorer>[HKLM\..\Shell\open\Command] (.Microsoft Corporation - Internet Explorer.) -- C:\Program Files\Internet Explorer\iexplore.exe

 

 

---\\ Search Browser Infection (O69)

O69 - SBI: SearchScopes [HKCU] {0633EE93-D776-472f-A0FF-E1416B8B2E3A} - (Bing) - Bing

O69 - SBI: SearchScopes [HKCU] {2E700D87-BC55-4821-9A91-26B2EEEF2BEE} - (Wikipedia (en)) - Wikipedia, the free encyclopedia

O69 - SBI: SearchScopes [HKCU] {6A1806CD-94D4-4689-BA73-E35EA1EA9990} - (Google) - Google

O69 - SBI: SearchScopes [HKCU] {8B17CDC3-6DCF-4B9F-886B-C0ED7D80A151} - (eBay) - eBay

O69 - SBI: SearchScopes [HKCU] {9D5BD211-422C-4164-9298-BB4186A30F31} - (Bing) - Bing

O69 - SBI: SearchScopes [HKCU] {D27F1AD9-9C96-4D50-AF0A-DC337C272879} [DefaultScope] - (Google) - Google

O69 - SBI: SearchScopes [HKCU] {D633396E-033A-4101-94C5-2687C95D93DC} - (Yahoo!) - Yahoo! Search - Web Search

 

 

---\\ Recherche particuliere à la racine de certains dossiers (O84)

[MD5.77D3A60B2E838E1CC6A682BD9761DA63] [sPRF] (.RealNetworks, Inc. - RngInterstitial.) -- C:\Program Files\RngInterstitial.dll [774144]

 

 

---\\ Etat général des services non Microsoft (EGS) (SR=Running, SS=Stopped)

SR - | Auto 02/11/2010 339624 | (AntiVirMailService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\avmailc.exe

SR - | Auto 27/04/2011 136360 | (AntiVirSchedulerService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\sched.exe

SR - | Auto 02/04/2011 269480 | (AntiVirService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

SR - | Auto 16/03/2011 421032 | (AntiVirWebService) . (.Avira GmbH.) - C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.exe

SR - | Auto 23/11/2005 765952 | (Diskeeper) . (.Diskeeper Corporation.) - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe

SS - | Demand 14/04/2008 225280 | (dmadmin) . (.Microsoft Corp., Veritas Software.) - C:\WINDOWS\System32\dmadmin.exe

SS - | Auto 31/07/2009 133104 | (gupdate) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe

SS - | Demand 31/07/2009 133104 | (gupdatem) . (.Google Inc..) - C:\Program Files\Google\Update\GoogleUpdate.exe

SS - | Demand 01/08/2009 182768 | (gusvc) . (.Google.) - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

SS - | Demand 22/10/2004 73728 | (IDriverT) . (.Macrovision Corporation.) - C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe

SR - | Auto 16/02/2011 153376 | (JavaQuickStarterService) . (.Sun Microsystems, Inc..) - C:\Program Files\Java\jre6\bin\jqs.exe

SS - | Demand 06/05/2010 293456 | (LBTServ) . (.Logitech, Inc..) - C:\Program Files\Fichiers communs\LogiShrd\Bluetooth\lbtserv.exe

SR - | Auto 29/05/2011 366640 | (MBAMService) . (.Malwarebytes Corporation.) - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe

SR - | Auto 09/05/2006 131139 | (NVSvc) . (.NVIDIA Corporation.) - C:\WINDOWS\system32\nvsvc32.exe

SR - | Auto 21/12/2010 987704 | (Secunia PSI Agent) . (.Secunia.) - C:\Program Files\Secunia\PSI\PSIA.exe

SR - | Auto 21/12/2010 399416 | (Secunia Update Agent) . (.Secunia.) - C:\Program Files\Secunia\PSI\sua.exe

SR - | Auto 31/07/2009 604488 | (TuneUp.ProgramStatisticsSvc) . (.TuneUp Software.) - C:\WINDOWS\System32\TUProgSt.exe

SR - | Auto 08/01/2009 4136960 | (WiselinkPro) . (.Pas de propriétaire.) - C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

 

 

---\\ Recherche Master Boot Record Infection (MBR)(O80)

Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.1 by Gmer, GMER - Rootkit Detector and Remover

Run by Compaq_Propriétaire at 04/06/2011 15:59:29

 

device: opened successfully

user: MBR read successfully

 

Disk trace:

called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys

1 ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Harddisk0\DR0[0x8A156AB8]

3 CLASSPNP[0xBA108FD7] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\0000006b[0x8A0FFF18]

5 ACPI[0xB9F7E620] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Ide\IdeDeviceP2T0L0-5[0x8A148D98]

kernel: MBR read successfully

user & kernel MBR OK

 

 

---\\ Recherche Master Boot Record Infection (MBRCheck)(O80)

Written by ad13, http://ad13.geekstog

Run by Compaq_Propriétaire at 04/06/2011 15:59:29

Use the desktop link 'MBRCheck' to have full report

Dump file Name : C:\PhysicalDisk0_MBR.bin

 

 

 

End of the scan (1338 lines in 01mn 08s)(0)

Lien vers le commentaire
Partager sur d’autres sites

fifi 76

Rien en apparence de néfaste sur ce rapport ;)

Supprime du pc Toolbar.Conduit

Beaucoups de logiciel inutile ou pas a jour,et mal désinstaller.

Et des restes d'antivirus :

Symantec Norton

Alwil

Panda

Grisoft AVG 7 AntiSpyware

Lavasoft

a-squared

 

Mettre a jour tes logiciels

Java 6 Update 25Sun java Runtime

http://www.java.com/fr/download/windows_ie.jsp?locale=fr&host=www.java.com:80

 

Flash player

http://get.adobe.com/fr/flashplayer/

 

Je te conseil d'évité ce genre de téléchargement

eMule PeerToPeer

TvAnts PeerToPeer

Je t'invite a lire

Les risques du peer-to-peer Merci ogun

 

Pour un petit contrôle clique sur l'icone MBRCheck présent sur ton bureau.

comme tu as ZebHelpProcess,tu va le trouver dans son dossier

lecteur C:\Program Files/ ZebHelpProcess / MBRCheck.exe (clique dessus pour le lancer)

lorsque le scanne est terminé tape sur [entrée]

Ensuite Post moi le rapport stp

 

A+

Modifié par tomtom95
Lien vers le commentaire
Partager sur d’autres sites

TOMTOM95

 

J'ai fais les mises à jour j'ai ete dans le programme MBRCheck.exe le scann est 'il long car rien de particulier se passe ??

 

Je vais supprimer toolbar conduit ,en ce qui concerne ceci je les supprime auussi mais comment

 

merci

 

fifi76

 

Symantec Norton

Alwil

Panda

Grisoft AVG 7 AntiSpyware

Lavasoft

a-squared

Lien vers le commentaire
Partager sur d’autres sites

Lorsque tu clique sur l'icone MBRCheck.exe une fenêtre d'invité de commande s'ouvre pour éffectué un scanne,le scanne prend peu de temps. ;)

Lorsque tu est a la fin du scanne tape sur la touche [entrée]du clavier, un rapport sera sur ton bureau (MBRCheck.txt)

Post le moi stp

 

Pour le reste on vois aprés :D

 

A+

Lien vers le commentaire
Partager sur d’autres sites

voici le rapport :super:

 

 

 

MBRCheck, version 1.2.3

© 2010, AD

 

Command-line:

Windows Version: Windows XP Home Edition

Windows Information: Service Pack 3 (build 2600)

Logical Drives Mask: 0x000001fc

 

Kernel Drivers (total 130):

0x804D7000 \WINDOWS\system32\ntkrnlpa.exe

0x806D1000 \WINDOWS\system32\hal.dll

0xBA5A8000 \WINDOWS\system32\KDCOM.DLL

0xBA4B8000 \WINDOWS\system32\BOOTVID.dll

0xB9F78000 ACPI.sys

0xBA5AA000 \WINDOWS\system32\DRIVERS\WMILIB.SYS

0xB9F67000 pci.sys

0xBA0A8000 isapnp.sys

0xBA0B8000 ohci1394.sys

0xBA0C8000 \WINDOWS\system32\DRIVERS\1394BUS.SYS

0xBA670000 pciide.sys

0xBA328000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS

0xBA5AC000 viaide.sys

0xBA5AE000 intelide.sys

0xBA0D8000 MountMgr.sys

0xB9F48000 ftdisk.sys

0xBA330000 PartMgr.sys

0xBA0E8000 VolSnap.sys

0xB9F30000 atapi.sys

0xBA0F8000 disk.sys

0xBA108000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS

0xB9F10000 fltmgr.sys

0xB9EFE000 sr.sys

0xBA118000 PxHelp20.sys

0xB9EE7000 KSecDD.sys

0xB9E5A000 Ntfs.sys

0xB9E2D000 NDIS.sys

0xBA128000 sbp2port.sys

0xB9E13000 Mup.sys

0xBA158000 \SystemRoot\system32\DRIVERS\AmdK8.sys

0xB9114000 \SystemRoot\system32\DRIVERS\nv4_mini.sys

0xB9100000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS

0xBA430000 \SystemRoot\system32\DRIVERS\fdc.sys

0xBA438000 \SystemRoot\system32\DRIVERS\PS2.sys

0xBA440000 \SystemRoot\system32\DRIVERS\kbdclass.sys

0xBA448000 \SystemRoot\system32\DRIVERS\usbohci.sys

0xB90DC000 \SystemRoot\system32\DRIVERS\USBPORT.SYS

0xBA450000 \SystemRoot\system32\DRIVERS\usbehci.sys

0xBA178000 \SystemRoot\system32\DRIVERS\imapi.sys

0xBA188000 \SystemRoot\System32\Drivers\AFS2K.SYS

0xBA198000 \SystemRoot\system32\DRIVERS\cdrom.sys

0xBA1A8000 \SystemRoot\system32\DRIVERS\redbook.sys

0xB90B9000 \SystemRoot\system32\DRIVERS\ks.sys

0xBA1B8000 \SystemRoot\system32\DRIVERS\nic1394.sys

0xB9091000 \SystemRoot\system32\DRIVERS\HDAudBus.sys

0xBA584000 \SystemRoot\system32\DRIVERS\nvnetbus.sys

0xB9046000 \SystemRoot\system32\DRIVERS\NVNRM.SYS

0xB900F000 \SystemRoot\system32\DRIVERS\NVSNPU.SYS

0xBA715000 \SystemRoot\system32\DRIVERS\audstub.sys

0xB94D4000 \SystemRoot\system32\DRIVERS\rasl2tp.sys

0xBA588000 \SystemRoot\system32\DRIVERS\ndistapi.sys

0xB8FF8000 \SystemRoot\system32\DRIVERS\ndiswan.sys

0xB94C4000 \SystemRoot\system32\DRIVERS\raspppoe.sys

0xB94B4000 \SystemRoot\system32\DRIVERS\raspptp.sys

0xBA458000 \SystemRoot\system32\DRIVERS\TDI.SYS

0xB8FE7000 \SystemRoot\system32\DRIVERS\psched.sys

0xB94A4000 \SystemRoot\system32\DRIVERS\msgpc.sys

0xBA460000 \SystemRoot\system32\DRIVERS\ptilink.sys

0xBA468000 \SystemRoot\system32\DRIVERS\raspti.sys

0xB9494000 \SystemRoot\system32\DRIVERS\termdd.sys

0xBA470000 \SystemRoot\system32\DRIVERS\mouclass.sys

0xBA5EC000 \SystemRoot\system32\DRIVERS\swenum.sys

0xB8F89000 \SystemRoot\system32\DRIVERS\update.sys

0xBA598000 \SystemRoot\system32\DRIVERS\mssmbios.sys

0xB9474000 \SystemRoot\system32\DRIVERS\NVENETFD.sys

0xBA1E8000 \SystemRoot\System32\Drivers\NDProxy.SYS

0xBA1F8000 \SystemRoot\system32\DRIVERS\usbhub.sys

0xBA5F4000 \SystemRoot\system32\DRIVERS\USBD.SYS

0xB6511000 \SystemRoot\system32\drivers\RtkHDAud.sys

0xB64ED000 \SystemRoot\system32\drivers\portcls.sys

0xBA218000 \SystemRoot\system32\drivers\drmk.sys

0xBA5FA000 \SystemRoot\System32\Drivers\Fs_Rec.SYS

0xBA717000 \SystemRoot\System32\Drivers\Null.SYS

0xBA5FC000 \SystemRoot\System32\Drivers\Beep.SYS

0xBA238000 \SystemRoot\system32\DRIVERS\i8042prt.sys

0xBA498000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS

0xBA4A0000 \SystemRoot\System32\drivers\vga.sys

0xBA5FE000 \SystemRoot\System32\Drivers\mnmdd.SYS

0xBA600000 \SystemRoot\System32\DRIVERS\RDPCDD.sys

0xBA4A8000 \SystemRoot\System32\Drivers\Msfs.SYS

0xBA4B0000 \SystemRoot\System32\Drivers\Npfs.SYS

0xBA558000 \SystemRoot\system32\DRIVERS\rasacd.sys

0xB646A000 \SystemRoot\system32\DRIVERS\ipsec.sys

0xB6411000 \SystemRoot\system32\DRIVERS\tcpip.sys

0xB63E9000 \SystemRoot\system32\DRIVERS\netbt.sys

0xBA55C000 \SystemRoot\System32\drivers\ws2ifsl.sys

0xB63C7000 \SystemRoot\System32\drivers\afd.sys

0xBA248000 \SystemRoot\system32\DRIVERS\netbios.sys

0xBA370000 \SystemRoot\system32\DRIVERS\ssmdrv.sys

0xB639C000 \SystemRoot\system32\DRIVERS\rdbss.sys

0xB632C000 \SystemRoot\system32\DRIVERS\mrxsmb.sys

0xBA268000 \SystemRoot\System32\Drivers\Fips.SYS

0xB6306000 \SystemRoot\system32\DRIVERS\ipnat.sys

0xBA278000 \SystemRoot\system32\DRIVERS\wanarp.sys

0xBA288000 \SystemRoot\system32\DRIVERS\arp1394.sys

0xBA298000 \SystemRoot\system32\drivers\lvusbsta.sys

0xB8F75000 \SystemRoot\system32\DRIVERS\usbscan.sys

0xBA378000 \SystemRoot\system32\DRIVERS\usbccgp.sys

0xBA380000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS

0xB8F71000 \SystemRoot\system32\DRIVERS\hidusb.sys

0xBA2A8000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS

0xBA388000 \SystemRoot\system32\DRIVERS\LHidFilt.Sys

0xBA2B8000 \SystemRoot\system32\DRIVERS\WDFLDR.SYS

0xB61A8000 \SystemRoot\system32\DRIVERS\avipbb.sys

0xB6137000 \SystemRoot\system32\DRIVERS\Wdf01000.sys

0xBA60C000 \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys

0xB9BA0000 \SystemRoot\system32\DRIVERS\kbdhid.sys

0xB64E1000 \SystemRoot\system32\DRIVERS\mouhid.sys

0xBA3A8000 \SystemRoot\system32\DRIVERS\LMouFilt.Sys

0xB6113000 \SystemRoot\System32\Drivers\Fastfat.SYS

0xB60FB000 \SystemRoot\System32\Drivers\dump_atapi.sys

0xBA610000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS

0xBF800000 \SystemRoot\System32\win32k.sys

0xB64C1000 \SystemRoot\System32\drivers\Dxapi.sys

0xBA3C0000 \SystemRoot\System32\watchdog.sys

0xBF000000 \SystemRoot\System32\drivers\dxg.sys

0xBA71A000 \SystemRoot\System32\drivers\dxgthk.sys

0xBF012000 \SystemRoot\System32\nv4_disp.dll

0xBF3D8000 \SystemRoot\System32\ATMFD.DLL

0xB546E000 \SystemRoot\system32\DRIVERS\avgntflt.sys

0xB54EF000 \??\C:\WINDOWS\system32\drivers\mbam.sys

0xB4911000 \SystemRoot\system32\drivers\wdmaud.sys

0xB4A66000 \SystemRoot\system32\drivers\sysaudio.sys

0xBA6F3000 \SystemRoot\System32\Drivers\LBeepKE.sys

0xB3B91000 \SystemRoot\system32\DRIVERS\srv.sys

0xB3C31000 \SystemRoot\system32\drivers\npf_devolo.sys

0xB39F9000 \SystemRoot\system32\DRIVERS\ipfltdrv.sys

0xB34F9000 \SystemRoot\system32\DRIVERS\psi_mf.sys

0xB1FFA000 \SystemRoot\system32\drivers\kmixer.sys

0x7C910000 \WINDOWS\system32\ntdll.dll

 

Processes (total 41):

0 System Idle Process

4 System

820 C:\WINDOWS\system32\smss.exe

932 csrss.exe

956 C:\WINDOWS\system32\winlogon.exe

1032 C:\WINDOWS\system32\services.exe

1044 C:\WINDOWS\system32\lsass.exe

1248 C:\WINDOWS\system32\svchost.exe

1308 svchost.exe

1404 C:\WINDOWS\system32\svchost.exe

1448 svchost.exe

1588 svchost.exe

1892 C:\WINDOWS\system32\spoolsv.exe

1900 C:\WINDOWS\explorer.exe

1988 C:\Program Files\Avira\AntiVir Desktop\sched.exe

476 C:\Program Files\Avira\AntiVir Desktop\avgnt.exe

484 C:\Program Files\Logitech\SetPointP\SetPoint.exe

548 C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe

560 C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe

584 C:\WINDOWS\system32\ctfmon.exe

608 C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

640 C:\Program Files\Secunia\PSI\psi_tray.exe

712 C:\Program Files\Fichiers communs\Logishrd\KHAL3\KHALMNPR.exe

1800 C:\Program Files\Avira\AntiVir Desktop\avguard.exe

1504 C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe

108 C:\Program Files\Java\jre6\bin\jqs.exe

860 C:\Program Files\Avira\AntiVir Desktop\avshadow.exe

916 C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe

472 C:\WINDOWS\system32\nvsvc32.exe

964 C:\Program Files\Secunia\PSI\psia.exe

2104 C:\WINDOWS\system32\svchost.exe

2480 C:\WINDOWS\system32\TUProgSt.exe

2936 C:\Program Files\Samsung\SAMSUNG PC Share Manager\WiselinkPro.exe

228 C:\Program Files\Samsung\SAMSUNG PC Share Manager\http_ss_win_pro.exe

4036 C:\Program Files\Avira\AntiVir Desktop\avmailc.exe

2356 C:\Program Files\Avira\AntiVir Desktop\avwebgrd.exe

3936 C:\WINDOWS\system32\wbem\wmiapsrv.exe

3460 alg.exe

2456 C:\Program Files\Secunia\PSI\sua.exe

1944 C:\Program Files\Outlook Express\msimn.exe

656 C:\Program Files\ZebHelpProcess\mbrcheck.exe

 

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000023`dc35ca00 (FAT32)

 

PhysicalDrive0 Model Number: ST3160812AS, Rev: 3.AHH

 

Size Device Name MBR Status

--------------------------------------------

149 GB \\.\PhysicalDrive0 Unknown MBR code

SHA1: 1CA67A0BFF17E11956F16C348FF70DEC63296236

 

 

Found non-standard or infected MBR.

Enter 'Y' and hit ENTER for more options, or 'N' to exit:

Lien vers le commentaire
Partager sur d’autres sites

  • Tonton a modifié le titre en [Résolu] Infection possible par rootkit

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.
Remarque : votre message nécessitera l’approbation d’un modérateur avant de pouvoir être visible.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

  • En ligne récemment   0 membre est en ligne

    • Aucun utilisateur enregistré regarde cette page.
×
×
  • Créer...