Findykill

Fermé
filtek Messages postés 3 Date d'inscription mardi 3 février 2009 Statut Membre Dernière intervention 9 février 2009 - 3 févr. 2009 à 09:14
filtek Messages postés 3 Date d'inscription mardi 3 février 2009 Statut Membre Dernière intervention 9 février 2009 - 9 févr. 2009 à 15:30
Bonjour, j'ai execute l'option 2 de findykill et je vous joins le rapport ci-dessous ; Que faire maintenant : l' install de l'antivirus est toujours impossible . cordialement merci


###################### [ FindyKill V4.715 ]

# User : UTIL - P8145
# Executed from : C:\Program Files\FindyKill
# Update on 29/01/09Nby Chiquitine29
# Start at 22:07:52 the 02/02/2009
# Windows XP - Internet Explorer 7.0.5730.13

# [ FindyKill V4.715 - Deleting ] ###############

\\\\\\\\\\\\\\\\\\ [ Active Processes ] ///////////////////


C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\SYSTEM32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\SYSTEM32\logonui.exe
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\WgaTray.exe

\\\\\\\\\\\\\\\\\\ [ Infected Files / Folders ] ///////////////////


################## [ C:\ ]


################## [ C:\WINDOWS ]


################## [ C:\WINDOWS\Prefetch ]

Deleted ! - C:\WINDOWS\prefetch\292609.EXE-22E81951.pf
Deleted ! - C:\WINDOWS\prefetch\310906.EXE-2C0A2A6A.pf
Deleted ! - C:\WINDOWS\prefetch\311625.EXE-1EFEA0BB.pf
Deleted ! - C:\WINDOWS\prefetch\336156.EXE-2E662E8D.pf
Deleted ! - C:\WINDOWS\prefetch\469109.EXE-03658B10.pf
Deleted ! - C:\WINDOWS\prefetch\FLEC006.EXE-235225EF.pf
Deleted ! - C:\WINDOWS\prefetch\KEYGEN.EXE-08A7CE44.pf
Deleted ! - C:\WINDOWS\prefetch\PATCH FRAN€AIS NERO 6.6.0.16.-39235255.pf
Deleted ! - C:\WINDOWS\prefetch\PATCH.TMP-282EB789.pf
Deleted ! - C:\WINDOWS\prefetch\WINUPGRO.EXE-02F90485.pf

################## [ C:\WINDOWS\system32 ]

Deleted ! - C:\WINDOWS\system32\mdelk.exe
Deleted ! - C:\WINDOWS\system32\wintems.exe
Deleted ! - C:\WINDOWS\system32\ban_list.txt

################## [ C:\WINDOWS\system32\drivers ]

Deleted ! - "C:\WINDOWS\system32\drivers\down"

################## [ C:\Documents and Settings\UTIL\Application Data ]

Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m\flec006.exe"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m\list.oct"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m\data.oct"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m\srvlist.oct"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m\shared"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\m"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\drivers\srosa2.sys"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\drivers\wfsintwq.sys"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\drivers\winupgro.exe"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\drivers\downld"
Deleted ! - "C:\Documents and Settings\UTIL\Application Data\drivers"

################## [ C:\DOCUME~1\UTIL\LOCALS~1\Temp ]


################## [ C:\Documents and Settings\UTIL\Local Settings\Temporary Internet Files\Content.IE5 ]


\\\\\\\\\\\\\\\\\\ [ Registry / Infected keys ] ///////////////////

Deleted ! - HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SK9OU0S
Deleted ! - HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\LEGACY_SK9OU0S
Deleted ! - HKEY_CURRENT_USER\Software\bisoft
Deleted ! - HKEY_CURRENT_USER\Software\DateTime4
Deleted ! - HKEY_CURRENT_USER\Software\FirtR
Deleted ! - HKEY_USERS\S-1-5-21-1484400983-1726409691-3697291689-1003\Software\Local AppWizard-Generated Applications\winupgro
Deleted ! - HKEY_USERS\S-1-5-21-1484400983-1726409691-3697291689-1003\Software\FFC
Deleted ! - HKEY_USERS\S-1-5-21-1484400983-1726409691-3697291689-1003\Software\MuleAppData

\\\\\\\\\\\\\\\\\\ [ States / Restarting of services ] ///////////////////

# Safe boot mode restored !

# Services : [ Auto=2 / Request=3 / Disable=4 ]

Ndisuio - # Type of startup = 3

Ip6Fw - # Type of startup = 2

SharedAccess - # Type of startup = 2

wuauserv - # Type of startup = 2

wscsvc - # Type of startup = 2


\\\\\\\\\\\\\\\\\\ [ Cleaning Removable drives ] ///////////////////

# Informations :

C: - Lecteur fixe

E: - Lecteur fixe

G: - Lecteur amovible


# deleting files :
reponse à l'install de panda 2009 qui echoue :


Cannot create PavShld\shldrv51.sys
Cannot create Files\wnmflt.sys
Cannot create PavShld\PavProc.sys
Cannot create Files\Netfltdi.sys
Cannot create Files\pavcpl.cpl
Cannot create Files\avldr.dll
Cannot create Files\Appflt.sys
Cannot create Files\dsaflt.sys
Cannot create Files\fnetmon.sys
Cannot create Files\idsflt.sys

22 réponses

jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 10:07
slt vire tes cracks puis


télécharge combofix (par sUBs) ici :

http://download.bleepingcomputer.com/sUBs/ComboFix.exe

et enregistre le sur le bureau

sous le nom de antibagle. Fais le avant que le fichier ne soit enregistré sur le bureau]

déconnecte toi d'internet et ferme toutes tes applications.

désactive tes protections (antivirus, parefeu, garde en temps réel de l'antispyware)


double-clique sur combofix.exe et suis les instructions

à la fin, il va produire un rapport C:\ComboFix.txt

réactive ton parefeu, ton antivirus, la garde de ton antispyware

copie/colle le rapport C:\ComboFix.txt dans ta prochaine réponse.

Attention, n'utilise pas ta souris ni ton clavier (ni un autre système de pointage) pendant que le programme tourne. Cela pourrait figer l'ordi.

Tu as un tutoriel complet ici :

https://www.bleepingcomputer.com/combofix/fr/comment-utiliser-combofix

_________________________


Télécharge ici :

http://images.malwareremoval.com/random/RSIT.exe

random's system information tool (RSIT) par andom/random et sauvegarde-le sur le Bureau.

Double-clique sur RSIT.exe afin de lancer RSIT.

Clique Continue à l'écran Disclaimer.

Si l'outil HijackThis (version à jour) n'est pas présent ou non détecté sur l'ordinateur, RSIT le téléchargera (autorise l'accès dans ton pare-feu, si demandé) et tu devras accepter la licence.

Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront.

Poste le contenu de log.txt (<<qui sera affiché)
ainsi que de info.txt (<<qui sera réduit dans la Barre des Tâches).

NB : Les rapports sont sauvegardés dans le dossier C:\rsit
0
rebonjour
j' ai executer combo de la maniere que vous m'avez indiquée :
1/je n'ai pu installer la console de recup car combo demandait une connexion internet que par ailleurs a ce stade il empêchait. Dois-je le faire a posteriori
2/les fichiers infectés semblent avoir disparu et le point de restauration combo a bien été créé
3/dois-je telecharger et lancer RSIT comme preconise dans votre mail
4/Puis-je dejà tenter de reinstaller mon antivirus ou dois-je attendre ?
Je garde la prudence d' attendre vos conseils avant d'aller + avant
dores et dejà merci de votre solidarité et je suis sûr de votre competence en la matiere
cordialement
ci-dessous le rapport de combo :

ComboFix 09-02-02.04 - UTIL 2009-02-03 13:22:59.1 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.2.1252.1.1036.18.3071.2759 [GMT 1:00]
Lancé depuis: c:\documents and settings\UTIL\Bureau\antibagle.exe
* Un nouveau point de restauration a été créé

AVERTISSEMENT - LA CONSOLE DE RÉCUPÉRATION N'EST PAS INSTALLÉE SUR CETTE MACHINE !!
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\UTIL\Application Data\drivers\downld
c:\documents and settings\UTIL\Application Data\drivers\downld\14880234.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14890968.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14892265.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14892687.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14928953.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14929390.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\14929734.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15002328.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15008828.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15008843.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15039812.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15039828.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15043000.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15043015.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15052937.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15053906.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15054390.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15055171.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15055875.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15056359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15105765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15106234.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15106578.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15151890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15159531.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15159812.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\15159890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\195781.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\198359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\198375.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\202265.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\203484.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\203781.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\204500.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\205015.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\205125.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\205312.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\205359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\208984.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\209250.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\209421.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\210562.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\210921.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\211328.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\217156.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\219093.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\219703.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\219750.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\220609.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\220937.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\221453.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\222140.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\222828.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\222890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\223250.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\224015.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\224437.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\224453.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\231765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\232546.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\232890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\235171.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\236171.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\236234.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\236734.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\254359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\255171.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\255515.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\271640.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\276734.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\284921.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\285296.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\285343.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\286375.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\286468.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\286640.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\293609.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\302140.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\302359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\327546.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\332593.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\334078.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\334125.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\335390.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\335671.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\336359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\338031.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\348843.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\350187.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\350656.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\351437.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\352218.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\352703.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\366312.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\367640.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\367718.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\368359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\368375.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\370390.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\370421.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\370515.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\371093.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\371765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\371781.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\371828.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\372484.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\372500.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\373031.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\373093.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\373140.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\383187.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\384437.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\384453.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\384921.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\385765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\386281.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\386500.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\386515.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\387000.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\387171.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\387750.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\388046.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\388250.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\388890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\389140.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\389375.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\389890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\390375.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\407859.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\413140.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\416750.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\423765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\424406.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\424953.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\425359.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\425468.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\425781.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\438796.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\467796.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\474015.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\475890.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\476390.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\531062.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\532640.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\547062.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\550765.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\552062.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\554046.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\558187.exe
c:\documents and settings\UTIL\Application Data\drivers\downld\560875.exe
c:\documents and settings\UTIL\Application Data\drivers\srosa2.sys
c:\documents and settings\UTIL\Application Data\drivers\wfsintwq.sys
c:\documents and settings\UTIL\Application Data\drivers\winupgro.exe
c:\documents and settings\UTIL\Application Data\m
c:\documents and settings\UTIL\Application Data\m\data.oct
c:\documents and settings\UTIL\Application Data\m\flec006.exe
c:\documents and settings\UTIL\Application Data\m\list.oct
c:\documents and settings\UTIL\Application Data\m\shared\1-abc.net File Replacer 1.01.zip
c:\documents and settings\UTIL\Application Data\m\shared\A.M.L. - Lite Edition
c:\documents and settings\UTIL\Application Data\m\shared\AceConvert PDF Splitter and Merger 2.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\ACS Password Guardian 1.00.zip
c:\documents and settings\UTIL\Application Data\m\shared\Adult Photo Blanker 1.7.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\Advanced HTML Protector 3.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\Advanced PDF2Word (PDF to RTF) 2.00.zip
c:\documents and settings\UTIL\Application Data\m\shared\Andrew's Plugins Volume 16 'GXPowerBlend' 16.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\AntiPornNow 2.33.zip
c:\documents and settings\UTIL\Application Data\m\shared\antivir_server_2k3_en.zip
c:\documents and settings\UTIL\Application Data\m\shared\AscToHTM 5.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\AVG.7.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\Avg.Anti-Virus.v7.5.426.815.zip
c:\documents and settings\UTIL\Application Data\m\shared\BackuPod 2.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Batch Print 2.48.zip
c:\documents and settings\UTIL\Application Data\m\shared\BigButtons 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Biromsoft To Do List 2.6.zip
c:\documents and settings\UTIL\Application Data\m\shared\Calculus Problem Solver 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Cappy Screen Capture 3.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\Cartopro Evolution 23.10.2008.zip
c:\documents and settings\UTIL\Application Data\m\shared\Cassatt Screensaver 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\CGAL 3.3.zip
c:\documents and settings\UTIL\Application Data\m\shared\CharView 3.8.zip
c:\documents and settings\UTIL\Application Data\m\shared\Choose Your Sport Icons.zip
c:\documents and settings\UTIL\Application Data\m\shared\ClipManager 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Close Tabs To Right 1.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\CoDe StyleR 1.3.zip
c:\documents and settings\UTIL\Application Data\m\shared\Daily Backup 2.08 (rel b).zip
c:\documents and settings\UTIL\Application Data\m\shared\DAO ( Data Access Object ) -Generator 1.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\DeliView 3.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Developer Program Roadmap Cost Estimator 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Disk Recovery Wizard 1.6.1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\DJripper 1.3.4.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\DrapeFX Pro 1.1.26.130.zip
c:\documents and settings\UTIL\Application Data\m\shared\Easy Burning 2.03c.zip
c:\documents and settings\UTIL\Application Data\m\shared\EMS SQL Management Studio for SQL Server 1.0.0.6.zip
c:\documents and settings\UTIL\Application Data\m\shared\Excel Replace Formula With Value Software 7.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Excel Server 2004 Standard Edition v2.3.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Family Cyber Alert 4.16.zip
c:\documents and settings\UTIL\Application Data\m\shared\Flip Selection Effect 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Fred Thompson 7.10.08.zip
c:\documents and settings\UTIL\Application Data\m\shared\funkyCalc 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\FuzzyClock 1.4 (Revision 38).zip
c:\documents and settings\UTIL\Application Data\m\shared\Globalproxy addon 1.0.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Google Bulk Page Rank Checker 1.12 Build N5.zip
c:\documents and settings\UTIL\Application Data\m\shared\Graph View 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\GRE Test Simulator 3.0.8.zip
c:\documents and settings\UTIL\Application Data\m\shared\GStarICAD 2008 Professional 8.0 Build 080731.zip
c:\documents and settings\UTIL\Application Data\m\shared\Guitar Tuning Fork 2006.07.zip
c:\documents and settings\UTIL\Application Data\m\shared\Guitar Web Guide 1.4.zip
c:\documents and settings\UTIL\Application Data\m\shared\Hawkeye ShellInit 0.4.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\HelpSmith 2.1.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\HiBand 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Hide Window Plus 3.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Icesun System Cleaner 5.00.zip
c:\documents and settings\UTIL\Application Data\m\shared\ID-Blaster Plus 2.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\IDAutomation Interleaved 2 of 5 Barcode Font Advantage -.zip
c:\documents and settings\UTIL\Application Data\m\shared\Insight Contact Management Light 2.0.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\IPSwitcher Pro 1.01.12.zip
c:\documents and settings\UTIL\Application Data\m\shared\IQ Interactive Queries 1.6.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Java editor 1.12.zip
c:\documents and settings\UTIL\Application Data\m\shared\Joboshare DVD to Apple TV Converter 2.3.9.1129.zip
c:\documents and settings\UTIL\Application Data\m\shared\Kaspersky.Internet.Security.6.0.2.614.zip
c:\documents and settings\UTIL\Application Data\m\shared\kav5.0.527_personalproru_kis6.0.0.300ru_keygen_Kaspersky.Internet.Security.6.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\KingConvert For PSP 4.0.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Language Enabler 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\LanguageStudio English 2.1s build 69.zip
c:\documents and settings\UTIL\Application Data\m\shared\LEAD MPEG-4 Video Codec Standard.zip
c:\documents and settings\UTIL\Application Data\m\shared\LeoPicture 3.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\lori (Life-of-request info) 0.2.0.20080521.zip
c:\documents and settings\UTIL\Application Data\m\shared\Magic Photo Show 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\MailRed 3.31.zip
c:\documents and settings\UTIL\Application Data\m\shared\MAPNOTES 1.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Mcafee.Total.Protection.2007.(10.En.1).Fr.zip
c:\documents and settings\UTIL\Application Data\m\shared\McAfee.Viruscan.8.0.profesional.full.(firewall.+.spam.killer.+.Crack).zip
c:\documents and settings\UTIL\Application Data\m\shared\me2dayBAR 0.1.3.zip
c:\documents and settings\UTIL\Application Data\m\shared\Mental Math Master 1.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\Mosaic Creator 3.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\MOSS Document Converter 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Motor Bikes Photo Screensaver 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Movie Catalog 5.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Norton.Antivirus.2006.español.por.cristobal.de.huelva.con.serial.zip
c:\documents and settings\UTIL\Application Data\m\shared\Numeros De Serie Y Crack Para Panda Platinum Y Titanium Antivirus 2005.zip
c:\documents and settings\UTIL\Application Data\m\shared\OJOsoft iPhone Video Converter 2.5.1.1121.zip
c:\documents and settings\UTIL\Application Data\m\shared\Okoker Audio Recorder & Editor 6.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Online Functions - Exchange Rates 2.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Parallaxis Winclip 3.2.2.30.zip
c:\documents and settings\UTIL\Application Data\m\shared\Payroll SB 2008 3.2.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\pdc Software Submit 1.0.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Penguin Monitor 1.20.zip
c:\documents and settings\UTIL\Application Data\m\shared\PLEdit 5.7 Build 286.zip
c:\documents and settings\UTIL\Application Data\m\shared\Portable PixMap 2.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\PrintPictures 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\PureComponents Ultimate Suite for .NET 2008.1.0602.zip
c:\documents and settings\UTIL\Application Data\m\shared\QCD XCopy 1.2.0.1124.zip
c:\documents and settings\UTIL\Application Data\m\shared\QuackNews 0.4.3.zip
c:\documents and settings\UTIL\Application Data\m\shared\Radio Stations 1.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\RASVoter 1.5.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Renuncio Webcam 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Rotation Pilot 1.04.zip
c:\documents and settings\UTIL\Application Data\m\shared\SayRent DIY Property management software 1.07.zip
c:\documents and settings\UTIL\Application Data\m\shared\sept.solutions.mobile.search.v2.0.2.s60.symbianos.cracked_binpda_119.zip
c:\documents and settings\UTIL\Application Data\m\shared\Shock AdSense 0.7.zip
c:\documents and settings\UTIL\Application Data\m\shared\Sophos.Anti-Virus.6.0.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\stalker_mobile_176x220.zip
c:\documents and settings\UTIL\Application Data\m\shared\State QSO Party Contest Log 2.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\StupidFax 1.1.0.12.zip
c:\documents and settings\UTIL\Application Data\m\shared\Style Switch 1.zip
c:\documents and settings\UTIL\Application Data\m\shared\Surfmaster 1.21.zip
c:\documents and settings\UTIL\Application Data\m\shared\Symantec.Norton.Antivirus.2007.Full.With.Serials.Crack.+.Serial.updated-fixed.Release.12-2006.zip
c:\documents and settings\UTIL\Application Data\m\shared\Symantec.Norton.Internet.Security.2006.(Italiano).Istruzioni.Ser-Ial.By.Mr.X.zip
c:\documents and settings\UTIL\Application Data\m\shared\Tennis Scoreboard 1.0.1.zip
c:\documents and settings\UTIL\Application Data\m\shared\TextOR 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\TextOver PC Bulk SMS Sender 1.5.1.5.zip
c:\documents and settings\UTIL\Application Data\m\shared\TimeCard Plus 3.5.4.zip
c:\documents and settings\UTIL\Application Data\m\shared\Twirlendar 1.02.zip
c:\documents and settings\UTIL\Application Data\m\shared\VisitorVille 3.1.2.zip
c:\documents and settings\UTIL\Application Data\m\shared\Volleyball Manager 2.3.4.zip
c:\documents and settings\UTIL\Application Data\m\shared\WhoCalls 2.0.6.zip
c:\documents and settings\UTIL\Application Data\m\shared\Winamp Playlist Copy 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Windows Server 2008 Evaluation Virtual Hard Drive Images for Virtual Server 2005.zip
c:\documents and settings\UTIL\Application Data\m\shared\WISE-FTP 5.5.6.zip
c:\documents and settings\UTIL\Application Data\m\shared\Wjjsoft Calculator 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\ZAP Picture Browser 1.0.zip
c:\documents and settings\UTIL\Application Data\m\shared\Zeitgeist 1.0.zip
c:\documents and settings\UTIL\Application Data\m\srvlist.oct
c:\program files\Hotbar
c:\program files\SmartCom\WellPhone XT Sagem\WellPhone2.exe
c:\program files\TomTom HOME 2\HOMERunner.exe
c:\program files\version.txt
c:\windows\install.exe
c:\windows\pack.epk
c:\windows\system32\ban_list.txt
c:\windows\system32\kb1111p.dll
c:\windows\system32\mdelk.exe
c:\windows\system32\open.ico
c:\windows\system32\wintems.exe

.
((((((((((((((((((((((((((((((((((((((( Pilotes/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_SROSA
-------\Legacy_SROSA


((((((((((((((((((((((((((((( Fichiers créés du 2009-01-03 au 2009-02-03 ))))))))))))))))))))))))))))))))))))
.

2009-02-02 22:41 . 2009-02-02 22:41 <REP> d-------- C:\CCleaner
2009-02-02 22:22 . 2009-02-03 13:24 <REP> d--h----- c:\documents and settings\UTIL\Application Data\drivers
2009-02-02 21:54 . 2009-02-02 22:30 <REP> d-------- c:\program files\FindyKill
2009-01-31 14:53 . 2009-01-31 14:53 <REP> d-------- c:\program files\Piratrax
2009-01-30 22:30 . 2009-01-30 22:30 <REP> d-------- C:\active scan texte
2009-01-30 16:18 . 2009-01-30 17:44 <REP> d--h----- c:\documents and settings\UTIL\Application Data\me
2009-01-30 10:56 . 2009-01-30 10:56 <REP> d-------- c:\program files\Panda Security
2009-01-29 19:39 . 2009-01-29 19:39 <REP> d-------- c:\documents and settings\UTIL\Application Data\Yahoo!
2009-01-29 19:39 . 2009-01-29 19:39 <REP> d-------- c:\documents and settings\All Users\Application Data\Yahoo! Companion
2009-01-28 08:45 . 2009-01-22 14:28 290,816 --a------ c:\windows\system32\decdll.dll
2009-01-26 16:17 . 2009-01-26 16:17 <REP> d-------- c:\program files\Fichiers communs\Adobe AIR
2009-01-25 13:57 . 2009-01-25 13:57 <REP> d-------- C:\films
2009-01-24 16:46 . 2009-01-24 16:46 410,984 --a------ c:\windows\system32\deploytk.dll
2009-01-24 16:46 . 2009-01-24 16:46 73,728 --a------ c:\windows\system32\javacpl.cpl
2009-01-24 14:44 . 2009-01-24 14:52 <REP> d-------- c:\program files\LimeWire
2009-01-24 14:39 . 2009-01-24 14:39 <REP> d-------- c:\program files\uTorrent
2009-01-24 14:39 . 2009-01-29 19:23 <REP> d-------- c:\documents and settings\UTIL\Application Data\uTorrent
2009-01-23 16:14 . 2009-02-03 07:34 <REP> d-------- c:\program files\DNA
2009-01-23 16:14 . 2009-02-03 13:17 <REP> d-------- c:\documents and settings\UTIL\Application Data\DNA
2009-01-16 07:20 . 2009-01-16 07:20 <REP> d-------- c:\program files\Fichiers communs\LogiShared
2009-01-16 07:20 . 2009-01-16 07:20 <REP> d-------- c:\documents and settings\UTIL\Application Data\Logitech
2009-01-16 07:19 . 2009-01-16 07:19 <REP> d-------- c:\program files\Common Files
2009-01-16 07:18 . 2007-04-11 15:32 20,496 --a------ c:\windows\system32\drivers\L8042Kbd.sys
2009-01-16 07:17 . 2009-01-16 07:17 <REP> d-------- c:\program files\Logitech
2009-01-16 07:17 . 2009-01-16 07:17 <REP> d-------- c:\documents and settings\UTIL\Application Data\InstallShield
2009-01-16 07:17 . 2009-01-16 07:17 <REP> d-------- c:\documents and settings\All Users\Application Data\Logitech
2009-01-16 07:17 . 2007-04-23 04:00 163,840 --a------ c:\windows\system32\kemutb.dll
2009-01-16 07:17 . 2007-04-23 04:00 135,168 --a------ c:\windows\system32\KemUtil.dll
2009-01-16 07:17 . 2007-04-23 04:00 110,592 --a------ c:\windows\system32\KemWnd.dll
2009-01-16 07:17 . 2007-04-23 04:00 69,632 --a------ c:\windows\system32\KemXML.dll
2009-01-14 16:36 . 2009-01-14 16:36 7,791 --a------ c:\windows\black2.Theme
2009-01-13 20:35 . 2009-02-01 10:34 <REP> d-------- C:\sinistre edf
2009-01-13 15:10 . 2009-01-13 16:58 7,812 --a------ c:\windows\annader.Theme
2009-01-11 22:45 . 2009-01-16 07:18 <REP> d-------- c:\program files\Fichiers communs\Logitech
2009-01-11 19:47 . 2009-01-11 22:44 <REP> d-------- c:\documents and settings\UTIL\Application Data\Logitech(2)
2009-01-11 19:47 . 2009-01-11 19:47 <REP> d-------- c:\documents and settings\All Users\Application Data\LogiShrd
2009-01-11 19:47 . 2009-01-11 19:47 0 --ah----- c:\windows\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2009-01-11 19:47 . 2009-01-11 19:47 0 --ah----- c:\windows\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2009-01-11 19:47 . 2009-01-11 19:47 0 --ah----- c:\windows\system32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
2009-01-11 19:45 . 2009-01-11 19:46 <REP> d-------- c:\program files\Fichiers communs\Logishrd
2009-01-10 23:40 . 2009-01-11 00:14 <REP> d-------- c:\program files\convertisseur video
2009-01-10 22:28 . 2009-01-10 22:29 0 --a------ c:\windows\system32\Loadwer.bwz
2009-01-10 19:15 . 2009-01-10 19:15 54,156 --ah----- c:\windows\QTFont.qfn
2009-01-10 19:15 . 2009-01-10 19:15 1,409 --a------ c:\windows\QTFont.for
2009-01-10 17:54 . 2009-01-10 23:40 <REP> d-------- C:\neodivx93
2009-01-10 15:29 . 2009-01-10 23:41 <REP> d-------- c:\program files\WinASPI
2009-01-10 15:27 . 2009-01-10 23:41 <REP> d-------- c:\program files\Xvid
2009-01-10 14:34 . 2009-01-17 17:05 <REP> d-------- C:\mise a jour tsm
2009-01-10 13:09 . 2009-01-10 13:09 <REP> d-------- c:\program files\AviSynth 2.5
2009-01-05 18:26 . 2009-01-06 15:30 <REP> d-------- C:\100 ans
2009-01-03 14:56 . 2009-01-05 20:24 <REP> d-------- C:\[u]0/u000simone gazano kao
2009-01-03 14:55 . 2009-01-03 14:56 <REP> d-------- C:\[u]0/u000amendes
2009-01-03 10:45 . 2009-01-23 10:10 <REP> d-------- C:\winavi convertis

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-03 12:25 --------- d-----w c:\program files\TomTom HOME 2
2009-02-03 06:36 --------- d-----w c:\program files\Emule
2009-02-01 18:25 --------- d-----w c:\documents and settings\UTIL\Application Data\Skype
2009-02-01 18:22 --------- d-----w c:\documents and settings\UTIL\Application Data\skypePM
2009-01-30 16:58 --------- d-----w c:\program files\RegCleaner
2009-01-29 07:17 --------- d-----w c:\documents and settings\UTIL\Application Data\Ahead
2009-01-28 17:09 --------- d-----w c:\documents and settings\UTIL\Application Data\dvdcss
2009-01-28 07:46 --------- d-----w c:\program files\Free Video Converter
2009-01-26 18:25 --------- d--h--w c:\program files\InstallShield Installation Information
2009-01-24 15:46 --------- d-----w c:\program files\Java
2009-01-17 07:46 --------- d-----w c:\program files\DivX
2009-01-16 06:19 --------- d-----w c:\program files\Yahoo!
2009-01-10 17:56 --------- d-----w c:\program files\InterActual
2008-12-29 18:16 --------- d-----w c:\program files\Ahead
2008-12-29 18:16 --------- d-----w c:\documents and settings\All Users\Application Data\Ahead
2008-12-29 16:42 --------- d-----w c:\program files\WinAVI Video Converter 9.0
2008-12-29 14:11 --------- d-----w c:\program files\DVD Shrink
2008-12-29 14:11 --------- d-----w c:\documents and settings\All Users\Application Data\DVD Shrink
2008-12-29 07:53 --------- d-----w c:\documents and settings\UTIL\Application Data\Media Player Classic
2008-12-28 21:52 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
2008-12-28 18:18 --------- d-----w c:\program files\K-Lite Codec Pack
2008-12-28 18:16 --------- d-----w c:\program files\ffdshow
2008-12-28 15:17 --------- d-----w c:\documents and settings\UTIL\Application Data\vlc
2008-12-28 15:14 --------- d-----w c:\program files\VideoLAN
2008-12-28 15:02 --------- d-----w c:\documents and settings\UTIL\Application Data\CyberLink
2008-12-11 11:57 333,184 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-11 00:33 86,016 ----a-w c:\windows\system32\dpl100.dll
2008-12-11 00:33 200,704 ----a-w c:\windows\system32\dtu100.dll
2008-12-09 02:28 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
2008-12-09 02:28 57,344 ----a-w c:\windows\system32\dpv11.dll
2008-12-09 02:28 344,064 ----a-w c:\windows\system32\dpus11.dll
2008-12-09 02:28 294,912 ----a-w c:\windows\system32\dpu11.dll
2008-12-08 11:53 57,344 ----a-w c:\windows\system32\ff_vfw.dll
2008-12-07 18:08 795,648 ----a-w c:\windows\system32\xvidcore.dll
2008-12-07 18:08 130,048 ----a-w c:\windows\system32\xvidvfw.dll
2008-12-03 10:10 --------- d-----w c:\program files\Microsoft LifeCam
2008-11-21 21:47 129,784 ------w c:\windows\system32\pxafs.dll
2008-11-21 21:47 120,056 ------w c:\windows\system32\pxcpyi64.exe
2008-11-21 21:47 118,520 ------w c:\windows\system32\pxinsi64.exe
2008-11-06 16:37 524,288 ----a-w c:\windows\system32\DivXsm.exe
2008-11-06 16:37 3,596,288 ----a-w c:\windows\system32\qt-dx331.dll
2008-11-06 16:35 200,704 ----a-w c:\windows\system32\ssldivx.dll
2008-11-06 16:35 1,044,480 ----a-w c:\windows\system32\libdivx.dll
2008-11-06 16:33 823,296 ----a-w c:\windows\system32\divx_xx0c.dll
2008-11-06 16:33 823,296 ----a-w c:\windows\system32\divx_xx07.dll
2008-11-06 16:33 815,104 ----a-w c:\windows\system32\divx_xx0a.dll
2008-11-06 16:33 802,816 ----a-w c:\windows\system32\divx_xx11.dll
2008-11-06 16:33 684,032 ----a-w c:\windows\system32\DivX.dll
2008-11-06 16:33 12,288 ----a-w c:\windows\system32\DivXWMPExtType.dll
2008-09-25 10:22 147,745 -c--a-w c:\documents and settings\UTIL\Application Data\mdbu.bin
2007-02-21 19:00 8,192 -c--a-w c:\program files\FLT_ffdshow.dll
2002-04-08 13:35 5,298 -c--a-w c:\program files\README.txt
2008-01-11 10:04 1,056 -csha-w c:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}"= "c:\program files\Secured_eMule\tbSecu.dll" [2007-05-27 1326104]

[HKEY_CLASSES_ROOT\clsid\{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}]
2007-05-27 12:17 1326104 --a------ c:\program files\Secured_eMule\tbSecu.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}"= "c:\program files\Secured_eMule\tbSecu.dll" [2007-05-27 1326104]

[HKEY_CLASSES_ROOT\clsid\{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{1D1B60FD-B21F-4B9A-8A5F-64E8544828D7}"= "c:\program files\Secured_eMule\tbSecu.dll" [2007-05-27 1326104]

[HKEY_CLASSES_ROOT\clsid\{1d1b60fd-b21f-4b9a-8a5f-64e8544828d7}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-05 15360]
"feedreader.exe"="c:\program files\FeedReader30\feedreader.exe" [2008-02-29 2021888]
"BitTorrent DNA"="c:\program files\DNA\btdna.exe" [2009-01-23 342848]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2006-11-03 204288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Display Resolution Manager"="c:\program files\ByteGems.com\Display Resolution Manager\ResMan.exe" [2005-12-25 286208]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"LifeCam"="c:\program files\Microsoft LifeCam\LifeExp.exe" [2007-05-17 279912]
"VX3000"="c:\windows\vVX3000.exe" [2007-04-10 709992]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2005-08-18 98304]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-01-24 136600]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2004-10-29 4620288]
"TkBellExe"="c:\program files\Fichiers communs\Real\Update_OB\realsched.exe" [2008-04-17 185896]
"MsgCenterExe"="c:\program files\Fichiers communs\Real\Update_OB\RealOneMessageCenter.exe" [2008-04-17 69632]
"NvMediaCenter"="NvMCTray.dll" [2004-10-29 c:\windows\system32\nvmctray.dll]
"nwiz"="nwiz.exe" [2004-10-29 c:\windows\system32\nwiz.exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-04-11 c:\windows\KHALMNPR.Exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-05 15360]

c:\documents and settings\UTIL\Menu D‚marrer\Programmes\D‚marrage\
Adobe Gamma.lnk - c:\program files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]

c:\documents and settings\All Users\Menu D‚marrer\Programmes\D‚marrage\
Adobe Gamma Loader.exe.lnk - c:\program files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]
EPSON Status Monitor 3 Environment Check 2.lnk - c:\windows\system32\spool\drivers\w32x86\3\E_SRCV02.EXE [2006-02-04 135680]
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2009-01-16 692224]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-02-17 65588]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.ACDV"= ACDV.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Silicon Image\\SI3114\\SiITray.exe"=
"c:\\WINDOWS\\system32\\javaw.exe"=
"c:\\Program Files\\QuickTime\\QuickTimePlayer.exe"=
"c:\\Program Files\\Retrospect\\Retrospect 7.5\\Retrospect.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeCam.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeExp.exe"=
"c:\\Program Files\\DNA\\btdna.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundEchoRequest"= 1 (0x1)

R0 iteraid;ITERAID_Service_Install;c:\windows\system32\drivers\iteraid.sys [2005-03-16 24971]
R0 PQV2i;PQV2i;c:\windows\system32\drivers\PQV2i.sys [2004-08-02 138780]
R1 PQIMount;PQIMount;c:\windows\system32\drivers\PQIMount.sys [2004-08-02 46779]
R2 AdobeActiveFileMonitor7.0;Adobe Active File Monitor V7;c:\program files\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe [2008-09-16 169312]
R3 cmudax;C-Media High Definition Audio Interface;c:\windows\system32\drivers\cmudax.sys [2005-03-16 1392192]
R3 W8100XP;Marvell Libertas 802.11b/g SoftAP Driver for Windows XP ;c:\windows\system32\drivers\mrv8ka51.sys [2005-03-16 258560]
S0 pavboot;pavboot;c:\windows\system32\drivers\pavboot.sys --> c:\windows\system32\drivers\pavboot.sys [?]
S2 gafwload;ECI Telecom USB ADSL Loader;c:\windows\system32\DRIVERS\gafwload.sys --> c:\windows\system32\DRIVERS\gafwload.sys [?]
S3 Amps2prt;A4Tech PS/2 Port Mouse Filter Driver;c:\windows\system32\drivers\Amps2prt.sys [2000-11-13 10195]
S3 ASNDIS5;ASNDIS5 Protocol Driver;c:\windows\system32\ASNDIS5.sys [2005-03-16 16269]
S3 ASUSHWIO;ASUSHWIO;\??\c:\windows\system32\drivers\ASUSHWIO.sys --> c:\windows\system32\drivers\ASUSHWIO.sys [?]
S3 EyeOneDp;EyeOneDp;c:\windows\system32\drivers\EyeOneDp.sys --> c:\windows\system32\drivers\EyeOneDp.sys [?]
S3 NtApm;Pilote d'interface NT APM/hérité;c:\windows\system32\drivers\NtApm.sys [2008-01-04 9472]
S4 Cdoussp;Cdoussp; [x]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b9eeb9ab-bec9-11dc-959b-00112f41cde9}]
\Shell\AutoRun\command - G:\InstallTomTomHOME.exe
.
Contenu du dossier 'Tâches planifiées'

2009-02-02 c:\windows\Tasks\ErrorSweeper Scheduled Scan.job
- c:\program files\ErrorSweeper\ErrorSweeper.exe []

2009-02-02 c:\windows\Tasks\ErrorSweeper Scheduled Scan.job
- c:\program files\ErrorSweeper []
.
- - - - ORPHELINS SUPPRIMES - - - -

WebBrowser-{74CC49F7-EB32-4A08-B204-948962A6E3DB} - (no file)
HKCU-Run-TomTomHOME.exe - c:\program files\TomTom HOME 2\HOMERunner.exe
HKCU-Run-WellPhone XT Sagem - c:\program files\SmartCom\WellPhone XT Sagem\WellPhone2.exe
HKCU-Run-PowerBar - (no file)
HKLM-Run-EoEngine - (no file)
HKLM-Run-EoWeather - (no file)
ShellExecuteHooks-{9C0ADB68-353A-61DD-ED09-1D8003A61111} - c:\windows\system32\kb1111p.dll
Notify-avldr - (no file)


.
------- Examen supplémentaire -------
.
uStart Page = hxxp://www.google.fr/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
Trusted Zone: jouanon.com\www
Trusted Zone: canalplay.com
Trusted Zone: canalplusactive.com
TCP: {C632CF6A-A47E-4E61-A344-2C5667FA791C} = 80.10.246.1,80.10.246.132
Handler: skyline - {3a4f9195-65a8-11d5-85c1-0001023952c1} - c:\program files\Skyline\TerraExplorer\TerraExplorerX.dll
FF - ProfilePath - c:\documents and settings\UTIL\Application Data\Mozilla\Firefox\Profiles\wp4kzrur.default\
FF - component: c:\program files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}\components\NPComponent.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-03 13:25:36
Windows 5.1.2600 Service Pack 2 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès
Fichiers cachés: 0

**************************************************************************
.
Heure de fin: 2009-02-03 13:27:33
ComboFix-quarantined-files.txt 2009-02-03 12:27:32

Avant-CF: 49,696,661,504 octets libres
Après-CF: 49,660,805,120 octets libres

546 --- E O F --- 2009-01-14 15:30:19
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 14:45
colle le rapport d'un scan en ligne
avec un des suivants:


bitdefender en ligne :
http://www.bitdefender.fr/scan_fr/scan8/ie.html


Kaspersky en ligne
https://www.kaspersky.fr/?domain=webscanner.kaspersky.fr
0
rerebonjour : voici le rapport de bitdefender on line ci-dessous : que dois-je faire maintenant, merci, cordialement

BitDefender Online Scanner



Rapport d'analyse généré à: Tue, Feb 03, 2009 - 15:57:33





Voie d'analyse: A:\;C:\;D:\;E:\;F:\;G:\;H:\;I:\;J:\;







Statistiques

Temps
00:32:19

Fichiers
126929

Directoires
11145

Secteurs de boot
0

Archives
1680

Paquets programmes
15739




Résultats

Virus identifiés
9

Fichiers infectés
177

Fichiers suspects
0

Avertissements
0

Désinfectés
0

Fichiers effacés
177




Info sur les moteurs

Définition virus
2638960

Version des moteurs
AVCORE v1.7 (build 8314.19) (i386) (Sep 29 2008 17:19:14)

Analyse des plugins
17

Archive des plugins
45

Unpack des plugins
7

E-mail plugins
6

Système plugins
4




Paramètres d'analyse

Première action
Désinfecté

Seconde Action
Supprimé

Heuristique
Oui

Acceptez les avertissements
Oui

Extensions analysées
exe;com;dll;ocx;scr;bin;dat;386;vxd;sys;wdm;cla;class;ovl;ole;hlp;doc;dot;xls;ppt;wbk;wiz;pot;ppa;xla;xlt;vbs;vbe;mdb;rtf;htm;hta;html;xml;xtp;php;asp;js;shs;chm;lnk;pif;prc;url;smm;pfd;msi;ini;csc;cmd;bas;

Excludez les extensions


Analyse d'emails
Oui

Analyse des Archives
Oui

Analyser paquets programmes
Oui

Analyse des fichiers
Oui

Analyse de boot
Oui




Fichier analysé
Statut

C:\Program Files\Serials 2000\setup.exe
Infecté par: Trojan.Packed.51736

C:\Program Files\Serials 2000\setup.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357686.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357686.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357689.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357689.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357690.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357690.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357930.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357930.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357930.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357931.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357931.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357934.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357934.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357935.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP690\A0357935.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357940.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357940.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357941.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357941.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357942.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357942.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357981.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357981.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357981.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357982.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357982.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357983.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357983.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357984.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0357984.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0358007.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0358007.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0358007.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0358008.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0358008.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359007.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359007.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359007.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359018.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359018.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359019.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359019.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359033.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359033.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359033.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359034.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359034.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359057.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359057.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359057.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359058.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359058.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359059.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359059.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359060.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359060.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359072.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359072.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359073.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359073.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359076.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359076.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359077.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359077.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359090.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359090.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359091.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359091.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359104.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359104.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359119.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359119.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359130.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359130.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359134.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359134.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359147.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359147.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359148.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359148.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359168.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359168.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359224.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359224.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359237.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359237.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359247.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359247.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359248.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359248.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359265.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359265.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359269.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359269.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359283.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359283.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359287.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359287.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359288.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359288.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359292.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359292.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359293.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359293.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359303.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359303.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359311.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359311.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359315.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359315.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359316.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359316.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359337.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359337.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359348.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359348.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359357.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359357.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359358.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359358.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359424.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359424.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359425.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359425.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359441.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359441.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359455.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359455.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359465.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359465.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359486.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359486.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359510.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359510.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359513.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359513.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359531.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359531.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359535.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359535.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359536.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359536.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359541.exe
Infecté par: Win32.Bagle.2678

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359541.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359548.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359548.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359552.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359552.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359559.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359559.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359563.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359563.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359573.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359573.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359574.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359574.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359594.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359594.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359595.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359595.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359625.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359625.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359629.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359629.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359642.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359642.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359662.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359662.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359664.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359664.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359675.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359675.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359676.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359676.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359696.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359696.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359697.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359697.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359706.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359706.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359720.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359720.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359732.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359732.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359750.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359750.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359752.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359752.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359762.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359762.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359775.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359775.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359794.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359794.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359805.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359805.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359863.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359863.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0359863.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0360863.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0360863.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0360863.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0360864.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0360864.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361863.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361863.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361863.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361913.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361913.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361915.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361915.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361925.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361925.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361999.exe
Infecté par: Trojan.Generic.389500

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0361999.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0362358.exe=>(NSIS o)=>zlib_nsis0008
Détecté avec: Application.Overnet.H

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0362358.exe=>(NSIS o)=>zlib_nsis0008
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0362358.exe=>(NSIS o)=>zlib_nsis0008
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP691\A0362358.exe=>(NSIS o)
Echec de la mise à jour

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362830.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362830.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362832.sys
Infecté par: Rootkit.Bagle.Gen

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362832.sys
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362832.sys
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362833.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362833.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362861.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362861.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362862.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362862.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362863.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362863.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362866.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362866.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362867.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362867.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362871.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362871.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362914.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362914.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362915.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362915.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362919.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362919.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362920.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362920.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362974.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362974.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362981.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362981.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362983.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362983.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362986.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362986.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362990.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0362990.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363002.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363002.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363003.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363003.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363005.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363005.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363011.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363011.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363013.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363013.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363024.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363024.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363025.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363025.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363043.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363043.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363050.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363050.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363057.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363057.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363058.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363058.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363069.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363069.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363073.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363073.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363081.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363081.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363110.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363110.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363148.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363148.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363159.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363159.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363175.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363175.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363176.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363176.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363184.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363184.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363193.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363193.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363194.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363194.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363201.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363201.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363205.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363205.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363206.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363206.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363217.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363217.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363218.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363218.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363234.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363234.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363246.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363246.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363248.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363248.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363266.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363266.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363267.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363267.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363274.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363274.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363275.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363275.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363294.exe
Infecté par: Trojan.Generic.1403520

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363294.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363296.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363296.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363297.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363297.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363306.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363306.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363308.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363308.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363316.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363316.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363377.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363377.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363378.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363378.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363385.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363385.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363388.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363388.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363446.exe
Infecté par: Generic.Malware.Bdld!!.6F4824BA

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363446.exe
Echec de la désinfection

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363446.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363447.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363447.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363451.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363451.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363452.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363452.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363460.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363460.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363461.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363461.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363462.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363462.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363463.exe
Infecté par: Win32.Bagle.2925

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363463.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363500.exe
Infecté par: Win32.Bagle.SUQ@mm

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363500.exe
Supprimé

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363506.exe
Infecté par: Trojan.Packed.51736

C:\System Volume Information\_restore{8E8DB448-6630-487B-BF24-1002DB22056E}\RP692\A0363506.exe
Supprimé

et la synthese :

BitDefender Online Scanner - Rapport virus en temps réel



Généré à: Tue, Feb 03, 2009 - 16:16:34


--------------------------------------------------------------------------------





Info d'analyse



Fichiers scannés
138341

Infectés Fichiers
177








Virus Détectés



Win32.Bagle.2678
1

Trojan.Packed.51736
2

Win32.Bagle.SUQ@mm
100

Rootkit.Bagle.Gen
10

Win32.Bagle.2925
6

Application.Overnet.H
1

Trojan.Generic.389500
1

Generic.Malware.Bdld!!.6F4824BA
1

Trojan.Generic.1403520
55

FIN
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 16:30


Télécharge ici :

http://images.malwareremoval.com/random/RSIT.exe

random's system information tool (RSIT) par andom/random et sauvegarde-le sur le Bureau.

Double-clique sur RSIT.exe afin de lancer RSIT.

Clique Continue à l'écran Disclaimer.

Si l'outil HijackThis (version à jour) n'est pas présent ou non détecté sur l'ordinateur, RSIT le téléchargera (autorise l'accès dans ton pare-feu, si demandé) et tu devras accepter la licence.

Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront.

Poste le contenu de log.txt (<<qui sera affiché)
ainsi que de info.txt (<<qui sera réduit dans la Barre des Tâches).

NB : Les rapports sont sauvegardés dans le dossier C:\rsit
0
rererebonjour

1/ OK pour la manip de restauration : les anciens points infectés sont virés :je n'en ai pas créé de nouveau
2/ Pour RSIT l: le chargement d' "Hijack This" s'interrompt a mi parcours avec le message suivant :

AutoIt error

Line-1

Error: Subscipt used with non-Array variable

"OK" qui ferme si on valide
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 17:00
tu veux remttre quel antivirus?

______________

colle un rapport hijackthis
(renommer hijakchits en eden avant de l'enregistrer sur le bureau)

http://www.trendsecure.com/portal/en-US/tools/security_tools/hijackthis/download

manuel :

https://leblogdeclaude.blogspot.com/2006/10/informatique-section-hijackthis.html

Je conseille de renomer Hijackthis, pour contrer une éventuelle infection de Vundo.

ex:Renomme le fichier HijackThis.exe en eden.exe pour cela, fais un clic droit sur le fichier HijackThis.exe et choisis renommer dans la liste

Ensuite avec Explorer créer un dossier c:\hijackthis
Décompresser Hijackthis dans ce dossier.
C'est important pour les sauvegardes."
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
j'ai payé pour panda security 2009 jusqu'au mois d'aout prochain mais s'il y a mieux je changerai volontiers a cette date sur vos conseils (y compris de desinstall/reinstall)
ci-dessous le log de hijackths alias eden

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:08:09, on 03/02/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\RunDLL32.exe
C:\Program Files\ByteGems.com\Display Resolution Manager\ResMan.exe
C:\WINDOWS\vVX3000.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\FeedReader30\feedreader.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Fichiers communs\Logitech\KhalShared\KHALMNPR.EXE
C:\Program Files\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
C:\Program Files\Fichiers communs\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Microsoft LifeCam\MSCamS32.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Retrospect\Retrospect 7.5\retrorun.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE
C:\Program Files\Adobe\Photoshop 7.0\Photoshop7.exe
C:\WINDOWS\msagent\AgentSvr.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\HijackThis\eden.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.fr/?gws_rd=ssl
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: EoRezoBHO - {64F56FC1-1272-44CD-BA6E-39723696E350} - C:\Program Files\EoRezo\EoAdv\EoRezoBHO.dll (file missing)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O4 - HKLM\..\Run: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [Display Resolution Manager] C:\Program Files\ByteGems.com\Display Resolution Manager\ResMan.exe /set
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [LifeCam] "C:\Program Files\Microsoft LifeCam\LifeExp.exe"
O4 - HKLM\..\Run: [VX3000] C:\WINDOWS\vVX3000.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [MsgCenterExe] "C:\Program Files\Fichiers communs\Real\Update_OB\RealOneMessageCenter.exe" -osboot
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [feedreader.exe] "C:\Program Files\FeedReader30\feedreader.exe"
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Gamma Loader.exe.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: EPSON Status Monitor 3 Environment Check 2.lnk = C:\WINDOWS\system32\spool\drivers\w32x86\3\E_SRCV02.EXE
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O15 - Trusted Zone: *.canalplay.com (HKLM)
O15 - Trusted Zone: *.canalplusactive.com (HKLM)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://www.bitdefender.fr/scan_fr/scan8/oscan8.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/...
O17 - HKLM\System\CCS\Services\Tcpip\..\{C632CF6A-A47E-4E61-A344-2C5667FA791C}: NameServer = 80.10.246.1,80.10.246.132
O18 - Protocol: skyline - {3A4F9195-65A8-11D5-85C1-0001023952C1} - C:\Program Files\Skyline\TerraExplorer\TerraExplorerX.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FICHIE~1\Skype\SKYPE4~1.DLL
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Active File Monitor V7 (AdobeActiveFileMonitor7.0) - Adobe Systems Incorporated - C:\Program Files\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Fichiers communs\EPSON\EBAPI\SAgent2.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Fichiers communs\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norton Ghost - Symantec Corporation - C:\Program Files\Symantec\Norton Ghost\Agent\PQV2iSvc.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Retrospect Launcher (RetroLauncher) - EMC Corporation - C:\Program Files\Retrospect\Retrospect 7.5\retrorun.exe
0
erreur

le log c'est plutôt ça je crois

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:08:09, on 03/02/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\RunDLL32.exe
C:\Program Files\ByteGems.com\Display Resolution Manager\ResMan.exe
C:\WINDOWS\vVX3000.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\FeedReader30\feedreader.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Fichiers communs\Logitech\KhalShared\KHALMNPR.EXE
C:\Program Files\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
C:\Program Files\Fichiers communs\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Microsoft LifeCam\MSCamS32.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Retrospect\Retrospect 7.5\retrorun.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE
C:\Program Files\Adobe\Photoshop 7.0\Photoshop7.exe
C:\WINDOWS\msagent\AgentSvr.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\HijackThis\eden.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.fr/?gws_rd=ssl
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: EoRezoBHO - {64F56FC1-1272-44CD-BA6E-39723696E350} - C:\Program Files\EoRezo\EoAdv\EoRezoBHO.dll (file missing)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Secured_eMule toolbar - {1d1b60fd-b21f-4b9a-8a5f-64e8544828d7} - C:\Program Files\Secured_eMule\tbSecu.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O4 - HKLM\..\Run: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [Display Resolution Manager] C:\Program Files\ByteGems.com\Display Resolution Manager\ResMan.exe /set
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [LifeCam] "C:\Program Files\Microsoft LifeCam\LifeExp.exe"
O4 - HKLM\..\Run: [VX3000] C:\WINDOWS\vVX3000.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [MsgCenterExe] "C:\Program Files\Fichiers communs\Real\Update_OB\RealOneMessageCenter.exe" -osboot
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [feedreader.exe] "C:\Program Files\FeedReader30\feedreader.exe"
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Gamma Loader.exe.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: EPSON Status Monitor 3 Environment Check 2.lnk = C:\WINDOWS\system32\spool\drivers\w32x86\3\E_SRCV02.EXE
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O15 - Trusted Zone: *.canalplay.com (HKLM)
O15 - Trusted Zone: *.canalplusactive.com (HKLM)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://www.bitdefender.fr/scan_fr/scan8/oscan8.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/...
O17 - HKLM\System\CCS\Services\Tcpip\..\{C632CF6A-A47E-4E61-A344-2C5667FA791C}: NameServer = 80.10.246.1,80.10.246.132
O18 - Protocol: skyline - {3A4F9195-65A8-11D5-85C1-0001023952C1} - C:\Program Files\Skyline\TerraExplorer\TerraExplorerX.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FICHIE~1\Skype\SKYPE4~1.DLL
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Active File Monitor V7 (AdobeActiveFileMonitor7.0) - Adobe Systems Incorporated - C:\Program Files\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Fichiers communs\EPSON\EBAPI\SAgent2.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Fichiers communs\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norton Ghost - Symantec Corporation - C:\Program Files\Symantec\Norton Ghost\Agent\PQV2iSvc.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Retrospect Launcher (RetroLauncher) - EMC Corporation - C:\Program Files\Retrospect\Retrospect 7.5\retrorun.exe
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 17:55
scan rapide avec
MalwareByte's Anti-Malware après mise a jour, en mode normal et vire ce qui est trouvé et colle le rapport

https://www.malekal.com/tutoriel-malwarebyte-anti-malware/

----------------------

utilise pour supprimer tes traces

CCLEANER: (lance un nettoyage et répare 3 fois le registre) sans installer la barre yahoo
(dans les options puis avancé :désactive la case: effacer les fichiers de plus de 48 heures)
https://www.malekal.com/tutoriel-ccleaner/
https://www.01net.com/telecharger/windows/Utilitaire/nettoyeurs_et_installeurs/fiches/32599.html
-----------------------

remets panda et dis nous si il marche
0
voici le rapport de "mbam" ci-dessous : j'ai efface les traces et corrigé 3 fois le registre avec cccleaner
pour reinstaller panda je suis obligé de le telecharger a nouveau car il est parti avec mon fichier "reinstall" que j'ai vire au debut car il contenait tous les cracks
je ne manque pas de vous tenir au courant au plus vite
J'attends encore une reponse du supporttechnique depuis 5 jours : seulement l'envoi d'un "uninstaller" qui ne pouvait bien sur pas marcher ; D'ou ma question sur un autre fournisseur
0
filtek Messages postés 3 Date d'inscription mardi 3 février 2009 Statut Membre Dernière intervention 9 février 2009
3 févr. 2009 à 18:29
du coup j'ai oublie de coller le rapport de mbam

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 2
Valeur(s) du Registre infectée(s): 0
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 0

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{90b5a95a-afd5-4d11-b9bd-a69d53d22226} (Adware.Hotbar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8109fd3d-d891-4f80-8339-50a4913ace6f} (Adware.Zango) -> Quarantined and deleted successfully.

Valeur(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 18:35
ok télécharge le et remets le


si impossible tu diras et explique pourquoi

a plus
0
ouf !!
chapeau !
maintenant je peux te tutoyer ! panda s'est installé et a accepte l'activation et fonctionne : je vais analyser toute la machine et creer un point de restauration avant de ghoster
juste un detail une demande d'intrusion que j'ai refusée via panda : "DNA" : je ne sais pas s'il faut accepter
J'ai un disque en rack sur la machine que j'avais soustrait pendant les operations de sauvetage : peut-il me reinfecter ? a la remise en service
et alors le meilleur antivirus existe -t-il ? ou dans tous les cas on est plus ou moins amené a ces gymnastiques en cas d'attaque!
un grand merci pour ton efficacité, ta competence et ta diligence
http://jouanon.com
0
ci-joint premier rapport première analyse panda sur disque maitre
faut-il desinstaller qqchose qui a servi a nettoyer ou non ?

Rapport des incidents de Panda Internet Security 2009
Filtre sélectionné :Virus détecté, Fichier suspect, Fichier dangereux, Exécution du script, Connexion téléphonique, Tentative de connexion, Attaque d'analyse de ports, Attaque de type refus de service, Usurpation d'identité, Blocage d'IP attaquant, Activation, Désactivation, Mise à jour, Début de l'analyse, Fin de l'analyse, Date : toutes
INCIDENT SOURCE DATE - HEURE RESULTAT INFORMATION SUPPLEMENTAIRE
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Fin de l'analyse Analyse antivirus immédiate 03/02/2009 20:39:04 Analyse : Analyse de tout le système
Fichier suspect Analyse antivirus immédiate 03/02/2009 20:23:10 Signalé Fichier : C:\SAGEM\IRDA\USB to Irda 1.1\Driver for windows\data1.cab[resirmon.exe]
Virus détecté : Trj/CI.A Analyse antivirus immédiate 03/02/2009 20:22:43 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Program Files\TomTom HOME 2\HOMERunner.exe.vir
Virus détecté : Trj/CI.A Analyse antivirus immédiate 03/02/2009 20:22:43 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Program Files\SmartCom\WellPhone XT Sagem\Wellphone2.exe.vir
Virus détecté : Trj/CI.A Analyse antivirus immédiate 03/02/2009 20:22:43 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\winupgro.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:22:39 Supprimé Emplacement : C:\Qoobox\Quarantine\C\WINDOWS\system32\mdelk.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:22:39 Supprimé Emplacement : C:\Qoobox\Quarantine\C\WINDOWS\system32\wintems.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:44 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\m\flec006.exe.vir
Virus détecté : W32/Bagle.RC.worm Analyse antivirus immédiate 03/02/2009 20:20:43 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\_wfsintwq_.sys.zip[wfsintwq.sys]
Virus détecté : W32/Bagle.RC.worm Analyse antivirus immédiate 03/02/2009 20:20:42 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\srosa2.sys.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:42 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\532640.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:42 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\531062.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:42 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\467796.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:41 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\327546.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:41 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\293609.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:40 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\276734.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:40 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\271640.exe.vir
Virus détecté : W32/Bagle.RP.worm Analyse antivirus immédiate 03/02/2009 20:20:39 Supprimé Emplacement : C:\Qoobox\Quarantine\C\Documents and Settings\UTIL\Application Data\drivers\downld\15002328.exe.vir
Virus détecté : Generic Malware Analyse antivirus immédiate 03/02/2009 19:59:45 Supprimé Emplacement : C:\Program Files\Adobe\Adobe Photoshop CS2\Modules externes\Retoucher.8bf
Début de l'analyse Analyse antivirus immédiate 03/02/2009 19:45:10 Analyse : Analyse de tout le système
Logiciel espion détecté : Cookie/Blu... Protection antivirus 03/02/2009 19:32:10 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@BLUESTREAK[1].TXT
Logiciel espion détecté : Cookie/Sma... Protection antivirus 03/02/2009 19:32:09 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@SMARTADSERVER[2].TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:32:08 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@ADVERTISING[1].TXT
Logiciel espion détecté : Cookie/Sma... Protection antivirus 03/02/2009 19:32:08 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@SMARTADSERVER[1].TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:32:08 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@CAVR5RK8.TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:32:08 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@ADVERTISING[2].TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:25:27 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@CAEZHCS7.TXT
Logiciel espion détecté : Cookie/Xiti Protection antivirus 03/02/2009 19:25:01 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@XITI[1].TXT
Logiciel espion détecté : Cookie/Blu... Protection antivirus 03/02/2009 19:24:54 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@BLUESTREAK[1].TXT
Logiciel espion détecté : Cookie/Dou... Protection antivirus 03/02/2009 19:24:52 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@DOUBLECLICK[1].TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:24:51 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@ADVERTISING[2].TXT
Logiciel espion détecté : Cookie/Adv... Protection antivirus 03/02/2009 19:24:51 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@ADVERTISING[1].TXT
Logiciel espion détecté : Cookie/Sma... Protection antivirus 03/02/2009 19:24:50 Désinfecté Emplacement : C:\DOCUMENTS AND SETTINGS\UTIL\COOKIES\UTIL@SMARTADSERVER[1].TXT
Fin de l'analyse Analyse antivirus immédiate 03/02/2009 19:15:03 Analyse :
Mise à jour Système d'actualisation 03/02/2009 19:14:44 Correct Type : Protection d'identité
Mise à jour Système d'actualisation 03/02/2009 19:14:39 Correct Signatures de menaces
Début de l'analyse Analyse antivirus immédiate 03/02/2009 19:14:38 Analyse :
Mise à jour Système d'actualisation 03/02/2009 19:14:34 Correct Type : autofix hfp140807s9
Mise à jour Système d'actualisation 03/02/2009 19:14:31 Correct Fichier : Signatures de menaces
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 20:24
pour virer ce qui a été utilisé:
Télécharge ToolsCleaner sur ton bureau.
--> http://www.commentcamarche.net/telecharger/telecharger 34055291 toolscleaner
# Clique sur Recherche et laisse le scan agir ...
# Clique sur Suppression pour finaliser.
# Tu peux, si tu le souhaites, te servir des Options facultatives.
# Clique sur Quitter pour obtenir le rapport.
# Poste le rapport (TCleaner.txt) qui se trouve à la racine de ton disque dur (C:\).

ps : pas besoin de m´envoyer le rapport si tout a été supprimé





_______________________




juste un detail une demande d'intrusion que j'ai refusée via panda : "DNA" : je ne sais pas s'il faut accepter


je sais pas ce que c'est ... il peut y avoir de nombreux processus de ce nom


_____________________

J'ai un disque en rack sur la machine que j'avais soustrait pendant les operations de sauvetage : peut-il me reinfecter ? a la remise en service

OUI CELA PEUT

______________________

pour éviter bagle, il faut eviter de télécharger des cracks!

et analyser avec son antivirus les fichiers téléchargés avant de les ouvrir!





en antivirus payant le mieux c'est GDATA sinon antivir ou bitdefender ou kaspersky mais rien n'empeche bagle en téléchargeant des cracks...
0
nos mails se sont decales
j'avais scanne avec panda avant d'apprendre la procedure de toolsclean mais celle_ci a fonctionné et a tout supprime ; a noter un refus de sauvegarder la base de registre (error) mais je crois que peux le faire avec cccleaner
peut-être scanner le disque en rack avec panda des la remise en service ne peut pas faire de mal !
merci pour les conseils aux telechargeurs imprudents dont j'ai été et ne serai plus, ou moins, merci pour les choix d'antivirus, j'y reflechirai arrivé a terme, merci pour tout et bravo !
0
bonjour ; je n'ai pas la main pour vous repondre ds votre dernier mail alors j'ai repris un ancirn qui me la donne !
Non , je n'ai pas "incredimail" : la seule chose que j'ai changée est le passage de la version beta de Skype a la version definitive 4 et l'install du deffrager de Piriform qui a tourné. Par ailleurs j'a i les mêmes "cteng" sur le portable en reseau qui n'a pas Skype
Pour le reste toujours pareil : j'ai sauvegarde par prudence ma messagerie par un "export" sur un support externe (.pst)
Corrigé, réinstallé la messagerie sans supprimer l'apparition a la fermeture : "microsoft a trouve des erreurs et va fermer...", sauf que le systeme ne ferme pas , ce n'est donc pas a ce stade un vrai probleme s'il n'y a pas d'aggravation
à suivre
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 21:03
ok les infections bagles sont dans qoobox qui est la quarantaine de logiciels utilisés , tu peux virer le fichier qoobox en allant dans psote de travail puis

C:\Qoobox\







puis fais le message 15
0
bonjour
j'ai analyse le disk en rack qui est declare propre
je voulais immediatement sauvegarder ma machine avec GHOST de symantec comme je le fais de temps en temps sur le rack mais ghost est declare "win32 non valide" et ne fonctionne plus
Y a-t- il uns solution ?
le DNA dont je te parlais hier et qui veut entrer est "bittorrent"
bonne journée
0
filtek Messages postés 3 Date d'inscription mardi 3 février 2009 Statut Membre Dernière intervention 9 février 2009
9 févr. 2009 à 15:30
EUREKA !
voici mon interpretation :
lorsque je corresponds avec toi "comment ça marche" ouvre par defaut internet explorer 7 ! Or je suis par defaut sur fire fox, de sorte que se trouve modifiés les parametres dans les onglets avancés d'internet explorer. En rétablissant ces paramètres (navigateur et messagerie par defaut) le message d'erreur à la fermeture de fire fox n'apparait plus.
Pour cette raison je t'écris en ouvrant et en me connectant sur ton site par fire fox et non plus en cliquant sur ton mail, ce qui pourrait de nouveau reproduire le dysfonctionnement, en m'imposant Ie7
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
3 févr. 2009 à 21:17
peut-être scanner le disque en rack avec panda des la remise en service ne peut pas faire de mal !


OUI ABSOLUMENT!!!
0
j'ai peur d'abuser a force de demander!
autre petite sequelle : fire fox ne parvient plus malgre la demande a rester navigateur par defaut !
concernant le precedant mail au sujet de Ghost : j'ai retrouvé lle setup et le numero de licence mais pas vu de desinstall sauf à supprimer par le panneau de config
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
4 févr. 2009 à 18:03
essaye d'initialiser firefox pour voir si cela règle le problème

http://www.commentcamarche.net/faq/sujet 9525 reinitialiser firefox reset

_______________


pour norton tu veux le virer et le remettre? tu peux faire via le panneau de configuration pour le virer ou comme ceci:


http://service1.symantec.com/SUPPORT/INTER/tsgeninfointl.nsf/fr_docid/20050414110429924


puis remets le et cela devrait marcher
car après passage de bagle beaucoup de logciciel de protection ou de sauvegardes sont "detruit" et seule la reinstallation permet que cela remarche

0
bonsoir
1/ j'ai risque avec succes et sans attendre ta reponse la desinstallation de norton ghost et sa reinstallation. J'ai pu ensuite faire une sauvegarde integrale systeme et données de ma machine nettoyée sur mon disque esclave en rack
2/ l'execution de "firefox-safe-mode" n'a rien donné. J'ai alors vire tous les modules complementaires sur Ie7 et decoche navigateur par defaut dans Ie7 aussi. Il semble que fire fox ne retrouve pas encore sa vertu de navigateur par defaut a moins que cette presente page l'en empêche
à suivre
0
j'ai resolu le probleme en telechargeant la version 3 de fire fox qui a bien voulu s'installer et fonctionner au point qu'elle a pris la main pour cette presente reponse alors que jusque là Ie7 s'en emparait chaque fois !
merci pout tout bonne soirée
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
4 févr. 2009 à 22:08
ok bonne suite!
0
bonjour
encore un os mais je ne sais si c'est une consequence de notre travail ni si je suis a la bonne adresse pour le resoudre
j'ai du desinstaller microsoft lifecam3000 qui fonctionnait mal sur SKYPE apres notre nettoyage. Je l'ai reinstallée non sans peine a partir du cd d'origine. La camera est reconnue mais le menu est incomplet et je n'ai pas la main sur la capture video : elle fonctionne comme seul "appareil photographique". J'ai instalé la derniere version de skype 4. Skype reconnait la camera mais n'ouvre pas non plus les reglages et captures video.Lorsque je desinstalle lifecam il reste dans windows les fichiers suivants :
vVX3000.dll
vVX3000.exe
VX3000.dll
VX3000.ini
VX3000.src
Les tests "direcx" sont positifs
0
chatdoc3 > filtek
6 févr. 2009 à 14:59
ne pas tenir compte de ma derniere question sur "lifecam" : j'ai trouvé la solution : c'est tout con, le raccourci qui ouvre le menu de la camera est dans programfiles mais ne se cree pas ailleurs : il faut donc aller le chercher, en cree un soi-même et ça baigne !
bonne journée
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
6 févr. 2009 à 22:28
ok!
0
bonjour
reste un detail agaçant : a chaque fermeture de microsoft outlook (messagerie par defaut), apparait apres 2 ou 3 secondes le fameux panneau : "microsoft a trouve des erreurs" / envoyer /ne pas envoyer. Cela est sans consequence : le systeme ne reboote pas ! Ci-joint le message d'erreur :

Signature de l'erreur
AppName: outlook.exe AppVer:9.0.0.0.2416 ModName: omint.dll ModVer :5.5.2809.0 Offset: 0006d34e



je dispose aussi du fichier technique de l'erreur mais je ne peux pas te joindre la piece. J'essaie de te la coller ci-dessous : "a6_appcompat.txt :

<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="OUTLOOK.EXE" FILTER="GRABMI_FILTER_PRIVACY">
<MATCHING_FILE NAME="ACCWIZ.DLL" SIZE="147456" CHECKSUM="0x38DF87D9" BIN_FILE_VERSION="9.0.0.2607" BIN_PRODUCT_VERSION="9.0.0.2607" PRODUCT_VERSION="9.0.0.2607" FILE_DESCRIPTION="Microsoft Access Wizard Controls" COMPANY_NAME="Microsoft" PRODUCT_NAME="Microsoft Access" FILE_VERSION="9.0.0.2607" INTERNAL_NAME="ACCWIZ.DLL" LEGAL_COPYRIGHT="Copyright © 1987-1999 Microsoft Corp." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2607" UPTO_BIN_PRODUCT_VERSION="9.0.0.2607" LINK_DATE="02/09/1999 20:41:45" UPTO_LINK_DATE="02/09/1999 20:41:45" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="AW.DLL" SIZE="143410" CHECKSUM="0x87842D0" BIN_FILE_VERSION="9.0.0.2622" BIN_PRODUCT_VERSION="9.0.0.2622" PRODUCT_VERSION="9.0.2622" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2622" ORIGINAL_FILENAME="oballoon.DLL" INTERNAL_NAME="Oballoon" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x317AF" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2622" UPTO_BIN_PRODUCT_VERSION="9.0.0.2622" LINK_DATE="02/22/1999 19:48:21" UPTO_LINK_DATE="02/22/1999 19:48:21" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="BLNMGR.DLL" SIZE="73785" CHECKSUM="0x4F2E3D65" BIN_FILE_VERSION="9.0.0.2601" BIN_PRODUCT_VERSION="9.0.0.2601" PRODUCT_VERSION="9.0.2601" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2601" ORIGINAL_FILENAME="Blnmgr.DLL" INTERNAL_NAME="BlnMgr" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1F8AE" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2601" UPTO_BIN_PRODUCT_VERSION="9.0.0.2601" LINK_DATE="02/01/1999 23:39:12" UPTO_LINK_DATE="02/01/1999 23:39:12" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="BLNMGRPS.DLL" SIZE="57403" CHECKSUM="0x85FF07CA" BIN_FILE_VERSION="9.0.0.2601" BIN_PRODUCT_VERSION="9.0.0.2601" PRODUCT_VERSION="9.0.2601" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2601" ORIGINAL_FILENAME="Blnmgr.DLL" INTERNAL_NAME="BlnMgr" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18AFA" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2601" UPTO_BIN_PRODUCT_VERSION="9.0.0.2601" LINK_DATE="02/01/1999 20:10:49" UPTO_LINK_DATE="02/01/1999 20:10:49" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="DLGSETP.DLL" SIZE="73777" CHECKSUM="0x3813ADE4" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook Delegate Access Extension" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="Dlgsetp.dll" INTERNAL_NAME="Dlgsetp" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1D011" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:13:26" UPTO_LINK_DATE="12/16/1998 21:13:26" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="ENVELOPE.DLL" SIZE="86067" CHECKSUM="0xEE359EE" BIN_FILE_VERSION="9.0.0.2520" BIN_PRODUCT_VERSION="9.0.0.2520" PRODUCT_VERSION="9.0.2520" FILE_DESCRIPTION="Microsoft Outlook Envelope Control" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2520" ORIGINAL_FILENAME="Envelope.dll" INTERNAL_NAME="Envelope" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x21863" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2520" UPTO_BIN_PRODUCT_VERSION="9.0.0.2520" LINK_DATE="01/21/1999 05:53:07" UPTO_LINK_DATE="01/21/1999 05:53:07" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="EXCEL.EXE" SIZE="7151661" CHECKSUM="0x9FA88731" BIN_FILE_VERSION="9.0.0.2719" BIN_PRODUCT_VERSION="9.0.0.2719" PRODUCT_VERSION="9.0.2719" FILE_DESCRIPTION="Microsoft Excel for Windows" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2719" ORIGINAL_FILENAME="Excel.exe" INTERNAL_NAME="Excel" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1985-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6E1009" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2719" UPTO_BIN_PRODUCT_VERSION="9.0.0.2719" LINK_DATE="03/20/1999 23:49:54" UPTO_LINK_DATE="03/20/1999 23:49:54" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="FINDER.EXE" SIZE="32816" CHECKSUM="0x283747F5" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook Item Finder" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="Finder.exe" INTERNAL_NAME="Finder" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xABBA" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:09:23" UPTO_LINK_DATE="12/16/1998 21:09:23" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="FPCUTL.DLL" SIZE="491593" CHECKSUM="0x62D0662B" BIN_FILE_VERSION="4.0.2.2730" BIN_PRODUCT_VERSION="4.0.2.2730" PRODUCT_VERSION="4.0.2.2730" FILE_DESCRIPTION="Microsoft FrontPage Client Utility Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® FrontPage® 2000" FILE_VERSION="4.0.2.2730" ORIGINAL_FILENAME="FP40CUTL.DLL" LEGAL_COPYRIGHT="Copyright © 1995-1999 Microsoft Corporation, All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8465C" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.0.2.2730" UPTO_BIN_PRODUCT_VERSION="4.0.2.2730" LINK_DATE="04/10/1999 08:09:34" UPTO_LINK_DATE="04/10/1999 08:09:34" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="FPDB.DLL" SIZE="237612" CHECKSUM="0xF41D5B01" BIN_FILE_VERSION="4.0.2.2717" BIN_PRODUCT_VERSION="4.0.2.2717" PRODUCT_VERSION="4.0.2.2717" FILE_DESCRIPTION="FrontPage Database Results Wizard" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® FrontPage® 2000" FILE_VERSION="4.0.2.2717" ORIGINAL_FILENAME="FP40DB.DLL" LEGAL_COPYRIGHT="Copyright © 1995-1999 Microsoft Corporation, All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3F0E7" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.0.2.2717" UPTO_BIN_PRODUCT_VERSION="4.0.2.2717" LINK_DATE="03/20/1999 05:10:36" UPTO_LINK_DATE="03/20/1999 05:10:36" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="FPEDITAX.DLL" SIZE="3248203" CHECKSUM="0xC768919A" BIN_FILE_VERSION="4.0.2.2717" BIN_PRODUCT_VERSION="4.0.2.2717" PRODUCT_VERSION="4.0.2.2717" FILE_DESCRIPTION="Microsoft FrontPage Editor application file" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® FrontPage® 2000" FILE_VERSION="4.0.2.2717" ORIGINAL_FILENAME="FPEDITOR.EXE" LEGAL_COPYRIGHT="Copyright © 1995-1999 Microsoft Corporation, All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x327584" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.0.2.2717" UPTO_BIN_PRODUCT_VERSION="4.0.2.2717" LINK_DATE="03/20/1999 05:10:35" UPTO_LINK_DATE="03/20/1999 05:10:35" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="FRONTPG.EXE" SIZE="1990730" CHECKSUM="0x17F6E5D5" BIN_FILE_VERSION="4.0.2.2717" BIN_PRODUCT_VERSION="4.0.2.2717" PRODUCT_VERSION="4.0.2.2717" FILE_DESCRIPTION="Microsoft FrontPage application file" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® FrontPage® 2000" FILE_VERSION="4.0.2.2717" ORIGINAL_FILENAME="FRONTPG.EXE" LEGAL_COPYRIGHT="Copyright © 1995-1999 Microsoft Corporation, All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E719E" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.0.2.2717" UPTO_BIN_PRODUCT_VERSION="4.0.2.2717" LINK_DATE="03/20/1999 05:06:09" UPTO_LINK_DATE="03/20/1999 05:06:09" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="GRAPH9.EXE" SIZE="1843246" CHECKSUM="0x65EACF01" BIN_FILE_VERSION="9.1.0.2719" BIN_PRODUCT_VERSION="9.1.0.2719" PRODUCT_VERSION="9.1.2719" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.1.2719" ORIGINAL_FILENAME="Graph.exe" INTERNAL_NAME="Graph" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1985-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1C4487" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.1.0.2719" UPTO_BIN_PRODUCT_VERSION="9.1.0.2719" LINK_DATE="03/21/1999 00:00:00" UPTO_LINK_DATE="03/21/1999 00:00:00" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="HLP95EN.DLL" SIZE="32256" CHECKSUM="0x8F54E768" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="7.0.0.0" PRODUCT_VERSION="7.0" FILE_DESCRIPTION="DLL de l'utilitaire WinHelp pour Microsoft Office" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office" FILE_VERSION="1.01.0000" ORIGINAL_FILENAME="HLP95EN.DLL" INTERNAL_NAME="HLP95EN" LEGAL_COPYRIGHT="Copyright © 1999 Microsoft Corp." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17A97" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="7.0.0.0" LINK_DATE="12/09/1998 02:53:53" UPTO_LINK_DATE="12/09/1998 02:53:53" VER_LANGUAGE="Français (France) [0x40c]" />
<MATCHING_FILE NAME="IMPMAIL.DLL" SIZE="122929" CHECKSUM="0x4C968E59" BIN_FILE_VERSION="9.0.0.2526" BIN_PRODUCT_VERSION="9.0.0.2526" PRODUCT_VERSION="9.0.2526" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2526" ORIGINAL_FILENAME="ImpMail.exe" INTERNAL_NAME="ImpMail" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E704" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2526" UPTO_BIN_PRODUCT_VERSION="9.0.0.2526" LINK_DATE="01/26/1999 21:23:35" UPTO_LINK_DATE="01/26/1999 21:23:35" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="LFBMP90N.DLL" SIZE="33792" CHECKSUM="0x19E5FC55" BIN_FILE_VERSION="9.4.0.6" BIN_PRODUCT_VERSION="9.4.0.6" PRODUCT_VERSION="9.00.0.006" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.006" ORIGINAL_FILENAME="LFBMP90N.DLL" INTERNAL_NAME="LFBMP90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x11289" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.6" UPTO_BIN_PRODUCT_VERSION="9.4.0.6" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFCMP90N.DLL" SIZE="235008" CHECKSUM="0x6997B96F" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFCMP90N.DLL" INTERNAL_NAME="LFCMP90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x41A76" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFEPS90N.DLL" SIZE="31232" CHECKSUM="0xAC699357" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFEPS90N.DLL" INTERNAL_NAME="LFEPS90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x10FED" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFFAX90N.DLL" SIZE="64512" CHECKSUM="0x8F5180FF" BIN_FILE_VERSION="9.4.0.5" BIN_PRODUCT_VERSION="9.4.0.5" PRODUCT_VERSION="9.00.0.005" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.005" ORIGINAL_FILENAME="LFFAX90N.DLL" INTERNAL_NAME="LFFAX90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x179BC" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.5" UPTO_BIN_PRODUCT_VERSION="9.4.0.5" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFGIF90N.DLL" SIZE="39936" CHECKSUM="0x388A73E0" BIN_FILE_VERSION="9.4.0.5" BIN_PRODUCT_VERSION="9.4.0.5" PRODUCT_VERSION="9.00.0.005" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.005" ORIGINAL_FILENAME="LFGIF90N.DLL" INTERNAL_NAME="LFGIF90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xBBA0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.5" UPTO_BIN_PRODUCT_VERSION="9.4.0.5" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFMSP90N.DLL" SIZE="26112" CHECKSUM="0x56A33CF7" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFMSP90N.DLL" INTERNAL_NAME="LFMSP90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6855" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFPCD90N.DLL" SIZE="26624" CHECKSUM="0xA9D60E27" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFPCD90N.DLL" INTERNAL_NAME="LFPCD90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB367" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFPCX90N.DLL" SIZE="31232" CHECKSUM="0x3718B492" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFPCX90N.DLL" INTERNAL_NAME="LFPCX90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x16FDD" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFPNG90N.DLL" SIZE="133632" CHECKSUM="0xA148EA54" BIN_FILE_VERSION="9.4.0.8" BIN_PRODUCT_VERSION="9.4.0.8" PRODUCT_VERSION="9.00.0.008" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.008" ORIGINAL_FILENAME="LFPNG90N.DLL" INTERNAL_NAME="LFPNG90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x27873" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.8" UPTO_BIN_PRODUCT_VERSION="9.4.0.8" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFRAS90N.DLL" SIZE="26112" CHECKSUM="0x24E488C6" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFRAS90N.DLL" INTERNAL_NAME="LFRAS90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6C0C" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFTGA90N.DLL" SIZE="28160" CHECKSUM="0xA3422994" BIN_FILE_VERSION="9.0.0.0" BIN_PRODUCT_VERSION="9.0.0.0" PRODUCT_VERSION="9.00.0.000" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.000" ORIGINAL_FILENAME="LFTGA90N.DLL" INTERNAL_NAME="LFTGA90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1997" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF21E" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.0" UPTO_BIN_PRODUCT_VERSION="9.0.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFTIF90N.DLL" SIZE="118272" CHECKSUM="0xF44867E5" BIN_FILE_VERSION="9.4.0.5" BIN_PRODUCT_VERSION="9.4.0.5" PRODUCT_VERSION="9.00.0.005" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.005" ORIGINAL_FILENAME="LFTIF90N.DLL" INTERNAL_NAME="LFTIF90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2358F" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.5" UPTO_BIN_PRODUCT_VERSION="9.4.0.5" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LFWMF90N.DLL" SIZE="28672" CHECKSUM="0x930AF473" BIN_FILE_VERSION="9.3.0.0" BIN_PRODUCT_VERSION="9.3.0.0" PRODUCT_VERSION="9.00.0.003" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.003" ORIGINAL_FILENAME="LFWMF90N.DLL" INTERNAL_NAME="LFWMF90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xAF6C" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.3.0.0" UPTO_BIN_PRODUCT_VERSION="9.3.0.0" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LTDIS90N.DLL" SIZE="220160" CHECKSUM="0x4357C424" BIN_FILE_VERSION="9.4.0.6" BIN_PRODUCT_VERSION="9.4.0.6" PRODUCT_VERSION="9.00.0.006" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.006" ORIGINAL_FILENAME="LTDIS90N.DLL" INTERNAL_NAME="LTDIS90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3DE4E" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.6" UPTO_BIN_PRODUCT_VERSION="9.4.0.6" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LTFIL90N.DLL" SIZE="99328" CHECKSUM="0xD91A183D" BIN_FILE_VERSION="9.4.0.9" BIN_PRODUCT_VERSION="9.4.0.9" PRODUCT_VERSION="9.00.0.009" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.009" ORIGINAL_FILENAME="LTFIL90N.DLL" INTERNAL_NAME="LTFIL90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E8F3" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.9" UPTO_BIN_PRODUCT_VERSION="9.4.0.9" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LTIMG90N.DLL" SIZE="104448" CHECKSUM="0x54B7B1F9" BIN_FILE_VERSION="9.4.0.7" BIN_PRODUCT_VERSION="9.4.0.7" PRODUCT_VERSION="9.00.0.007" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.007" ORIGINAL_FILENAME="LTIMG90N.DLL" INTERNAL_NAME="LTIMG90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x22CF4" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.7" UPTO_BIN_PRODUCT_VERSION="9.4.0.7" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LTKRN90N.DLL" SIZE="290304" CHECKSUM="0x9EF8571B" BIN_FILE_VERSION="9.4.0.9" BIN_PRODUCT_VERSION="9.4.0.9" PRODUCT_VERSION="9.00.0.009" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.009" ORIGINAL_FILENAME="LTKRN90N.DLL" INTERNAL_NAME="LTKRN90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x47D9F" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.9" UPTO_BIN_PRODUCT_VERSION="9.4.0.9" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="LTTWN90N.DLL" SIZE="35328" CHECKSUM="0x41664BEA" BIN_FILE_VERSION="9.4.0.6" BIN_PRODUCT_VERSION="9.4.0.6" PRODUCT_VERSION="9.00.0.006" FILE_DESCRIPTION="LEADTOOLS® DLL for Win32" COMPANY_NAME="LEAD Technologies, Inc." PRODUCT_NAME="LEADTOOLS® DLL for Win32" FILE_VERSION="9.00.0.006" ORIGINAL_FILENAME="LTTWN90N.DLL" INTERNAL_NAME="LTTWN90N" LEGAL_COPYRIGHT="Copyright © LEAD Technologies, Inc. 1991-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEE44" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.4.0.6" UPTO_BIN_PRODUCT_VERSION="9.4.0.6" LINK_DATE="03/06/1999 05:05:19" UPTO_LINK_DATE="03/06/1999 05:05:19" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MDHELPER.DLL" SIZE="90112" CHECKSUM="0x1FE45B34" BIN_FILE_VERSION="2.10.34.28" BIN_PRODUCT_VERSION="2.10.34.28" PRODUCT_VERSION="2.10.3428.0" FILE_DESCRIPTION="Microsoft OLE DB for OLAP" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft OLE DB for OLAP" FILE_VERSION="2.10.3428.0" ORIGINAL_FILENAME="MDHELPER.DLL" INTERNAL_NAME="MDHELPER" LEGAL_COPYRIGHT="Copyright © Microsoft Corporation 1994-1998" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1E638" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="2.10.34.28" UPTO_BIN_PRODUCT_VERSION="2.10.34.28" LINK_DATE="10/29/1998 00:32:11" UPTO_LINK_DATE="10/29/1998 00:32:11" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MIMEDIR.DLL" SIZE="192561" CHECKSUM="0x2CE54701" BIN_FILE_VERSION="9.0.0.2520" BIN_PRODUCT_VERSION="9.0.0.2520" PRODUCT_VERSION="9.0.2520" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2520" ORIGINAL_FILENAME="OLX.dll" INTERNAL_NAME="MimeDir" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x35F17" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2520" UPTO_BIN_PRODUCT_VERSION="9.0.0.2520" LINK_DATE="01/20/1999 20:08:35" UPTO_LINK_DATE="01/20/1999 20:08:35" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MLSHEXT.DLL" SIZE="32256" CHECKSUM="0x18B567F6" BIN_FILE_VERSION="8.2.2726.0" BIN_PRODUCT_VERSION="8.2.2726.0" PRODUCT_VERSION="8.2" FILE_DESCRIPTION="Microsoft Shell Extension Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Exchange" FILE_VERSION="8.2.2726.0" ORIGINAL_FILENAME="MLSHEXT.DLL" INTERNAL_NAME="mlshext" LEGAL_COPYRIGHT="Copyright (C) 1986-1998 Microsoft Corp.Tous droits réservés." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x158CE" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="8.2.2726.0" UPTO_BIN_PRODUCT_VERSION="8.2.2726.0" LINK_DATE="12/09/1998 02:53:55" UPTO_LINK_DATE="12/09/1998 02:53:55" VER_LANGUAGE="Français (France) [0x40c]" />
<MATCHING_FILE NAME="MSACCESS.EXE" SIZE="4677686" CHECKSUM="0xC46ED51B" BIN_FILE_VERSION="9.0.0.2719" BIN_PRODUCT_VERSION="9.0.0.2719" PRODUCT_VERSION="9.0.2719" FILE_DESCRIPTION="Microsoft Access for Windows" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Access" FILE_VERSION="9.0.2719" ORIGINAL_FILENAME="MSACCESS.EXE" INTERNAL_NAME="MSACCESS" LEGAL_COPYRIGHT="Copyright © Microsoft Corp. 1992-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x479FB3" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2719" UPTO_BIN_PRODUCT_VERSION="9.0.0.2719" LINK_DATE="03/20/1999 23:46:30" UPTO_LINK_DATE="03/20/1999 23:46:30" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSACNV30.DLL" SIZE="236800" CHECKSUM="0x61FDBE6A" BIN_FILE_VERSION="3.0.0.0" BIN_PRODUCT_VERSION="3.0.0.0" PRODUCT_VERSION="3.00" FILE_DESCRIPTION="Microsoft Access" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Access" FILE_VERSION="3.00" ORIGINAL_FILENAME="MSACNV30.DLL" INTERNAL_NAME="MSACNV30" LEGAL_COPYRIGHT="Copyright © Microsoft Corp. 1991-1995" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10001" VERFILETYPE="0x2" MODULE_TYPE="WIN16" S16BIT_DESCRIPTION="Microsoft Access Basic Code library, Version 2.00, Copyright (c) 1987-1993 Microsoft Corp." S16BIT_MODULE_NAME="MSACNV30" UPTO_BIN_FILE_VERSION="3.0.0.0" UPTO_BIN_PRODUCT_VERSION="3.0.0.0" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSACNV30.EXE" SIZE="102400" CHECKSUM="0x23890D81" BIN_FILE_VERSION="3.0.0.2" BIN_PRODUCT_VERSION="3.0.0.2" PRODUCT_VERSION="3.00.0002" FILE_DESCRIPTION="Microsoft Access" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Access" FILE_VERSION="3.00.0002" ORIGINAL_FILENAME="MSACNV30.EXE" INTERNAL_NAME="MSACNV30" LEGAL_COPYRIGHT="Copyright © Microsoft Corp. 1991-1995" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10001" VERFILETYPE="0x2" MODULE_TYPE="WIN16" S16BIT_DESCRIPTION="EB Dumb Shell" S16BIT_MODULE_NAME="DSHELL" UPTO_BIN_FILE_VERSION="3.0.0.2" UPTO_BIN_PRODUCT_VERSION="3.0.0.2" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSAEXP30.DLL" SIZE="167936" CHECKSUM="0x394AE61D" BIN_FILE_VERSION="9.0.0.2719" BIN_PRODUCT_VERSION="9.0.0.2719" PRODUCT_VERSION="9.0.2719" FILE_DESCRIPTION="Microsoft Access Expression Builder DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Access" FILE_VERSION="9.0.2719" ORIGINAL_FILENAME="MSAEXP20.DLL" INTERNAL_NAME="Expression Builder" LEGAL_COPYRIGHT="Copyright © Microsoft Corp.1992-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2E014" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2719" UPTO_BIN_PRODUCT_VERSION="9.0.0.2719" LINK_DATE="03/19/1999 20:25:10" UPTO_LINK_DATE="03/19/1999 20:25:10" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSDETECT.DLL" SIZE="57394" CHECKSUM="0x7CEC25BD" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="MsDetect.dll" INTERNAL_NAME="MsDetect" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19958" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:20:13" UPTO_LINK_DATE="12/16/1998 21:20:13" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSIMPORT.EXE" SIZE="233520" CHECKSUM="0xC45A148D" BIN_FILE_VERSION="4.0.2.2717" BIN_PRODUCT_VERSION="4.0.2.2717" PRODUCT_VERSION="4.0.2.2717" FILE_DESCRIPTION="FrontPage Import Wizard" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® FrontPage® 2000" FILE_VERSION="4.0.2.2717" ORIGINAL_FILENAME="MSIMPORT.EXE" LEGAL_COPYRIGHT="Copyright © 1995-1999 Microsoft Corporation, All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3DA83" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="4.0.2.2717" UPTO_BIN_PRODUCT_VERSION="4.0.2.2717" LINK_DATE="03/19/1999 21:09:21" UPTO_LINK_DATE="03/19/1999 21:09:21" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSO7FTP.EXE" SIZE="3072" CHECKSUM="0x16523302" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="10/09/1996 00:02:57" UPTO_LINK_DATE="10/09/1996 00:02:57" />
<MATCHING_FILE NAME="MSO7FTPA.EXE" SIZE="3072" CHECKSUM="0x23E46051" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="10/09/1996 00:02:58" UPTO_LINK_DATE="10/09/1996 00:02:58" />
<MATCHING_FILE NAME="MSO7FTPS.EXE" SIZE="3072" CHECKSUM="0x3117F4F6" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="10/09/1996 00:02:58" UPTO_LINK_DATE="10/09/1996 00:02:58" />
<MATCHING_FILE NAME="MSO9.DLL" SIZE="5582897" CHECKSUM="0x37ED862F" BIN_FILE_VERSION="9.0.0.2812" BIN_PRODUCT_VERSION="9.0.0.2812" PRODUCT_VERSION="9.0.2812" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2812" ORIGINAL_FILENAME="MSO9.DLL" INTERNAL_NAME="MSO9" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x553B2E" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2812" UPTO_BIN_PRODUCT_VERSION="9.0.0.2812" LINK_DATE="04/13/1999 06:58:13" UPTO_LINK_DATE="04/13/1999 06:58:13" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSO97FX.DLL" SIZE="24576" CHECKSUM="0x55749E87" BIN_FILE_VERSION="8.0.0.3408" BIN_PRODUCT_VERSION="8.0.0.3408" PRODUCT_VERSION="8.0.3408" FILE_DESCRIPTION="Microsoft Office 97 Notes F/X DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Mso97FX" FILE_VERSION="8.0.3408" ORIGINAL_FILENAME="MSO97FX.DLL" INTERNAL_NAME="Mso97FX" LEGAL_COPYRIGHT="Copyright © Microsoft Corp. 1996" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x884A" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="8.0.0.3408" UPTO_BIN_PRODUCT_VERSION="8.0.0.3408" LINK_DATE="12/09/1998 02:53:55" UPTO_LINK_DATE="12/09/1998 02:53:55" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSODRAA9.DLL" SIZE="95296" CHECKSUM="0x91528A83" BIN_FILE_VERSION="1.0.0.157" BIN_PRODUCT_VERSION="1.0.0.157" PRODUCT_VERSION="1.00.0157" COMPANY_NAME="Microsoft Corp." PRODUCT_NAME="msodraa9" FILE_VERSION="1.00.0157" ORIGINAL_FILENAME="msodraa9.dll" INTERNAL_NAME="msodraa9" LEGAL_COPYRIGHT="All rights reserved" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x175DB" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.0.0.157" UPTO_BIN_PRODUCT_VERSION="1.0.0.157" LINK_DATE="09/30/1998 10:36:36" UPTO_LINK_DATE="09/30/1998 10:36:36" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSOHEV.DLL" SIZE="94257" CHECKSUM="0x6675D6C1" BIN_FILE_VERSION="9.0.0.2626" BIN_PRODUCT_VERSION="9.0.0.2626" PRODUCT_VERSION="9.0.2626" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2626" ORIGINAL_FILENAME="MsoHev.dll" INTERNAL_NAME="HEV" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1FBD8" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2626" UPTO_BIN_PRODUCT_VERSION="9.0.0.2626" LINK_DATE="02/26/1999 19:58:14" UPTO_LINK_DATE="02/26/1999 19:58:14" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSOHTMED.EXE" SIZE="41011" CHECKSUM="0x6A399886" BIN_FILE_VERSION="9.0.0.2609" BIN_PRODUCT_VERSION="9.0.0.2609" PRODUCT_VERSION="9.0.2609" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2609" ORIGINAL_FILENAME="MsoHtmEd.Exe" INTERNAL_NAME="HEV" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCFE8" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2609" UPTO_BIN_PRODUCT_VERSION="9.0.0.2609" LINK_DATE="02/09/1999 20:14:09" UPTO_LINK_DATE="02/09/1999 20:14:09" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSOTHUNK.DLL" SIZE="11776" CHECKSUM="0xC4CE36F6" BIN_FILE_VERSION="8.0.0.3408" BIN_PRODUCT_VERSION="8.0.0.3408" PRODUCT_VERSION="8.0.3408" FILE_DESCRIPTION="Microsoft Office 97 Thunk DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="MsoThunk" FILE_VERSION="8.0.3408" ORIGINAL_FILENAME="MSOTHUNK.DLL" INTERNAL_NAME="MsoThunk" LEGAL_COPYRIGHT="Copyright © Microsoft Corp. 1996" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN16" S16BIT_DESCRIPTION="Microsoft Office Lotus Notes 16-bit thunking layer" S16BIT_MODULE_NAME="MSOTHUNK" UPTO_BIN_FILE_VERSION="8.0.0.3408" UPTO_BIN_PRODUCT_VERSION="8.0.0.3408" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSOWC.DLL" SIZE="3080237" CHECKSUM="0x866687D5" BIN_FILE_VERSION="9.0.0.2710" BIN_PRODUCT_VERSION="9.0.0.2710" PRODUCT_VERSION="9.0.0.2710" FILE_DESCRIPTION="Microsoft Office 2000 Web Components" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.0.2710" ORIGINAL_FILENAME="MSOWC.DLL" INTERNAL_NAME="Microsoft Office Web Components" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1998-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2FF7A8" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2710" UPTO_BIN_PRODUCT_VERSION="9.0.0.2710" LINK_DATE="03/11/1999 05:07:41" UPTO_LINK_DATE="03/11/1999 05:07:41" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="MSOWCF.DLL" SIZE="245760" CHECKSUM="0xAEF2FD0F" BIN_FILE_VERSION="9.0.0.2526" BIN_PRODUCT_VERSION="9.0.0.2526" PRODUCT_VERSION="9.0.0.2526" FILE_DESCRIPTION="msowcf Module" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="msowcf Module" FILE_VERSION="9.0.0.2526" ORIGINAL_FILENAME="MSOWCF.DLL" INTERNAL_NAME="MSOWCF" LEGAL_COPYRIGHT="Copyright 1999 Microsoft Corporation. All Rights Reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3FD74" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2526" UPTO_BIN_PRODUCT_VERSION="9.0.0.2526" LINK_DATE="03/11/1999 03:40:38" UPTO_LINK_DATE="03/11/1999 03:40:38" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="MSOWCW.DLL" SIZE="1200170" CHECKSUM="0xD8BC6834" BIN_FILE_VERSION="9.0.0.2710" BIN_PRODUCT_VERSION="9.0.0.2710" PRODUCT_VERSION="9.00.2710" FILE_DESCRIPTION="Microsoft Office Web Components Wizards" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office Web Components Wizards" FILE_VERSION="9.00.2710" ORIGINAL_FILENAME="msowcw.dll" INTERNAL_NAME="msowcw" LEGAL_COPYRIGHT="Microsoft Corp. 1998 - 1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x133C91" LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.0.2710" UPTO_BIN_PRODUCT_VERSION="9.0.0.2710" LINK_DATE="03/11/1999 03:42:17" UPTO_LINK_DATE="03/11/1999 03:42:17" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="OLKFSTUB.DLL" SIZE="49202" CHECKSUM="0x21D30481" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook Shell Hook for Start/Find" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="Olkfstub.dll" INTERNAL_NAME="Olkfstub" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. Tous droits réservés." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x107D0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:09:42" UPTO_LINK_DATE="12/16/1998 21:09:42" VER_LANGUAGE="Français (France) [0x40c]" />
<MATCHING_FILE NAME="OSA9.EXE" SIZE="65588" CHECKSUM="0xF096535F" BIN_FILE_VERSION="9.0.0.2617" BIN_PRODUCT_VERSION="9.0.0.2617" PRODUCT_VERSION="9.0.2617" FILE_DESCRIPTION="Microsoft Office 2000 component" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office 2000" FILE_VERSION="9.0.2617" ORIGINAL_FILENAME="Osa.Exe" INTERNAL_NAME="Osa" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1994-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13CC2" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2617" UPTO_BIN_PRODUCT_VERSION="9.0.0.2617" LINK_DATE="02/17/1999 20:05:51" UPTO_LINK_DATE="02/17/1999 20:05:51" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLACCT.DLL" SIZE="28722" CHECKSUM="0x9EF0E525" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="OutlAcct.dll" INTERNAL_NAME="OutlAcct" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFCFC" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:16:12" UPTO_LINK_DATE="12/16/1998 21:16:12" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLAS9.DLL" SIZE="28721" CHECKSUM="0x618AB793" BIN_FILE_VERSION="9.0.0.2303" BIN_PRODUCT_VERSION="9.0.0.2303" PRODUCT_VERSION="9.0.2303" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2303" ORIGINAL_FILENAME="Outlas9.dll" INTERNAL_NAME="Outlook" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x14E76" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2303" UPTO_BIN_PRODUCT_VERSION="9.0.0.2303" LINK_DATE="11/04/1998 20:26:39" UPTO_LINK_DATE="11/04/1998 20:26:39" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLCTL.DLL" SIZE="77873" CHECKSUM="0x587B7D43" BIN_FILE_VERSION="9.0.0.2323" BIN_PRODUCT_VERSION="9.0.0.2323" PRODUCT_VERSION="9.0.2323" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2323" ORIGINAL_FILENAME="OutlCtl.dll" INTERNAL_NAME="OutlCtl" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17955" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2323" UPTO_BIN_PRODUCT_VERSION="9.0.0.2323" LINK_DATE="11/23/1998 21:33:16" UPTO_LINK_DATE="11/23/1998 21:33:16" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLLIB.DLL" SIZE="5275698" CHECKSUM="0x47992903" BIN_FILE_VERSION="9.0.0.2814" BIN_PRODUCT_VERSION="9.0.0.2814" PRODUCT_VERSION="9.0.2814" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2814" ORIGINAL_FILENAME="Outllib.dll" INTERNAL_NAME="Outlook" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x511598" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2814" UPTO_BIN_PRODUCT_VERSION="9.0.0.2814" LINK_DATE="04/15/1999 03:34:08" UPTO_LINK_DATE="04/15/1999 03:34:08" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLMIME.DLL" SIZE="82944" CHECKSUM="0xE182D33A" BIN_FILE_VERSION="9.0.2910.0" BIN_PRODUCT_VERSION="9.0.2910.0" PRODUCT_VERSION="9.0.2910.0" FILE_DESCRIPTION="Microsoft Outlook MAPI/MIME Converter" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2910.0" ORIGINAL_FILENAME="OUTLMIME.DLL" INTERNAL_NAME="OUTLMIME" LEGAL_COPYRIGHT="Copyright (C) Microsoft Corp. 1981-1999" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x14DAA" LINKER_VERSION="0x50000" UPTO_BIN_FILE_VERSION="9.0.2910.0" UPTO_BIN_PRODUCT_VERSION="9.0.2910.0" LINK_DATE="02/26/1999 04:41:25" UPTO_LINK_DATE="02/26/1999 04:41:25" VER_LANGUAGE="Anglais (États-Unis) [0x409]" />
<MATCHING_FILE NAME="OUTLOOK.EXE" SIZE="57393" CHECKSUM="0xFD288FF1" BIN_FILE_VERSION="9.0.0.2416" BIN_PRODUCT_VERSION="9.0.0.2416" PRODUCT_VERSION="9.0.2416" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2416" ORIGINAL_FILENAME="Outlook.exe" INTERNAL_NAME="Outlook" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE3A6" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2416" UPTO_BIN_PRODUCT_VERSION="9.0.0.2416" LINK_DATE="12/16/1998 21:09:19" UPTO_LINK_DATE="12/16/1998 21:09:19" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLRPC.DLL" SIZE="69682" CHECKSUM="0xE61318B3" BIN_FILE_VERSION="9.0.0.2601" BIN_PRODUCT_VERSION="9.0.0.2601" PRODUCT_VERSION="9.0.2601" FILE_DESCRIPTION="Microsoft Outlook" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2601" ORIGINAL_FILENAME="Outlrpc.dll" INTERNAL_NAME="OutlRpc" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x15E58" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2601" UPTO_BIN_PRODUCT_VERSION="9.0.0.2601" LINK_DATE="02/02/1999 10:42:24" UPTO_LINK_DATE="02/02/1999 10:42:24" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OUTLVBS.DLL" SIZE="45105" CHECKSUM="0xC4D542F0" BIN_FILE_VERSION="9.0.0.2520" BIN_PRODUCT_VERSION="9.0.0.2520" PRODUCT_VERSION="9.0.2520" FILE_DESCRIPTION="Microsoft Outlook Script Stub" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Outlook" FILE_VERSION="9.0.2520" ORIGINAL_FILENAME="OutlVbs.dll" INTERNAL_NAME="OutlVbs" LEGAL_COPYRIGHT="Copyright© Microsoft Corporation 1983-1999. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18058" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2520" UPTO_BIN_PRODUCT_VERSION="9.0.0.2520" LINK_DATE="01/20/1999 21:12:03" UPTO_LINK_DATE="01/20/1999 21:12:03" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OWS.DLL" SIZE="569394" CHECKSUM="0x67AFA395" BIN_FILE_VERSION="9.0.0.2626" BIN_PRODUCT_VERSION="9.0.0.2626" PRODUCT_VERSION="9.0.2626" FILE_DESCRIPTION="Microsoft Office Server Extensions" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft Office" FILE_VERSION="9.0.2626" ORIGINAL_FILENAME="ows.dll" INTERNAL_NAME="WS9OWS" LEGAL_COPYRIGHT="Copyright © 1999 Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x957E9" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="9.0.0.2626" UPTO_BIN_PRODUCT_VERSION="9.0.0.2626" LINK_DATE="02/26/1999 20:31:31" UPTO_LINK_DATE="02/26/1999 20:31:31" VER_LANGUAGE="Langue neutre [0x0]" />
<MATCHING_FILE NAME="OWSDSC.DLL" SIZE="69632" CHECKSUM="0x18E064CF" BIN_FILE_VERSION="1.0.0.132" BIN_PRODUCT_VERSION="1.0.0.132" PRODUCT_VERSION="1.00.0132" FILE_DESCRIPTION="Microsoft Office Server Extensions object model" COMPANY_NAME="Microsoft" PRODUCT_NAME="Extensions Serveur Microsoft Office" FILE_VERSION="1.00.0132" ORIGINAL_FILENAME="owsdsc.dll" INTERNAL_NAME="owsdsc" LEGAL_COPYRIGHT="Copyright © 1999 Microsoft Corporation. Tous droits réservés." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1C8C5&qu
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
7 févr. 2009 à 19:05
répare windows:

https://www.pcastuces.com/pratique/windows/xp/default.htm





si cela perssite:

http://www.faqoe.com/rep/k.htm

http://www.hotline-pc.org/outlookexpress.htm
0
bonsoir
je voudrais être sûr qu' on s'est bien compris : il s'agit de microsoft outlook" messagerie de la suite office et non pas "outlook express" d' Internet explorer qui ne fonctionne plus sur ma machine depuis longtemps
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
7 févr. 2009 à 20:18
ah ok


tu a le cd de la suite? tu peux reinstaller?
0
oui j'ai les 2 CD de la suite microsoft office 2000 . J'ai trouvé dans "?" de la barre "fenêtre active" l'option "détecter réparer" qui se lance , analyse, puis demande le cd et j'ai cru comprendre le fichier "data_1.msi qui s'y trouve mais le réinstall capote et déclare n'avoir pu. Il faut que j'explore mieux les contenus, peut-être faut-il ouvrir un autre fichier ou tout simplement redémarrer, ce que je ferai tout à l'heure, espérant que le pb soit résolu malgré tout
Comment trouve-t-on le moyen avec le cd de réinstaller seulement outlook de la suite sans perdre les données et archives (carnet d'adresse, correspondance etc....)
0
j'ai executé "Data_1.msi sur le cd office 2000 premium, directement : on tombe sur une proposition de maintenance dont l'option réparer ou réinstaller : je l'ai éxécutée et elle est allée jusqu'au bout en declarant l'installation terminée (sauf message en cours d'install :"impossible d'accéder aux paramètres de configuration du serveur web personnel Microsoft" : je suis passé outre en cliquant OK)
J'ai fermer et réouvert 2 fois la messagerie outlook et le probleme persiste
Il se produit le même phénomène pour redémarrerle systeme qui n'obéit qu' a la deuxieme injonction. C'est pas tres gênant tout ça si cela ne s'aggrave pas ! car tout le reste est apparemment OK
Par ailleurs et cela a-t-il un rapport CCcleaner decouvre a chaque session une multitude fichiers temporaires "cteng..." que je n' ai pas le souvenir d'avoir vu avant : ci-dessous analyse de cccleaner

ANALYSE COMPLETE - (10.040 secs)
------------------------------------------------------------------------------------------
16,3MB ont été supprimés. (Taille approximative)
------------------------------------------------------------------------------------------

Détails des fichiers à supprimer (Note: AUCUN fichier n'a pour l'instant été supprimé)
------------------------------------------------------------------------------------------
Marqué pour l'effacement: C:\tempo\Temporary Internet Files\Content.IE5\index.dat
Marqué pour l'effacement: C:\Documents and Settings\UTIL\Cookies\index.dat
Marqué pour l'effacement: C:\Documents and Settings\UTIL\Local Settings\Historique\History.IE5\index.dat
C:\WINDOWS\TEMP\cteng_1_1_101233826627.dat 60,37KB
C:\WINDOWS\TEMP\cteng_1_1_111233926530.dat 45,39KB
C:\WINDOWS\TEMP\cteng_1_1_121233993994.dat 32,16KB
C:\WINDOWS\TEMP\cteng_1_1_131233900408.dat 64,61KB
C:\WINDOWS\TEMP\cteng_1_1_141233997597.dat 42,34KB
C:\WINDOWS\TEMP\cteng_1_1_161233654892.dat 49,52KB
C:\WINDOWS\TEMP\cteng_1_1_181232787925.dat 44,50KB
C:\WINDOWS\TEMP\cteng_1_1_201234001200.dat 42,97KB
C:\WINDOWS\TEMP\cteng_1_1_211233443158.dat 33,44KB
C:\WINDOWS\TEMP\cteng_1_1_221233968793.dat 32,41KB
C:\WINDOWS\TEMP\cteng_1_1_231233975994.dat 41,96KB
C:\WINDOWS\TEMP\cteng_1_1_41233927673.dat 31,28KB
C:\WINDOWS\TEMP\cteng_1_1_71234033914.dat 36,30KB
C:\WINDOWS\TEMP\cteng_1_1_81233984194.dat 40,62KB
C:\WINDOWS\TEMP\cteng_1_1_91234035534.dat 43,35KB
C:\WINDOWS\TEMP\cteng_1_2_131233940108.dat 0,32MB
C:\WINDOWS\TEMP\cteng_1_2_141233997598.dat 0,19MB
C:\WINDOWS\TEMP\cteng_1_2_151233938178.dat 0,19MB
C:\WINDOWS\TEMP\cteng_1_2_161233803186.dat 0,24MB
C:\WINDOWS\TEMP\cteng_1_2_171234025787.dat 0,26MB
C:\WINDOWS\TEMP\cteng_1_2_181233842551.dat 0,25MB
C:\WINDOWS\TEMP\cteng_1_2_201233886020.dat 0,29MB
C:\WINDOWS\TEMP\cteng_1_2_211233957985.dat 0,25MB
C:\WINDOWS\TEMP\cteng_1_2_221233968831.dat 0,30MB
C:\WINDOWS\TEMP\cteng_1_2_231233241552.dat 0,26MB
C:\WINDOWS\TEMP\cteng_1_2_241228086145.dat 0,22MB
C:\WINDOWS\TEMP\cteng_1_2_251233861041.dat 0,16MB
C:\WINDOWS\TEMP\cteng_1_2_261233940828.dat 0,27MB
C:\WINDOWS\TEMP\cteng_1_2_271233842435.dat 0,25MB
C:\WINDOWS\TEMP\cteng_1_2_281233983203.dat 0,25MB
C:\WINDOWS\TEMP\cteng_1_2_291233979592.dat 0,32MB
C:\WINDOWS\TEMP\cteng_1_2_301233972394.dat 0,29MB
C:\WINDOWS\TEMP\cteng_1_2_311234008396.dat 0,19MB
C:\WINDOWS\TEMP\cteng_1_2_331234040794.dat 0,15MB
C:\WINDOWS\TEMP\cteng_1_2_341234030625.dat 0,17MB
C:\WINDOWS\TEMP\cteng_1_2_351234037191.dat 0,21MB
C:\WINDOWS\TEMP\cteng_1_2_361233986798.dat 0,24MB
C:\WINDOWS\TEMP\cteng_1_2_41233927672.dat 0,25MB
C:\WINDOWS\TEMP\cteng_1_2_71234033912.dat 0,31MB
C:\WINDOWS\TEMP\cteng_3_2_11231224990.dat 49,75KB
C:\WINDOWS\TEMP\cteng_7_1_21233709879.dat 30,36KB
C:\WINDOWS\TEMP\cteng_7_1_31233695479.dat 2,18KB
C:\WINDOWS\TEMP\cteng_7_2_101233892467.dat 77,25KB
C:\WINDOWS\TEMP\cteng_7_2_111233691871.dat 55,34KB
C:\WINDOWS\TEMP\cteng_7_2_121233706271.dat 0,21MB
C:\WINDOWS\TEMP\cteng_7_2_21233892445.dat 61,31KB
C:\WINDOWS\TEMP\cteng_7_2_31233983972.dat 56,57KB
C:\WINDOWS\TEMP\cteng_7_2_41233717072.dat 79,63KB
C:\WINDOWS\TEMP\cteng_7_2_51233984205.dat 88,96KB
C:\WINDOWS\TEMP\cteng_7_2_61233984216.dat 71,76KB
C:\WINDOWS\TEMP\cteng_7_2_71233983957.dat 93,34KB
C:\WINDOWS\TEMP\cteng_7_2_81233984182.dat 72,68KB
C:\WINDOWS\TEMP\cteng_7_2_91233984228.dat 79,94KB
C:\WINDOWS\TEMP\cteng_8_2_11223394495.dat 16,41KB
C:\WINDOWS\TEMP\cteng_8_2_21231227908.dat 12,03KB
C:\WINDOWS\TEMP\cteng_index.dat 1,16KB
C:\WINDOWS\TEMP\WGAErrLog.txt 483 bytes
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_101233826627.dat 60,37KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_111233926530.dat 45,39KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_121233993994.dat 32,16KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_131233900408.dat 64,61KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_141233997597.dat 42,34KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_161233654892.dat 49,52KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_181232787925.dat 44,50KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_201234001200.dat 42,97KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_211233443158.dat 33,44KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_221233968793.dat 32,41KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_231233975994.dat 41,96KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_41233927673.dat 31,28KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_71233983971.dat 36,30KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_71234033914.dat 36,30KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_81233984194.dat 40,62KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_91233990394.dat 32,41KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_1_91234035534.dat 43,35KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_131233940108.dat 0,32MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_141233997598.dat 0,19MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_151233938178.dat 0,19MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_161233803186.dat 0,24MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_171234025787.dat 0,26MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_181233842551.dat 0,25MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_201233886020.dat 0,29MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_211233957985.dat 0,25MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_221233968831.dat 0,30MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_231233241552.dat 0,26MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_241228086145.dat 0,22MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_251233861041.dat 0,16MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_261233940828.dat 0,27MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_271233842435.dat 0,25MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_281233983203.dat 0,25MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_291233979592.dat 0,32MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_301233972394.dat 0,29MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_311234008396.dat 0,19MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_331234023047.dat 0,19MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_331234040794.dat 0,15MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_341234030625.dat 0,17MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_351233950786.dat 0,23MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_351234037191.dat 0,21MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_361233986798.dat 0,24MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_41233927672.dat 0,25MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_71233983970.dat 0,28MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_1_2_71234033912.dat 0,31MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_3_2_11231224990.dat 49,75KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_1_21233709879.dat 30,36KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_1_31233695479.dat 2,18KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_101233892467.dat 77,25KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_111233691871.dat 55,34KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_121233706271.dat 0,21MB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_21233892445.dat 61,31KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_31233983972.dat 56,57KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_41233717072.dat 79,63KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_51233984205.dat 88,96KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_61233984216.dat 71,76KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_71233983957.dat 93,34KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_81233984182.dat 72,68KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_7_2_91233984228.dat 79,94KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_8_2_11223394495.dat 16,41KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_8_2_21231227908.dat 12,03KB
C:\Documents and Settings\UTIL\Local Settings\temp\cteng_index.dat 1,16KB
C:\WINDOWS\system32\wbem\Logs\FrameWork.log 260 bytes
C:\WINDOWS\system32\wbem\Logs\mofcomp.log 209 bytes
C:\WINDOWS\system32\wbem\Logs\wbemess.log 17,08KB
C:\WINDOWS\0.log 0 bytes
C:\WINDOWS\setupapi.log 793 bytes
C:\Documents and Settings\All Users\Application Data\Microsoft\Dr Watson\drwtsn32.log 0,41MB
C:\Documents and Settings\All Users\Application Data\Microsoft\Dr Watson\user.dmp 67,82KB
C:\WINDOWS\Debug\UserMode\userenv.log 504 bytes
Cache Internet de Firefox/Mozilla (4 fichiers) 20,27KB
Cookie supprimé: smartadserver.com
Cookie supprimé: advertising.com
Cookie supprimé: ad.zanox.com
Cookie supprimé: doubleclick.net
Cookie supprimé: xiti.com
Cookie supprimé: commentcamarche.net
Cookie supprimé: tradedoubler.com
Cookie supprimé: google.com
C:\Documents and Settings\UTIL\Application Data\Mozilla\Firefox\Profiles\wp4kzrur.default\downloads.sqlite 2,00KB
C:\Documents and Settings\UTIL\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol 405 bytes
------------------------------------------------------------------------------------------
0
les fichiers "cteng" correspondent precisement à l'émergence de la boite "microsoft a trouve des erreurs et doit fermer"
explication : j'execute cccleaner : systeme propre
je ferme la messagerie microsoft outlook : je relance une analyse cccleaner et les "cteng sont là" !!
0
je pense à un truc : est-ce que la mise a jour pack3 de windows ne va pas resoudre le pb ? quel rique y a t -il ?
0
bonjour
j'ai fait plein de choses :
mise a jour office 2000 premium (sp3)
mise a jour windows (pac sp 3)
tout a ete facilement valide
tout fonctionne
la fermeture de la messagerie entraine toujours le message "microsoft a trouvé des erreurs......." qui reste inoperant (le systeme ne reboote pas !
J'ai nettoyé avec cccleaner, effectue ouverture/fermeture de la messagerie et reouvert cccleaner pour avoir l'analyse et le rapport ci-dessous : auquel j'entrave que dal

(Mon Feb 09 08:46:23 2009.2369187) : GetUserDefaultLCID failed, restorting to system verion

Microsoft (R) DrWtsn32
Copyright (C) 1985-2001 Microsoft Corp. Tous droits réservés.



Une exception d'application s'est produite :
App : C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE (pid=3052)
Lorsque : 09/02/2009 @ 08:47:35.328
Numéro d'exception : c0000005 (violation d'accès)

*----> Informations système <----*
Nom ordinateur : P8145
Nom utilisateur : UTIL
ID de la session Terminal : 0
Nombre de processeurs : 2
Type de processeur : x86 Family 15 Model 4 Stepping 1
Version de Windows : 5.1
Numéro actuel : 2600
Service Pack : 3
Type actuel : Multiprocessor Free
Organisation enregistrée :
Propriétaire enregistré :

*----> Liste des tâches <----*
0 System Process
4 System
1024 smss.exe
1188 csrss.exe
1212 winlogon.exe
1256 services.exe
1268 lsass.exe
1448 svchost.exe
1516 svchost.exe
1664 svchost.exe
1688 TPSrv.exe
1852 svchost.exe
1900 WebProxy.exe
576 svchost.exe
1184 spoolsv.exe
1044 Explorer.EXE
1864 RunDLL32.exe
848 ResMan.exe
1580 realsched.exe
300 APVXDWIN.EXE
1576 GhostTray.exe
740 vVX3000.exe
1788 ctfmon.exe
304 SetPoint.exe
1480 rundll32.exe
2072 PhotoshopElementsFileAgent.exe
2672 KHALMNPR.EXE
3780 SAgent2.exe
844 GEARSec.exe
352 svchost.exe
2476 jqs.exe
2992 MSCamS32.exe
3456 PQV2iSvc.exe
3848 nvsvc32.exe
292 PsCtrls.exe
2400 PavFnSvr.exe
4012 pavprsrv.exe
1960 PsImSvc.exe
2384 PskSvc.exe
2976 retrorun.exe
4068 svchost.exe
1588 ups.exe
2480 pavsrv51.exe
3252 AVENGINE.EXE
784 PSHOST.EXE
2836 SRVLOAD.EXE
3928 PavBckPT.exe
1004 alg.exe
2332 wmiprvse.exe
3052 OUTLOOK.EXE
1156 drwtsn32.exe

*----> Liste des modules <----*
(00000000010e0000 - 0000000001129000: C:\WINDOWS\system32\NVWRSFR.DLL
(0000000001170000 - 000000000117f000: C:\Program Files\Logitech\SetPoint\lgscroll.dll
(0000000001500000 - 0000000001515000: C:\WINDOWS\system32\nvwddi.dll
(0000000001530000 - 0000000001629000: C:\WINDOWS\system32\nvwimg.dll
(0000000008050000 - 000000000832a000: C:\WINDOWS\system32\xpsp2res.dll
(000000000f000000 - 000000000f016000: C:\Program Files\Panda Security\Panda Internet Security 2009\pavoepl.dll
(0000000010000000 - 0000000010167000: C:\WINDOWS\system32\nview.dll
(0000000024000000 - 0000000024009000: C:\Program Files\Panda Security\Panda Internet Security 2009\pskalloc.dll
(0000000024020000 - 0000000024028000: C:\Program Files\Panda Security\Panda Internet Security 2009\pskvfile.dll
(0000000024040000 - 0000000024059000: C:\Program Files\Panda Security\Panda Internet Security 2009\pskutil.dll
(0000000026000000 - 0000000026010000: C:\Program Files\Panda Security\Panda Internet Security 2009\pskas.dll
(0000000030000000 - 000000003000e000: C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE
(00000000308c0000 - 0000000030e1d000: C:\Program Files\Microsoft Office\Office\MSO9.DLL
(0000000035f40000 - 0000000035f82000: C:\Program Files\Fichiers communs\System\wab32res.dll
(000000003a000000 - 000000003a010000: C:\Program Files\Microsoft Office\Office\OUTLRPC.dll
(000000003a420000 - 000000003a93b000: C:\Program Files\Microsoft Office\Office\OUTLLIB.dll
(000000003a950000 - 000000003ab05000: C:\Program Files\Microsoft Office\Office\1036\outllibr.dll
(000000003ff50000 - 000000003ffaa000: C:\Program Files\Fichiers communs\System\MAPI\1036\nt\PSTPRX32.DLL
(0000000045000000 - 0000000045086000: C:\Program Files\Fichiers communs\System\MAPI\1036\nt\omint.dll
(00000000450a0000 - 0000000045127000: C:\Program Files\Fichiers communs\System\MAPI\1036\nt\OMIPSTNT.DLL
(0000000047050000 - 00000000470d1000: C:\Program Files\Fichiers communs\System\wab32.dll
(0000000050260000 - 00000000502e5000: C:\WINDOWS\SYSTEM32\PAVSHOOK.DLL
(0000000050660000 - 000000005067d000: C:\WINDOWS\system32\systools.dll
(0000000058b50000 - 0000000058bea000: C:\WINDOWS\system32\COMCTL32.dll
(000000005b090000 - 000000005b0c8000: C:\WINDOWS\system32\uxtheme.dll
(000000005cea0000 - 000000005cec6000: C:\WINDOWS\system32\ShimEng.dll
(0000000060000000 - 000000006000c000: C:\Program Files\Panda Security\Panda Internet Security 2009\BORLNDMM.DLL
(0000000068000000 - 0000000068036000: C:\WINDOWS\system32\rsaenh.dll
(0000000071510000 - 0000000071552000: C:\WINDOWS\AppPatch\AcSpecfc.DLL
(0000000071990000 - 00000000719d0000: C:\WINDOWS\System32\mswsock.dll
(00000000719e0000 - 00000000719e8000: C:\WINDOWS\system32\WS2HELP.dll
(00000000719f0000 - 0000000071a07000: C:\WINDOWS\system32\WS2_32.dll
(0000000071a60000 - 0000000071a72000: C:\WINDOWS\system32\MPR.dll
(0000000071b50000 - 0000000071b63000: C:\WINDOWS\system32\SAMLIB.dll
(00000000736b0000 - 00000000736fb000: C:\WINDOWS\system32\DDRAW.dll
(0000000073b10000 - 0000000073b16000: C:\WINDOWS\system32\DCIMAN32.dll
(0000000074690000 - 00000000746dc000: C:\WINDOWS\system32\MSCTF.dll
(0000000075140000 - 000000007516e000: C:\WINDOWS\system32\msctfime.ime
(0000000076310000 - 0000000076315000: C:\WINDOWS\system32\msimg32.dll
(0000000076320000 - 000000007633d000: C:\WINDOWS\system32\IMM32.dll
(0000000076340000 - 000000007638a000: C:\WINDOWS\system32\comdlg32.dll
(0000000076960000 - 0000000076a16000: C:\WINDOWS\system32\USERENV.dll
(0000000076a80000 - 0000000076aa2000: C:\WINDOWS\system32\MSOERT2.dll
(0000000076ae0000 - 0000000076b0f000: C:\WINDOWS\system32\WINMM.dll
(0000000076ba0000 - 0000000076bab000: C:\WINDOWS\system32\PSAPI.DLL
(0000000076be0000 - 0000000076c0e000: C:\WINDOWS\system32\WINTRUST.dll
(0000000076c10000 - 0000000076c3a000: C:\WINDOWS\system32\sfc_os.dll
(0000000076c40000 - 0000000076c68000: C:\WINDOWS\system32\IMAGEHLP.dll
(0000000076ed0000 - 0000000076ef7000: C:\WINDOWS\system32\DNSAPI.dll
(0000000076f10000 - 0000000076f3d000: C:\WINDOWS\system32\WLDAP32.dll
(0000000076f70000 - 0000000076f76000: C:\WINDOWS\system32\rasadhlp.dll
(0000000076f80000 - 0000000076fff000: C:\WINDOWS\system32\CLBCATQ.DLL
(0000000077000000 - 00000000770d4000: C:\WINDOWS\system32\COMRes.dll
(00000000770e0000 - 000000007716b000: C:\WINDOWS\system32\oleaut32.dll
(0000000077210000 - 00000000772c1000: C:\WINDOWS\system32\SXS.DLL
(0000000077390000 - 0000000077493000: C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
(00000000774a0000 - 00000000775dd000: C:\WINDOWS\system32\ole32.dll
(0000000077650000 - 0000000077671000: C:\WINDOWS\system32\NTMARTA.DLL
(00000000779e0000 - 0000000077a77000: C:\WINDOWS\system32\CRYPT32.dll
(0000000077a80000 - 0000000077a92000: C:\WINDOWS\system32\MSASN1.dll
(0000000077b50000 - 0000000077b72000: C:\WINDOWS\system32\apphelp.dll
(0000000077bd0000 - 0000000077bd8000: C:\WINDOWS\system32\VERSION.dll
(0000000077be0000 - 0000000077c38000: C:\WINDOWS\system32\MSVCRT.dll
(0000000077da0000 - 0000000077e4c000: C:\WINDOWS\system32\ADVAPI32.dll
(0000000077e50000 - 0000000077ee2000: C:\WINDOWS\system32\RPCRT4.dll
(0000000077ef0000 - 0000000077f39000: C:\WINDOWS\system32\GDI32.dll
(0000000077f40000 - 0000000077fb6000: C:\WINDOWS\system32\SHLWAPI.dll
(0000000077fc0000 - 0000000077fd1000: C:\WINDOWS\system32\Secur32.dll
(0000000078130000 - 00000000781cb000: C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.1433_x-ww_5cf844d2\MSVCR80.dll
(000000007c340000 - 000000007c396000: C:\WINDOWS\system32\MSVCR71.dll
(000000007c3a0000 - 000000007c41b000: C:\WINDOWS\system32\MSVCP71.dll
(000000007c420000 - 000000007c4a7000: C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.1433_x-ww_5cf844d2\MSVCP80.dll
(000000007c800000 - 000000007c906000: C:\WINDOWS\system32\kernel32.dll
(000000007c910000 - 000000007c9c6000: C:\WINDOWS\system32\ntdll.dll
(000000007c9d0000 - 000000007d1f5000: C:\WINDOWS\system32\SHELL32.dll
(000000007d200000 - 000000007d4bc000: C:\WINDOWS\system32\msi.dll
(000000007e390000 - 000000007e421000: C:\WINDOWS\system32\USER32.dll

*----> Vidage de l'état de la thread 0xb60 <----*

eax=01331f90 ebx=0003aa3c ecx=00000000 edx=01331f48 esi=0003aa38 edi=00000000
eip=3a540a09 esp=0007fe18 ebp=0007fe24 iopl=0 nv up ei pl nz na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206

*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\Microsoft Office\Office\OUTLLIB.dll -
fonction : OUTLLIB!GetCurrentDate
3a5409ee 0cff or al,0xff
3a5409f0 7508 jnz OUTLLIB!GetCurrentDate+0x89a2 (3a5409fa)
3a5409f2 50 push eax
3a5409f3 ff5144 call dword ptr [ecx+0x44]
3a5409f6 8b86d0000000 mov eax,[esi+0xd0]
3a5409fc 89bed0000000 mov [esi+0xd0],edi
3a540a02 3bc7 cmp eax,edi
3a540a04 7406 jz OUTLLIB!GetCurrentDate+0x89b4 (3a540a0c)
3a540a06 8b08 mov ecx,[eax]
3a540a08 50 push eax
FAUTE ->3a540a09 ff5108 call dword ptr [ecx+0x8] ds:0023:00000008=????????
3a540a0c a134108f3a mov eax,[OUTLLIB+0x4d1034 (3a8f1034)]
3a540a11 3bc7 cmp eax,edi
3a540a13 740d jz OUTLLIB!GetCurrentDate+0x89ca (3a540a22)
3a540a15 50 push eax
3a540a16 ff155c15423a call dword ptr [OUTLLIB+0x155c (3a42155c)]
3a540a1c 893d34108f3a mov [OUTLLIB+0x4d1034 (3a8f1034)],edi
3a540a22 83a678010000fd and dword ptr [esi+0x178],0xfffffffd
3a540a29 5f pop edi
3a540a2a 5e pop esi
3a540a2b 5d pop ebp

*----> Suivi arrière de la pile <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\Microsoft Office\Office\OUTLOOK.EXE -
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\kernel32.dll -
ChildEBP RetAddr Args to Child
0007fe24 3a540735 00000000 00000002 0003aa98 OUTLLIB!GetCurrentDate+0x89b1
0007fe48 3a4495ea 00000001 0007fe68 3a460732 OUTLLIB!GetCurrentDate+0x86dd
0007fe54 3a460732 0003aa38 00000000 00034210 OUTLLIB!DllGetClassObject+0x438a
0007fe68 3a46070a 00000001 0007fe80 3a44ab5c OUTLLIB!DllGetClassObject+0x1b4d2
0007fe74 3a44ab5c 0003aa3c 0007fea8 3a56883b OUTLLIB!DllGetClassObject+0x1b4aa
0007fe80 3a56883b 0003aa40 3a8ec868 00123560 OUTLLIB!DllGetClassObject+0x58fc
0007fea8 3a4943c6 00034210 00000000 00123560 OUTLLIB!ExchEntryPoint2+0xb727
0007fec0 3a4924ed 00000005 00000001 00000000 OUTLLIB!DllGetClassObject+0x4f166
0007fee8 3a49794b 00000008 00000000 000923c7 OUTLLIB!DllGetClassObject+0x4d28d
0007ff20 30001ccd 00000000 00000000 00000000 OUTLLIB!FMessageLoop+0xf2
0007ffc0 7c817067 7c92003d 00df5c88 7ffd4000 OUTLOOK+0x1ccd
0007fff0 00000000 3000114e 00000000 78746341 kernel32!RegisterWaitForInputIdle+0x49

*----> Vidage brut de la pile <----*
000000000007fe18 90 1f 33 01 00 00 00 00 - 38 aa 03 00 48 fe 07 00 ..3.....8...H...
000000000007fe28 35 07 54 3a 00 00 00 00 - 02 00 00 00 98 aa 03 00 5.T:............
000000000007fe38 38 aa 03 00 00 00 00 00 - cc 06 54 3a 38 aa 03 00 8.........T:8...
000000000007fe48 54 fe 07 00 ea 95 44 3a - 01 00 00 00 68 fe 07 00 T.....D:....h...
000000000007fe58 32 07 46 3a 38 aa 03 00 - 00 00 00 00 10 42 03 00 2.F:8........B..
000000000007fe68 74 fe 07 00 0a 07 46 3a - 01 00 00 00 80 fe 07 00 t.....F:........
000000000007fe78 5c ab 44 3a 3c aa 03 00 - a8 fe 07 00 3b 88 56 3a \.D:<.......;.V:
000000000007fe88 40 aa 03 00 68 c8 8e 3a - 60 35 12 00 14 00 00 00 @...h..:`5......
000000000007fe98 40 aa 03 00 00 00 00 00 - 00 00 00 00 00 00 00 00 @...............
000000000007fea8 c0 fe 07 00 c6 43 49 3a - 10 42 03 00 00 00 00 00 .....CI:.B......
000000000007feb8 60 35 12 00 68 c8 8e 3a - e8 fe 07 00 ed 24 49 3a `5..h..:.....$I:
000000000007fec8 05 00 00 00 01 00 00 00 - 00 00 00 00 01 00 00 00 ................
000000000007fed8 06 00 00 00 00 00 00 00 - 00 00 00 00 05 00 00 00 ................
000000000007fee8 20 ff 07 00 4b 79 49 3a - 08 00 00 00 00 00 00 00 ...KyI:........
000000000007fef8 c7 23 09 00 00 40 fd 7f - 72 02 0d 00 47 04 00 00 .#...@..r...G...
000000000007ff08 00 00 00 00 00 00 00 00 - 7e 21 25 00 23 06 00 00 ........~!%.#...
000000000007ff18 12 00 00 00 00 00 00 00 - c0 ff 07 00 cd 1c 00 30 ...............0
000000000007ff28 00 00 00 00 00 00 00 00 - 00 00 00 00 3d 00 92 7c ............=..|
000000000007ff38 81 12 00 30 00 00 00 30 - 00 00 00 00 c7 23 09 00 ...0...0.....#..
000000000007ff48 01 00 00 00 3d 00 92 7c - 88 5c df 00 00 40 fd 7f ....=..|.\...@..

*----> Vidage de l'état de la thread 0xc38 <----*

eax=00ade000 ebx=000981a0 ecx=00adeca4 edx=7c91e4f4 esi=00000000 edi=7ffd4000
eip=7c91e4f4 esp=00adebc8 ebp=00adec64 iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\ntdll.dll -
fonction : ntdll!KiFastSystemCallRet
7c91e4da e829000000 call ntdll!RtlRaiseException (7c91e508)
7c91e4df 8b0424 mov eax,[esp]
7c91e4e2 8be5 mov esp,ebp
7c91e4e4 5d pop ebp
7c91e4e5 c3 ret
7c91e4e6 8da42400000000 lea esp,[esp]
7c91e4ed 8d4900 lea ecx,[ecx]
ntdll!KiFastSystemCall:
7c91e4f0 8bd4 mov edx,esp
7c91e4f2 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c91e4f4 c3 ret
7c91e4f5 8da42400000000 lea esp,[esp]
7c91e4fc 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c91e500 8d542408 lea edx,[esp+0x8]
7c91e504 cd2e int 2e
7c91e506 c3 ret
7c91e507 90 nop
ntdll!RtlRaiseException:
7c91e508 55 push ebp
7c91e509 8bec mov ebp,esp

*----> Suivi arrière de la pile <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Module load completed but symbols could not be loaded for C:\WINDOWS\SYSTEM32\PAVSHOOK.DLL
ChildEBP RetAddr Args to Child
00adec64 7c80a105 0000000a 00918008 00000000 ntdll!KiFastSystemCallRet
00adec80 502916d7 0000000a 00918008 00000000 kernel32!WaitForMultipleObjects+0x18
00adffac 50291a76 00adffec 7c80b713 502d60a0 PAVSHOOK+0x316d7
00adffb4 7c80b713 502d60a0 009155e8 0007e7e4 PAVSHOOK+0x31a76
00adffec 00000000 50291a6b 502d60a0 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Vidage brut de la pile <----*
0000000000adebc8 2c df 91 7c 74 95 80 7c - 0a 00 00 00 a0 81 09 00 ,..|t..|........
0000000000adebd8 01 00 00 00 00 00 00 00 - 00 00 00 00 08 00 00 00 ................
0000000000adebe8 a0 60 2d 50 08 80 91 00 - ff ff ff ff bb 01 92 7c .`-P...........|
0000000000adebf8 26 2c 2a 50 00 00 91 00 - 00 00 00 00 28 00 00 00 &,*P........(...
0000000000adec08 0a 00 00 00 f4 60 2d 50 - 14 00 00 00 01 00 00 00 .....`-P........
0000000000adec18 48 ac 09 00 00 00 00 00 - 00 00 00 00 0a 00 00 00 H...............
0000000000adec28 f4 60 2d 50 a0 60 2d 50 - 00 40 fd 7f 00 e0 fd 7f .`-P.`-P.@......
0000000000adec38 00 e0 fd 7f 00 00 00 00 - a0 81 09 00 60 ef 29 50 ............`.)P
0000000000adec48 0a 00 00 00 e4 eb ad 00 - b9 02 2a 50 a0 ff ad 00 ..........*P....
0000000000adec58 c0 9a 83 7c 68 96 80 7c - 00 00 00 00 80 ec ad 00 ...|h..|........
0000000000adec68 05 a1 80 7c 0a 00 00 00 - 08 80 91 00 00 00 00 00 ...|............
0000000000adec78 ff ff ff ff 00 00 00 00 - ac ff ad 00 d7 16 29 50 ..............)P
0000000000adec88 0a 00 00 00 08 80 91 00 - 00 00 00 00 ff ff ff ff ................
0000000000adec98 ed fc a5 cb e8 55 91 00 - e4 e7 07 00 a0 60 2d 50 .....U.......`-P
0000000000adeca8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000000adecb8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000000adecc8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000000adecd8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000000adece8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000000adecf8 c8 60 2d 50 00 00 00 00 - 00 00 00 00 00 00 00 00 .`-P............

*----> Vidage de l'état de la thread 0x14c <----*

eax=450029aa ebx=014efe2c ecx=00000003 edx=00000000 esi=00000000 edi=7ffd4000
eip=7c91e4f4 esp=014efe04 ebp=014efea0 iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

fonction : ntdll!KiFastSystemCallRet
7c91e4da e829000000 call ntdll!RtlRaiseException (7c91e508)
7c91e4df 8b0424 mov eax,[esp]
7c91e4e2 8be5 mov esp,ebp
7c91e4e4 5d pop ebp
7c91e4e5 c3 ret
7c91e4e6 8da42400000000 lea esp,[esp]
7c91e4ed 8d4900 lea ecx,[ecx]
ntdll!KiFastSystemCall:
7c91e4f0 8bd4 mov edx,esp
7c91e4f2 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c91e4f4 c3 ret
7c91e4f5 8da42400000000 lea esp,[esp]
7c91e4fc 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c91e500 8d542408 lea edx,[esp+0x8]
7c91e504 cd2e int 2e
7c91e506 c3 ret
7c91e507 90 nop
ntdll!RtlRaiseException:
7c91e508 55 push ebp
7c91e509 8bec mov ebp,esp

*----> Suivi arrière de la pile <----*
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\USER32.dll -
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\Fichiers communs\System\MAPI\1036\nt\omint.dll -
ChildEBP RetAddr Args to Child
014efea0 7e3995f9 00000003 014efec8 00000000 ntdll!KiFastSystemCallRet
014efefc 7e3996a8 00000002 014eff74 ffffffff USER32!GetLastInputInfo+0x105
014eff18 450029ee 00000002 014eff74 00000000 USER32!MsgWaitForMultipleObjects+0x1f
7c911000 8b000000 83042454 7500147a 42fff04f omint!SzFindCh+0xf1b
180d8b64 00000000 00000000 00000000 00000000 0x8b000000

*----> Vidage brut de la pile <----*
00000000014efe04 2c df 91 7c 74 95 80 7c - 03 00 00 00 2c fe 4e 01 ,..|t..|....,.N.
00000000014efe14 01 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
00000000014efe24 03 00 00 00 00 00 00 00 - 04 04 00 00 08 04 00 00 ................
00000000014efe34 10 04 00 00 00 fe 4e 01 - 08 26 80 7c dc ff 4e 01 ......N..&.|..N.
00000000014efe44 c0 9a 83 7c 08 26 80 7c - 14 00 00 00 01 00 00 00 ...|.&.|........
00000000014efe54 00 00 00 00 00 00 00 00 - 10 00 00 00 00 00 00 00 ................
00000000014efe64 0c da 91 7c c7 24 80 7c - 00 40 fd 7f 00 d0 fd 7f ...|.$.|.@......
00000000014efe74 b8 97 80 7c 00 00 00 00 - 2c fe 4e 01 b8 00 3b 01 ...|....,.N...;.
00000000014efe84 03 00 00 00 20 fe 4e 01 - 40 00 3b 01 dc ff 4e 01 .... .N.@.;...N.
00000000014efe94 c0 9a 83 7c 68 96 80 7c - 00 00 00 00 fc fe 4e 01 ...|h..|......N.
00000000014efea4 f9 95 39 7e 03 00 00 00 - c8 fe 4e 01 00 00 00 00 ..9~......N.....
00000000014efeb4 ff ff ff ff 00 00 00 00 - b8 96 39 7e 40 a3 3a 7e ..........9~@.:~
00000000014efec4 89 96 39 7e 04 04 00 00 - 08 04 00 00 10 04 00 00 ..9~............
00000000014efed4 66 00 20 00 45 00 6e 00 - 67 00 69 00 6e 00 65 00 f. .E.n.g.i.n.e.
00000000014efee4 3a 00 4e 00 6f 00 20 00 - 00 00 00 00 00 00 00 00 :.N.o. .........
00000000014efef4 00 d0 fd 7f 10 04 00 00 - 18 ff 4e 01 a8 96 39 7e ..........N...9~
00000000014eff04 02 00 00 00 74 ff 4e 01 - ff ff ff ff ff 00 00 00 ....t.N.........
00000000014eff14 c8 fe 4e 01 00 10 91 7c - ee 29 00 45 02 00 00 00 ..N....|.).E....
00000000014eff24 74 ff 4e 01 00 00 00 00 - ff ff ff ff ff 00 00 00 t.N.............
00000000014eff34 20 75 17 01 00 00 00 00 - ec ff 4e 01 bc f9 07 00 u........N.....

*----> Vidage de l'état de la thread 0x878 <----*

eax=45006b98 ebx=07dcfe80 ecx=00000000 edx=00000001 esi=00000000 edi=7ffd4000
eip=7c91e4f4 esp=07dcfe58 ebp=07dcfef4 iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

fonction : ntdll!KiFastSystemCallRet
7c91e4da e829000000 call ntdll!RtlRaiseException (7c91e508)
7c91e4df 8b0424 mov eax,[esp]
7c91e4e2 8be5 mov esp,ebp
7c91e4e4 5d pop ebp
7c91e4e5 c3 ret
7c91e4e6 8da42400000000 lea esp,[esp]
7c91e4ed 8d4900 lea ecx,[ecx]
ntdll!KiFastSystemCall:
7c91e4f0 8bd4 mov edx,esp
7c91e4f2 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c91e4f4 c3 ret
7c91e4f5 8da42400000000 lea esp,[esp]
7c91e4fc 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c91e500 8d542408 lea edx,[esp+0x8]
7c91e504 cd2e int 2e
7c91e506 c3 ret
7c91e507 90 nop
ntdll!RtlRaiseException:
7c91e508 55 push ebp
7c91e509 8bec mov ebp,esp

*----> Suivi arrière de la pile <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
ChildEBP RetAddr Args to Child
07dcfef4 7e3995f9 00000002 07dcff1c 00000000 ntdll!KiFastSystemCallRet
07dcff50 7e3996a8 00000001 01371edc ffffffff USER32!GetLastInputInfo+0x105
07dcff6c 45006c3a 00000001 01371edc 00000000 USER32!MsgWaitForMultipleObjects+0x1f
7c911000 8b000000 83042454 7500147a 42fff04f omint!IsBadBoundedStringPtr+0x3484
180d8b64 00000000 00000000 00000000 00000000 0x8b000000

*----> Vidage brut de la pile <----*
0000000007dcfe58 2c df 91 7c 74 95 80 7c - 02 00 00 00 80 fe dc 07 ,..|t..|........
0000000007dcfe68 01 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007dcfe78 02 00 00 00 00 00 00 00 - 9c 07 00 00 a4 07 00 00 ................
0000000007dcfe88 00 00 00 00 60 ff 1f c0 - 00 00 00 00 fc 07 30 c0 ....`.........0.
0000000007dcfe98 30 7c da b3 9a 12 4f 80 - 14 00 00 00 01 00 00 00 0|....O.........
0000000007dcfea8 00 00 00 00 00 00 00 00 - 10 00 00 00 80 0f 05 fd ................
0000000007dcfeb8 ff ff ff ff 60 ff 1f c0 - 00 40 fd 7f 00 80 fd 7f ....`....@......
0000000007dcfec8 7c d0 91 7c 00 00 00 00 - 80 fe dc 07 00 00 00 00 |..|............
0000000007dcfed8 02 00 00 00 74 fe dc 07 - 00 00 00 00 dc ff dc 07 ....t...........
0000000007dcfee8 c0 9a 83 7c 68 96 80 7c - 00 00 00 00 50 ff dc 07 ...|h..|....P...
0000000007dcfef8 f9 95 39 7e 02 00 00 00 - 1c ff dc 07 00 00 00 00 ..9~............
0000000007dcff08 ff ff ff ff 00 00 00 00 - dc 1e 37 01 90 1e 37 01 ..........7...7.
0000000007dcff18 c0 1e 37 01 9c 07 00 00 - a4 07 00 00 88 02 0b 00 ..7.............
0000000007dcff28 b1 05 00 00 00 00 00 00 - 9e 5a 27 50 31 fc d4 cc .........Z'P1...
0000000007dcff38 dc 1e 37 01 90 1e 37 01 - 00 00 00 00 00 00 00 00 ..7...7.........
0000000007dcff48 00 80 fd 7f a4 07 00 00 - 6c ff dc 07 a8 96 39 7e ........l.....9~
0000000007dcff58 01 00 00 00 dc 1e 37 01 - ff ff ff ff ff 00 00 00 ......7.........
0000000007dcff68 1c ff dc 07 00 10 91 7c - 3a 6c 00 45 01 00 00 00 .......|:l.E....
0000000007dcff78 dc 1e 37 01 00 00 00 00 - ff ff ff ff ff 00 00 00 ..7.............
0000000007dcff88 00 00 00 00 ec ff dc 07 - 28 f7 07 00 00 f0 fd 7f ........(.......

*----> Vidage de l'état de la thread 0x534 <----*

eax=77e56c7d ebx=00000000 ecx=77e6340a edx=0007f3e4 esi=000fff70 edi=00000100
eip=7c91e4f4 esp=07f3fe18 ebp=07f3ff80 iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

fonction : ntdll!KiFastSystemCallRet
7c91e4da e829000000 call ntdll!RtlRaiseException (7c91e508)
7c91e4df 8b0424 mov eax,[esp]
7c91e4e2 8be5 mov esp,ebp
7c91e4e4 5d pop ebp
7c91e4e5 c3 ret
7c91e4e6 8da42400000000 lea esp,[esp]
7c91e4ed 8d4900 lea ecx,[ecx]
ntdll!KiFastSystemCall:
7c91e4f0 8bd4 mov edx,esp
7c91e4f2 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c91e4f4 c3 ret
7c91e4f5 8da42400000000 lea esp,[esp]
7c91e4fc 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c91e500 8d542408 lea edx,[esp+0x8]
7c91e504 cd2e int 2e
7c91e506 c3 ret
7c91e507 90 nop
ntdll!RtlRaiseException:
7c91e508 55 push ebp
7c91e509 8bec mov ebp,esp

*----> Suivi arrière de la pile <----*
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\RPCRT4.dll -
WARNING: Stack unwind information not available. Following frames may be wrong.
ChildEBP RetAddr Args to Child
07f3ff80 77e56caf 07f3ffa8 77e56ad1 000fff70 ntdll!KiFastSystemCallRet
07f3ff88 77e56ad1 000fff70 77daf5fe 0007f6a0 RPCRT4!I_RpcBCacheFree+0x61c
07f3ffa8 77e56c97 000ef180 07f3ffec 7c80b713 RPCRT4!I_RpcBCacheFree+0x43e
07f3ffb4 7c80b713 0010daf8 77daf5fe 0007f6a0 RPCRT4!I_RpcBCacheFree+0x604
07f3ffec 00000000 77e56c7d 0010daf8 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Vidage brut de la pile <----*
0000000007f3fe18 8c da 91 7c e3 65 e5 77 - 4c 08 00 00 74 ff f3 07 ...|.e.wL...t...
0000000007f3fe28 00 00 00 00 80 3e 11 00 - 50 ff f3 07 c0 cc 00 c0 .....>..P.......
0000000007f3fe38 00 00 00 00 00 ff 32 01 - f7 34 03 00 28 27 39 82 ......2..4..('9.
0000000007f3fe48 00 00 00 00 9c 36 50 c0 - 18 22 fb 89 b0 0e 00 00 .....6P.."......
0000000007f3fe58 6c eb dc b3 56 11 4f 80 - 40 f5 df ff 02 ff 1f c0 l...V.O.@.......
0000000007f3fe68 3e 82 4e 80 00 90 fd 7f - 98 eb dc b3 64 ff 1f c0 >.N.........d...
0000000007f3fe78 78 eb dc b3 f3 a9 4e 80 - 00 80 fd 7f 01 00 00 00 x.....N.........
0000000007f3fe88 00 00 00 00 60 ff 1f c0 - 00 00 00 00 fc 07 30 c0 ....`.........0.
0000000007f3fe98 30 ec dc b3 9a 12 4f 80 - 98 eb dc b3 00 00 00 00 0.....O.........
0000000007f3fea8 00 00 00 00 a0 79 a1 89 - 20 20 fb 89 01 20 fb 89 .....y.. ... ..
0000000007f3feb8 00 00 00 00 60 ff 1f c0 - 00 00 00 00 20 20 fb 89 ....`....... ..
0000000007f3fec8 ff ff 22 03 00 00 10 00 - 2f 32 00 00 ec 20 fb 89 .."...../2... ..
0000000007f3fed8 20 20 fb 89 00 d0 32 03 - 00 00 00 00 00 00 23 03 ....2.......#.
0000000007f3fee8 4c eb dc b3 9f d9 4d 80 - ff ff ff ff d8 2e 4e 80 L.....M.......N.
0000000007f3fef8 00 80 fd 7f ff ff ff ff - 2f 16 57 80 9f d9 4d 80 ......../.W...M.
0000000007f3ff08 ff ff ff ff d0 ec dc b3 - d4 ec dc b3 00 80 00 00 ................
0000000007f3ff18 38 f5 df ff 66 c7 4d 80 - 00 97 33 8a 2f c5 4d 80 8...f.M...3./.M.
0000000007f3ff28 84 98 33 8a 80 ff f3 07 - ae df e5 77 48 ff f3 07 ..3........wH...
0000000007f3ff38 be df e5 77 e0 10 91 7c - 98 e2 10 00 f8 da 10 00 ...w...|........
0000000007f3ff48 00 a2 2f 4d ff ff ff ff - 00 5d 1e ee ff ff ff ff ../M.....]......

*----> Vidage de l'état de la thread 0x53c <----*

eax=774be43b ebx=00007530 ecx=00000010 edx=00000000 esi=00000000 edi=07f7ff50
eip=7c91e4f4 esp=07f7ff20 ebp=07f7ff78 iopl=0 nv up ei pl nz na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206

fonction : ntdll!KiFastSystemCallRet
7c91e4da e829000000 call ntdll!RtlRaiseException (7c91e508)
7c91e4df 8b0424 mov eax,[esp]
7c91e4e2 8be5 mov esp,ebp
7c91e4e4 5d pop ebp
7c91e4e5 c3 ret
7c91e4e6 8da42400000000 lea esp,[esp]
7c91e4ed 8d4900 lea ecx,[ecx]
ntdll!KiFastSystemCall:
7c91e4f0 8bd4 mov edx,esp
7c91e4f2 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c91e4f4 c3 ret
7c91e4f5 8da42400000000 lea esp,[esp]
7c91e4fc 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c91e500 8d542408 lea edx,[esp+0x8]
7c91e504 cd2e int 2e
7c91e506 c3 ret
7c91e507 90 nop
ntdll!RtlRaiseException:
7c91e508 55 push ebp
7c91e509 8bec mov ebp,esp

*----> Suivi arrière de la pile <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\ole32.dll -
ChildEBP RetAddr Args to Child
07f7ff78 7c802455 0000ea60 00000000 07f7ffb4 ntdll!KiFastSystemCallRet
07f7ff88 774be32f 0000ea60 00113fb0 774be3ee kernel32!Sleep+0xf
07f7ffb4 7c80b713 00113fb0 7c92540b 0007f5ac ole32!StringFromGUID2+0x51d
07f7ffec 00000000 774be43b 00113fb0 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Vidage brut de la pile <----*
0000000007f7ff20 fc d1 91 7c f1 23 80 7c - 00 00 00 00 50 ff f7 07 ...|.#.|....P...
0000000007f7ff30 50 25 80 7c f8 6d 5c 77 - 30 75 00 00 14 00 00 00 P%.|.m\w0u......
0000000007f7ff40 01 00 00 00 00 00 00 00 - 00 00 00 00 10 00 00 00 ................
0000000007f7ff50 00 ba 3c dc ff ff ff ff - 10 d1 4a 77 50 ff f7 07 ..<.......JwP...
0000000007f7ff60 30 ff f7 07 38 7c 09 00 - dc ff f7 07 c0 9a 83 7c 0...8|.........|
0000000007f7ff70 60 24 80 7c 00 00 00 00 - 88 ff f7 07 55 24 80 7c `$.|........U$.|
0000000007f7ff80 60 ea 00 00 00 00 00 00 - b4 ff f7 07 2f e3 4b 77 `.........../.Kw
0000000007f7ff90 60 ea 00 00 b0 3f 11 00 - ee e3 4b 77 00 00 00 00 `....?....Kw....
0000000007f7ffa0 0b 54 92 7c b0 3f 11 00 - 00 00 4a 77 56 e4 4b 77 .T.|.?....JwV.Kw
0000000007f7ffb0 ac f5 07 00 ec ff f7 07 - 13 b7 80 7c b0 3f 11 00 ...........|.?..
0000000007f7ffc0 0b 54 92 7c ac f5 07 00 - b0 3f 11 00 00 50 fd 7f .T.|.....?...P..
0000000007f7ffd0 00 d6 06 8b c0 ff f7 07 - f8 86 8a 8a ff ff ff ff ................
0000000007f7ffe0 c0 9a 83 7c 20 b7 80 7c - 00 00 00 00 00 00 00 00 ...| ..|........
0000000007f7fff0 00 00 00 00 3b e4 4b 77 - b0 3f 11 00 00 00 00 00 ....;.Kw.?......
0000000007f80000 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007f80010 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007f80020 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007f80030 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007f80040 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000007f80050 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
7 févr. 2009 à 23:08
tu peux sauvegarder sur un support les messages, carnet adresses... en exportant


cherche sur le net car j'ai la version outlook express...




http://www.world-informatique.com/pasapas/outlook/savmsg.html


https://www.clubic.com/forum/t/sauvegarder-tous-ses-messages-outlook/122075
0