A voir également:
- Nat1961 le 2ième PC se passe ici
- Reinitialiser pc - Guide
- Pc lent - Guide
- Réinitialiser pc sans mot de passe - Guide
- Downloader for pc - Télécharger - Téléchargement & Transfert
- Test performance pc - Guide
562 réponses
bonjour Gen, cé Nat, je viens de réessayer le scan en mode échec, impossible, à la moitié
il me dit exe à rencontrer un problème, débogage.
donc je t'attends
il me dit exe à rencontrer un problème, débogage.
donc je t'attends
/!\ ATTENTION SUIVRE SCRUPULEUSEMENT A LA LETTRE CES INDICATIONS/!\
_________________________________________________________________
>Ce logiciel n'est à utiliser que prescrit par un helper qualifié et formé à l'outil.<
>>>>>>>Ne pas utiliser en dehors de ce cas de figure : dangereux!<<<<<<<<
=====================================================
On va utiliser ComboFix.exe. Rends toi sur cette page web pour obtenir les liens de téléchargement, ainsi que des instructions pour exécuter l'outil:
https://www.bleepingcomputer.com/combofix/fr/comment-utiliser-combofix
Avant d'utiliser ComboFix :
______________________________________________________________________
>> referme les fenêtres de tous les programmes en cours.
>> Désactive provisoirement et seulement le temps de l'utilisation de ComboFix,
>>la protection en temps réel de ton Antivirus et de tes Antispywares,
>>qui peuvent gêner fortement la procédure de recherche et de nettoyage de l'outil.
°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°°
!!!!!NE TOUCHE A RIEN PENDANT LE TRAVAIL DE COMBOFIX (SOURIS/CLAVIER.....)!!!!!
n'oublie pas de reactiver la garde de ton Antivirus et de tes Antispywares, avant de te reconnecter à internet.
>> Reviens sur le forum, et
copie et colle la totalité du contenu de C:\Combofix.txt dans ton prochain message.
Vous n’avez pas trouvé la réponse que vous recherchez ?
Posez votre question
enfin voilà le résultat
ComboFix 09-06-05.07 - Administrateur 06/06/2009 15:22.1 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.0.1252.32.1036.18.191.49 [GMT 2:00]
Lancé depuis: c:\documents and settings\Administrateur\Bureau\ComboFix.exe
.
[i] ADS - WINDOWS: deleted 24 bytes in 1 streams. /i
[i] ADS - svchost.exe: deleted 68 bytes in 1 streams. /i
[i] ADS - ntoskrnl.exe: deleted 68 bytes in 1 streams. /i
[i] ADS - explorer.exe: deleted 132 bytes in 1 streams. /i
(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
c:\windows\system32\api32.dll
.
((((((((((((((((((((((((((((((((((((((( Pilotes/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
-------\Legacy_BOONTY_GAMES
-------\Service_Boonty Games
((((((((((((((((((((((((((((( Fichiers créés du 2009-05-06 au 2009-06-06 ))))))))))))))))))))))))))))))))))))
.
2009-06-06 13:13 . 2009-06-06 13:14 -------- d-----w- C:\32788R22FWJFW.0.tmp
2009-06-05 23:40 . 2009-06-05 23:40 -------- d-----w- c:\documents and settings\Administrateur\DoctorWeb
2009-06-02 20:34 . 2009-06-02 20:34 -------- d-----w- c:\documents and settings\All Users\Application Data\LightScribe
2009-06-02 20:31 . 2005-11-09 07:00 462848 ----a-w- c:\windows\system32\HHActiveX.dll
2009-06-02 20:31 . 2005-11-09 07:00 12800 ----a-w- c:\windows\system32\ogg.dll
2009-06-02 20:31 . 2005-11-09 07:00 1012736 ----a-w- c:\windows\system32\vorbis.dll
2009-06-02 20:31 . 2009-06-02 20:31 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Droppix
2009-06-02 20:30 . 2009-06-02 20:30 -------- d-----w- c:\program files\illiminable
2009-06-02 20:29 . 2009-06-02 20:30 -------- d-----w- c:\program files\Fichiers communs\LightScribe
2009-06-02 20:29 . 2009-06-02 20:30 -------- d-----w- c:\program files\Fichiers communs\Droppix
2009-06-02 20:29 . 2005-11-09 07:00 24576 ----a-w- c:\windows\system32\msxml3a.dll
2009-06-02 20:29 . 2009-06-02 20:29 -------- d-----w- c:\program files\Droppix
2009-06-02 20:28 . 2009-06-02 20:34 -------- d-----w- c:\documents and settings\All Users\Application Data\Droppix
2009-05-22 19:28 . 2009-05-22 19:28 152576 ----a-w- c:\documents and settings\Administrateur\Application Data\Sun\Java\jre1.6.0_13\lzma.dll
2009-05-22 18:19 . 2009-05-31 11:31 -------- d-----w- c:\documents and settings\Administrateur\Application Data\LimeWire
2009-05-22 18:08 . 2009-03-09 03:19 410984 ----a-w- c:\windows\system32\deploytk.dll
2009-05-22 18:07 . 2009-05-22 19:32 -------- d-----w- c:\program files\Java
2009-05-22 18:06 . 2009-05-22 18:06 152576 ----a-w- c:\documents and settings\Administrateur\Application Data\Sun\Java\jre1.6.0_11\lzma.dll
2009-05-22 18:05 . 2009-05-22 18:10 -------- d-----w- c:\program files\LimeWire
2009-05-22 16:53 . 2009-06-01 00:05 -------- d-----w- c:\documents and settings\Administrateur\Application Data\dvdcss
2009-05-21 18:05 . 2009-05-31 11:22 664 ----a-w- c:\windows\system32\d3d9caps.dat
2009-05-19 15:36 . 2009-05-19 15:36 -------- d-----w- c:\documents and settings\All Users\Application Data\PlayFirst
2009-05-19 15:36 . 2009-05-19 15:36 -------- d-----w- c:\documents and settings\Administrateur\Application Data\PlayFirst
2009-05-19 15:28 . 2009-05-19 15:28 -------- d-----w- c:\program files\bfgclient
2009-05-19 15:27 . 2009-05-19 16:42 -------- d-----w- c:\documents and settings\All Users\Application Data\BigFishGamesCache
2009-05-17 01:05 . 2009-05-17 01:05 -------- d-----r- c:\documents and settings\LocalService\Mes documents
2009-05-16 16:57 . 2009-05-16 16:57 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Identities
2009-05-15 01:15 . 2009-05-15 01:15 -------- d-----w- c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft
2009-05-13 23:35 . 2009-05-13 23:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Lexmark 3600-4600 Series
2009-05-13 22:31 . 2009-06-05 23:30 -------- d-----w- c:\documents and settings\All Users\Lx_cats
2009-05-13 22:30 . 2009-05-13 22:30 -------- d-----w- C:\logs
2009-05-13 22:29 . 2008-02-28 00:15 40960 ----a-w- c:\windows\system32\lxdxvs.dll
2009-05-13 22:29 . 2008-02-19 04:14 360448 ----a-w- c:\windows\system32\lxdxcoin.dll
2009-05-13 22:28 . 2001-08-23 15:47 87040 -c--a-w- c:\windows\system32\dllcache\wiafbdrv.dll
2009-05-13 22:28 . 2001-08-23 15:47 87040 ----a-w- c:\windows\system32\wiafbdrv.dll
2009-05-13 22:27 . 2008-02-28 00:11 81920 ----a-w- c:\windows\system32\lxdxcaps.dll
2009-05-13 22:27 . 2008-02-28 00:11 782336 ----a-w- c:\windows\system32\lxdxdrs.dll
2009-05-13 22:27 . 2008-02-28 00:02 69632 ----a-w- c:\windows\system32\lxdxcnv4.dll
2009-05-13 22:26 . 2009-05-13 22:26 -------- d-----w- c:\program files\Lexmark Toolbar
2009-05-13 22:26 . 2008-02-28 00:48 17064 ----a-w- c:\windows\system32\lxdxwupd.exe
2009-05-13 22:26 . 2008-02-19 16:31 102400 ----a-w- c:\windows\system32\lxdxwupd.dll
2009-05-13 22:07 . 2001-08-17 20:02 9600 -c--a-w- c:\windows\system32\dllcache\hidusb.sys
2009-05-13 22:07 . 2001-08-17 20:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-05-13 15:26 . 2009-05-13 15:26 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2009-05-13 15:19 . 2008-11-24 04:19 2651988 -c--a-w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe
2009-05-13 15:18 . 2009-05-13 15:25 -------- d-----w- c:\documents and settings\All Users\Application Data\DriverScanner
2009-05-13 15:18 . 2009-05-13 15:18 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Uniblue
2009-05-13 15:18 . 2009-05-13 15:18 -------- d-----w- c:\program files\Uniblue
2009-05-13 15:09 . 2006-12-01 21:54 626688 -c--a-w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
2009-05-13 14:56 . 2009-05-13 15:19 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}
2009-05-13 12:14 . 2001-08-18 04:24 135040 -c--a-w- c:\windows\system32\dllcache\portcls.sys
2009-05-13 12:14 . 2001-08-18 04:24 135040 ----a-w- c:\windows\system32\drivers\portcls.sys
2009-05-13 12:14 . 2001-08-17 20:01 57344 -c--a-w- c:\windows\system32\dllcache\drmk.sys
2009-05-13 12:14 . 2001-08-17 20:01 57344 ----a-w- c:\windows\system32\drivers\drmk.sys
2009-05-13 12:13 . 2009-05-13 12:13 -------- d-----w- c:\program files\IVT Corporation
2009-05-11 16:09 . 2009-05-11 16:10 -------- d-----w- c:\program files\Shareaza
2009-05-11 16:09 . 2009-05-11 16:09 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Shareaza
2009-05-11 16:09 . 2009-05-11 16:09 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Shareaza
2009-05-11 15:18 . 2009-05-13 12:18 -------- d-----w- c:\documents and settings\All Users\Application Data\Bluetooth
2009-05-10 14:09 . 2002-12-31 22:43 86576 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Raccourci Galerie de Photos Windows Live.exe
2009-05-10 14:09 . 2002-12-31 22:43 132672 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Raccourci Windows Live Messenger.exe
2009-05-10 14:09 . 2009-05-10 14:09 135680 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
2009-05-10 14:09 . 2002-12-31 22:43 392728 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Services Windows Live.dll
2009-05-10 01:03 . 2009-05-10 01:03 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Astar Games
2009-05-10 01:02 . 2009-05-19 16:43 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
2009-05-09 20:09 . 2009-05-09 20:09 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2009-05-09 20:09 . 2009-05-13 14:08 -------- d-----w- c:\documents and settings\Administrateur\Application Data\skypePM
2009-05-09 20:01 . 2009-05-13 15:41 -------- d-----w- c:\documents and settings\All Users\Application Data\Skype
2009-05-09 18:41 . 2008-10-16 12:06 268648 ----a-w- c:\windows\system32\mucltui.dll
2009-05-09 08:56 . 2009-03-30 08:32 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys
2009-05-09 08:56 . 2009-02-13 10:28 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2009-05-09 08:56 . 2009-02-13 10:17 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2009-05-09 08:56 . 2009-05-09 08:56 -------- d-----w- c:\program files\Avira
2009-05-09 08:56 . 2009-05-09 08:56 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2009-05-09 08:41 . 2009-05-09 08:41 32768 ----a-r- c:\documents and settings\Administrateur\Application Data\Microsoft\Installer\{3E908702-AF35-4611-9518-955DA24B7E07}\icon.exe
2009-05-09 08:41 . 2009-05-09 08:41 -------- d-----w- c:\program files\MSXML 4.0
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-06-02 20:35 . 2002-12-31 23:12 91952 ----a-w- c:\documents and settings\Administrateur\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-05-23 22:33 . 2001-08-28 12:00 417722 ----a-w- c:\windows\system32\perfh00C.dat
2009-05-23 22:33 . 2001-08-28 12:00 65504 ----a-w- c:\windows\system32\perfc00C.dat
2009-05-15 06:35 . 2005-04-02 20:14 -------- d-----w- c:\program files\Microsoft Works
2009-05-13 22:27 . 2009-05-13 22:25 -------- d-----w- c:\program files\Lexmark 3600-4600 Series
2009-05-09 00:28 . 2003-01-01 02:50 -------- d-----w- c:\documents and settings\Administrateur\Application Data\MSN6
2009-05-08 23:46 . 2005-12-31 18:06 -------- d-----w- c:\program files\Fichiers communs\HP
2009-05-08 23:45 . 2005-12-31 18:05 -------- d-----w- c:\program files\Hewlett-Packard
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\ctfmon.exe" [2001-08-28 13312]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2001-08-02 1077277]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2004-11-30 1945600]
"ccleaner"="c:\program files\CCleaner\CCleaner.exe" [2009-05-07 1561840]
"LightScribe Control Panel"="c:\program files\Fichiers communs\LightScribe\LightScribeControlPanel.exe" [2008-08-22 2363392]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"CloneCDTray"="c:\program files\SlySoft\CloneCD\CloneCDTray.exe" [2009-01-29 57344]
"PrinTray"="c:\windows\System32\spool\DRIVERS\W32X86\2\printray.exe" [2000-06-07 36864]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2004-09-13 49152]
"Eicon Diva 2400 Tray"="c:\program files\Eicon\Diva 2400 Series\assistant.exe" [2001-09-17 974848]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]
"lxdxmon.exe"="c:\program files\Lexmark 3600-4600 Series\lxdxmon.exe" [2008-03-20 668328]
"EzPrint"="c:\program files\Lexmark 3600-4600 Series\ezprint.exe" [2008-03-20 107176]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-03-09 148888]
"AME_CSA"="amecsa.cpl" - c:\windows\system32\AmeCSA.cpl [2002-10-30 757760]
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2001-08-28 13312]
c:\documents and settings\Administrateur\Menu D‚marrer\Programmes\D‚marrage\
Notification de cadeaux MSN.lnk - c:\documents and settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe [2009-5-10 135680]
c:\documents and settings\All Users\Menu D‚marrer\Programmes\D‚marrage\
Ask Harrap's Shorter.lnk - c:\program files\Harrap's Multim‚dia\Shorter\bin\HiHarrapsTray.exe [2005-4-4 122880]
BlueSoleil.lnk - c:\program files\IVT Corporation\BlueSoleil\gprs.exe [2008-3-19 43608]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages REG_MULTI_SZ msv1_0 nwprovau
R3 AmeAtmPc;AmeAtmPc;c:\windows\system32\DRIVERS\AmeAtmPc.sys [2002-12-17 118391]
R3 AtmElan;Réseau émulant ATM;c:\windows\system32\DRIVERS\atmlane.sys [2001-08-28 53888]
R3 AtmLane;Émulation réseau ATM;c:\windows\system32\DRIVERS\atmlane.sys [2001-08-28 53888]
R3 btnetBUs;Bluetooth PAN Bus Service;c:\windows\system32\Drivers\btnetBus.sys [2008-12-07 30088]
R3 Droppix Service;Droppix Service;c:\program files\Fichiers communs\Droppix\DxService.exe [2009-03-12 221184]
R3 EIC2400;Eicon Diva 2400 Series Virtual LAN Adapter for USB driver;c:\windows\system32\DRIVERS\EIC2400.sys [2002-01-04 115840]
R3 IvtBtBUs;IVT Bluetooth Bus Service;c:\windows\system32\Drivers\IvtBtBus.sys [2008-07-02 26248]
R3 WLAN_DCB;IEEE 802.11g Wireless LAN CardBus Driver;c:\windows\system32\DRIVERS\WLANDCB.sys [2003-06-20 56416]
S0 avgntmgr;avgntmgr;c:\windows\SYSTEM32\DRIVERS\avgntmgr.sys [2009-02-13 22360]
S0 BtHidBus;Bluetooth HID Bus Service;c:\windows\System32\Drivers\BtHidBus.sys [2009-01-07 20744]
S1 ATMhelpr;ATMhelpr; [x]
S1 avgntdd;avgntdd;c:\windows\system32\DRIVERS\avgntdd.sys [2009-02-13 45416]
S2 AntiVirSchedulerService;Avira AntiVir Planificateur;c:\program files\Avira\AntiVir Desktop\sched.exe [2009-04-01 108289]
S2 DIVA_SERVER;DIVA Server;c:\program files\Eicon\Diva 2400 Series\server.exe [2001-09-17 20480]
S2 lxdx_device;lxdx_device;c:\windows\System32\lxdxcoms.exe [2008-02-28 594600]
S2 lxdxCATSCustConnectService;lxdxCATSCustConnectService;c:\windows\System32\spool\DRIVERS\W32X86\3\\lxdxserv.exe [2008-02-28 98984]
S2 Start BT in service;Start BT in service;c:\program files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [2008-03-19 51816]
--- Autres Services/Pilotes en mémoire ---
*Deregistered* - ALG
*Deregistered* - AntiVirSchedulerService
*Deregistered* - AntiVirService
*Deregistered* - AudioSrv
*Deregistered* - avgntdd
*Deregistered* - avgntmgr
*Deregistered* - avipbb
*Deregistered* - Beep
*Deregistered* - BlueletAudio
*Deregistered* - BlueletSCOAudio
*Deregistered* - BlueSoleil Hid Service
*Deregistered* - BridgeMP
*Deregistered* - Browser
*Deregistered* - BT
*Deregistered* - BTHidEnum
*Deregistered* - BTHidMgr
*Deregistered* - Cdfs
*Deregistered* - Compbatt
*Deregistered* - CryptSvc
*Deregistered* - Dhcp
*Deregistered* - DIVA_SERVER
*Deregistered* - dmio
*Deregistered* - dmload
*Deregistered* - dmserver
*Deregistered* - Dnscache
*Deregistered* - ElbyCDIO
*Deregistered* - ERSvc
*Deregistered* - EventSystem
*Deregistered* - FastUserSwitchingCompatibility
*Deregistered* - Fips
*Deregistered* - Ftdisk
*Deregistered* - Gpc
*Deregistered* - helpsvc
*Deregistered* - ImapiService
*Deregistered* - IpNat
*Deregistered* - IPSec
*Deregistered* - JavaQuickStarterService
*Deregistered* - KSecDD
*Deregistered* - lanmanserver
*Deregistered* - lanmanworkstation
*Deregistered* - LexBceS
*Deregistered* - LightScribeService
*Deregistered* - LmHosts
*Deregistered* - lxdx_device
*Deregistered* - lxdxCATSCustConnectService
*Deregistered* - MDC8021X
*Deregistered* - MDM
*Deregistered* - Messenger
*Deregistered* - mnmdd
*Deregistered* - Modem
*Deregistered* - MountMgr
*Deregistered* - MRxDAV
*Deregistered* - MRxSmb
*Deregistered* - Msfs
*Deregistered* - Mup
*Deregistered* - NDIS
*Deregistered* - NdisTapi
*Deregistered* - NdisWan
*Deregistered* - NDProxy
*Deregistered* - NetBIOS
*Deregistered* - NetBT
*Deregistered* - Netman
*Deregistered* - Nla
*Deregistered* - Npfs
*Deregistered* - Ntfs
*Deregistered* - Null
*Deregistered* - NWCWorkstation
*Deregistered* - NwlnkIpx
*Deregistered* - NwlnkNb
*Deregistered* - NwlnkSpx
*Deregistered* - NWRDR
*Deregistered* - PartMgr
*Deregistered* - ParVdm
*Deregistered* - PolicyAgent
*Deregistered* - PptpMiniport
*Deregistered* - ProtectedStorage
*Deregistered* - PSched
*Deregistered* - RasAcd
*Deregistered* - RasAuto
*Deregistered* - Rasl2tp
*Deregistered* - RasMan
*Deregistered* - RasPppoe
*Deregistered* - Raspti
*Deregistered* - Rawwan
*Deregistered* - Rdbss
*Deregistered* - RDPCDD
*Deregistered* - rdpdr
*Deregistered* - RemoteRegistry
*Deregistered* - RpcSs
*Deregistered* - SamSs
*Deregistered* - Schedule
*Deregistered* - seclogon
*Deregistered* - SENS
*Deregistered* - SharedAccess
*Deregistered* - ShellHWDetection
*Deregistered* - Spooler
*Deregistered* - sr
*Deregistered* - srservice
*Deregistered* - Srv
*Deregistered* - SSDPSRV
*Deregistered* - ssmdrv
*Deregistered* - Start BT in service
*Deregistered* - StillCam
*Deregistered* - stisvc
*Deregistered* - swenum
*Deregistered* - TapiSrv
*Deregistered* - Tcpip
*Deregistered* - TermDD
*Deregistered* - TermService
*Deregistered* - Themes
*Deregistered* - TrkWks
*Deregistered* - Update
*Deregistered* - uploadmgr
*Deregistered* - VComm
*Deregistered* - VcommMgr
*Deregistered* - VgaSave
*Deregistered* - VolSnap
*Deregistered* - W32Time
*Deregistered* - Wanarp
*Deregistered* - WebClient
*Deregistered* - winmgmt
*Deregistered* - WmdmPmSp
*Deregistered* - WmiApSrv
*Deregistered* - wuauserv
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
"c:\program files\Fichiers communs\LightScribe\LSRunOnce.exe"
.
- - - - ORPHELINS SUPPRIMES - - - -
SafeBoot-procexp90.Sys
.
------- Examen supplémentaire -------
.
mStart Page = hxxp://www.trooner.com/
uInternet Connection Wizard,ShellNext = iexplore
uSearchURL,(Default) = hxxp://g.fr.msn.be/0SEFRBE/SAOS01?FORM=TOOLBR
IE: &MSN Search - c:\program files\MSN Toolbar Suite\TB\[u]0/u2.05.0000.1105\fr-be\msntb.dll/search.htm
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: Ouvrir dans un nouvel onglet d'arrière-plan - c:\program files\MSN Toolbar Suite\TAB\[u]0/u2.05.0000.1105\fr-be\msntabres.dll/229?290a7391dbb4f27ad8128bafd44b7e0
IE: Ouvrir dans un nouvel onglet de premier plan - c:\program files\MSN Toolbar Suite\TAB\[u]0/u2.05.0000.1105\fr-be\msntabres.dll/230?290a7391dbb4f27ad8128bafd44b7e0
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157a} - %SystemRoot%\web\related.htm
Handler: ms-its51 - {F6F1E82D-DE4D-11D2-875C-0000F8105754} - c:\program files\Fichiers communs\Microsoft Shared\Information Retrieval\itss51.dll
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game05.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath - c:\documents and settings\Administrateur\Application Data\Mozilla\Firefox\Profiles\ccpc4aix.default\
FF - prefs.js: browser.search.selectedEngine - Live Search
FF - prefs.js: browser.startup.homepage - hxxp://fr.msn.com/
FF - prefs.js: keyword.URL - hxxp://search.live.com/results.aspx?mkt=fr-FR&FORM=MIAWB1&q=
.
**************************************************************************
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-06-06 15:52
Windows 5.1.2600 NTFS
Recherche de processus cachés ...
Recherche d'éléments en démarrage automatique cachés ...
Recherche de fichiers cachés ...
Scan terminé avec succès
Fichiers cachés: 0
**************************************************************************
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\€æwÿÿÿÿLåw¹mÑw*]
"C040110900063D11C8EF10054038389C"="C?\\WINDOWS\\System32\\FM20ENU.DLL"
.
--------------------- DLLs chargées dans les processus actifs ---------------------
- - - - - - - > 'winlogon.exe'(840)
c:\windows\system32\ODBC32.dll
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
- - - - - - - > 'lsass.exe'(900)
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
c:\windows\System32\dssenh.dll
- - - - - - - > 'explorer.exe'(1244)
c:\program files\MSN Toolbar Suite\DB\[u]0/u2.05.0000.1105\fr-be\dbres.dll
c:\program files\MSN Toolbar Suite\EXT\[u]0/u2.05.0001.1119\fr-be\msnlExtRes.dll
c:\windows\system32\WS2_32.dll
c:\windows\system32\WS2HELP.dll
c:\windows\System32\msi.dll
.
------------------------ Autres processus actifs ------------------------
.
c:\windows\system32\LexBceS.exe
c:\windows\system32\Lexpps.exe
c:\program files\Avira\AntiVir Desktop\avguard.exe
c:\program files\IVT Corporation\BlueSoleil\BTNtService.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Fichiers communs\LightScribe\LSSrvc.exe
c:\windows\system32\spool\drivers\w32x86\3\lxdxserv.exe
c:\program files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\WgaTray.exe
c:\windows\system32\wbem\wmiapsrv.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\NotifyPhoneBook.exe
c:\program files\Harrap's Multimédia\Shorter\bin\HiHarrapsTray.exe
c:\program files\Fichiers communs\Microsoft Shared\Works Shared\wkcalrem.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearch.exe
c:\program files\IVT Corporation\BlueSoleil\BlueSoleil.exe
c:\program files\IVT Corporation\BlueSoleil\BlueSoleil VoIP Plugin.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearchIndexer.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearchFilter.exe
.
**************************************************************************
.
Heure de fin: 2009-06-06 16:09 - La machine a redémarré
ComboFix-quarantined-files.txt 2009-06-06 14:09
Avant-CF: 14.543.945.728 octets libres
Après-CF: 14.488.379.392 octets libres
WinXP_FR_PRO_BF.EXE
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professionnel" /fastdetect
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP dition familiale" /fastdetect
367 --- E O F --- 2009-05-18 10:44
ComboFix 09-06-05.07 - Administrateur 06/06/2009 15:22.1 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.0.1252.32.1036.18.191.49 [GMT 2:00]
Lancé depuis: c:\documents and settings\Administrateur\Bureau\ComboFix.exe
.
[i] ADS - WINDOWS: deleted 24 bytes in 1 streams. /i
[i] ADS - svchost.exe: deleted 68 bytes in 1 streams. /i
[i] ADS - ntoskrnl.exe: deleted 68 bytes in 1 streams. /i
[i] ADS - explorer.exe: deleted 132 bytes in 1 streams. /i
(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
c:\windows\system32\api32.dll
.
((((((((((((((((((((((((((((((((((((((( Pilotes/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
-------\Legacy_BOONTY_GAMES
-------\Service_Boonty Games
((((((((((((((((((((((((((((( Fichiers créés du 2009-05-06 au 2009-06-06 ))))))))))))))))))))))))))))))))))))
.
2009-06-06 13:13 . 2009-06-06 13:14 -------- d-----w- C:\32788R22FWJFW.0.tmp
2009-06-05 23:40 . 2009-06-05 23:40 -------- d-----w- c:\documents and settings\Administrateur\DoctorWeb
2009-06-02 20:34 . 2009-06-02 20:34 -------- d-----w- c:\documents and settings\All Users\Application Data\LightScribe
2009-06-02 20:31 . 2005-11-09 07:00 462848 ----a-w- c:\windows\system32\HHActiveX.dll
2009-06-02 20:31 . 2005-11-09 07:00 12800 ----a-w- c:\windows\system32\ogg.dll
2009-06-02 20:31 . 2005-11-09 07:00 1012736 ----a-w- c:\windows\system32\vorbis.dll
2009-06-02 20:31 . 2009-06-02 20:31 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Droppix
2009-06-02 20:30 . 2009-06-02 20:30 -------- d-----w- c:\program files\illiminable
2009-06-02 20:29 . 2009-06-02 20:30 -------- d-----w- c:\program files\Fichiers communs\LightScribe
2009-06-02 20:29 . 2009-06-02 20:30 -------- d-----w- c:\program files\Fichiers communs\Droppix
2009-06-02 20:29 . 2005-11-09 07:00 24576 ----a-w- c:\windows\system32\msxml3a.dll
2009-06-02 20:29 . 2009-06-02 20:29 -------- d-----w- c:\program files\Droppix
2009-06-02 20:28 . 2009-06-02 20:34 -------- d-----w- c:\documents and settings\All Users\Application Data\Droppix
2009-05-22 19:28 . 2009-05-22 19:28 152576 ----a-w- c:\documents and settings\Administrateur\Application Data\Sun\Java\jre1.6.0_13\lzma.dll
2009-05-22 18:19 . 2009-05-31 11:31 -------- d-----w- c:\documents and settings\Administrateur\Application Data\LimeWire
2009-05-22 18:08 . 2009-03-09 03:19 410984 ----a-w- c:\windows\system32\deploytk.dll
2009-05-22 18:07 . 2009-05-22 19:32 -------- d-----w- c:\program files\Java
2009-05-22 18:06 . 2009-05-22 18:06 152576 ----a-w- c:\documents and settings\Administrateur\Application Data\Sun\Java\jre1.6.0_11\lzma.dll
2009-05-22 18:05 . 2009-05-22 18:10 -------- d-----w- c:\program files\LimeWire
2009-05-22 16:53 . 2009-06-01 00:05 -------- d-----w- c:\documents and settings\Administrateur\Application Data\dvdcss
2009-05-21 18:05 . 2009-05-31 11:22 664 ----a-w- c:\windows\system32\d3d9caps.dat
2009-05-19 15:36 . 2009-05-19 15:36 -------- d-----w- c:\documents and settings\All Users\Application Data\PlayFirst
2009-05-19 15:36 . 2009-05-19 15:36 -------- d-----w- c:\documents and settings\Administrateur\Application Data\PlayFirst
2009-05-19 15:28 . 2009-05-19 15:28 -------- d-----w- c:\program files\bfgclient
2009-05-19 15:27 . 2009-05-19 16:42 -------- d-----w- c:\documents and settings\All Users\Application Data\BigFishGamesCache
2009-05-17 01:05 . 2009-05-17 01:05 -------- d-----r- c:\documents and settings\LocalService\Mes documents
2009-05-16 16:57 . 2009-05-16 16:57 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Identities
2009-05-15 01:15 . 2009-05-15 01:15 -------- d-----w- c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft
2009-05-13 23:35 . 2009-05-13 23:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Lexmark 3600-4600 Series
2009-05-13 22:31 . 2009-06-05 23:30 -------- d-----w- c:\documents and settings\All Users\Lx_cats
2009-05-13 22:30 . 2009-05-13 22:30 -------- d-----w- C:\logs
2009-05-13 22:29 . 2008-02-28 00:15 40960 ----a-w- c:\windows\system32\lxdxvs.dll
2009-05-13 22:29 . 2008-02-19 04:14 360448 ----a-w- c:\windows\system32\lxdxcoin.dll
2009-05-13 22:28 . 2001-08-23 15:47 87040 -c--a-w- c:\windows\system32\dllcache\wiafbdrv.dll
2009-05-13 22:28 . 2001-08-23 15:47 87040 ----a-w- c:\windows\system32\wiafbdrv.dll
2009-05-13 22:27 . 2008-02-28 00:11 81920 ----a-w- c:\windows\system32\lxdxcaps.dll
2009-05-13 22:27 . 2008-02-28 00:11 782336 ----a-w- c:\windows\system32\lxdxdrs.dll
2009-05-13 22:27 . 2008-02-28 00:02 69632 ----a-w- c:\windows\system32\lxdxcnv4.dll
2009-05-13 22:26 . 2009-05-13 22:26 -------- d-----w- c:\program files\Lexmark Toolbar
2009-05-13 22:26 . 2008-02-28 00:48 17064 ----a-w- c:\windows\system32\lxdxwupd.exe
2009-05-13 22:26 . 2008-02-19 16:31 102400 ----a-w- c:\windows\system32\lxdxwupd.dll
2009-05-13 22:07 . 2001-08-17 20:02 9600 -c--a-w- c:\windows\system32\dllcache\hidusb.sys
2009-05-13 22:07 . 2001-08-17 20:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-05-13 15:26 . 2009-05-13 15:26 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2009-05-13 15:19 . 2008-11-24 04:19 2651988 -c--a-w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe
2009-05-13 15:18 . 2009-05-13 15:25 -------- d-----w- c:\documents and settings\All Users\Application Data\DriverScanner
2009-05-13 15:18 . 2009-05-13 15:18 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Uniblue
2009-05-13 15:18 . 2009-05-13 15:18 -------- d-----w- c:\program files\Uniblue
2009-05-13 15:09 . 2006-12-01 21:54 626688 -c--a-w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
2009-05-13 14:56 . 2009-05-13 15:19 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}
2009-05-13 12:14 . 2001-08-18 04:24 135040 -c--a-w- c:\windows\system32\dllcache\portcls.sys
2009-05-13 12:14 . 2001-08-18 04:24 135040 ----a-w- c:\windows\system32\drivers\portcls.sys
2009-05-13 12:14 . 2001-08-17 20:01 57344 -c--a-w- c:\windows\system32\dllcache\drmk.sys
2009-05-13 12:14 . 2001-08-17 20:01 57344 ----a-w- c:\windows\system32\drivers\drmk.sys
2009-05-13 12:13 . 2009-05-13 12:13 -------- d-----w- c:\program files\IVT Corporation
2009-05-11 16:09 . 2009-05-11 16:10 -------- d-----w- c:\program files\Shareaza
2009-05-11 16:09 . 2009-05-11 16:09 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Shareaza
2009-05-11 16:09 . 2009-05-11 16:09 -------- d-----w- c:\documents and settings\Administrateur\Application Data\Shareaza
2009-05-11 15:18 . 2009-05-13 12:18 -------- d-----w- c:\documents and settings\All Users\Application Data\Bluetooth
2009-05-10 14:09 . 2002-12-31 22:43 86576 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Raccourci Galerie de Photos Windows Live.exe
2009-05-10 14:09 . 2002-12-31 22:43 132672 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Raccourci Windows Live Messenger.exe
2009-05-10 14:09 . 2009-05-10 14:09 135680 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
2009-05-10 14:09 . 2002-12-31 22:43 392728 ----a-w- c:\documents and settings\Administrateur\Application Data\Microsoft\Services Windows Live\Services Windows Live.dll
2009-05-10 01:03 . 2009-05-10 01:03 -------- d-----w- c:\documents and settings\Administrateur\Local Settings\Application Data\Astar Games
2009-05-10 01:02 . 2009-05-19 16:43 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
2009-05-09 20:09 . 2009-05-09 20:09 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2009-05-09 20:09 . 2009-05-13 14:08 -------- d-----w- c:\documents and settings\Administrateur\Application Data\skypePM
2009-05-09 20:01 . 2009-05-13 15:41 -------- d-----w- c:\documents and settings\All Users\Application Data\Skype
2009-05-09 18:41 . 2008-10-16 12:06 268648 ----a-w- c:\windows\system32\mucltui.dll
2009-05-09 08:56 . 2009-03-30 08:32 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys
2009-05-09 08:56 . 2009-02-13 10:28 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2009-05-09 08:56 . 2009-02-13 10:17 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2009-05-09 08:56 . 2009-05-09 08:56 -------- d-----w- c:\program files\Avira
2009-05-09 08:56 . 2009-05-09 08:56 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2009-05-09 08:41 . 2009-05-09 08:41 32768 ----a-r- c:\documents and settings\Administrateur\Application Data\Microsoft\Installer\{3E908702-AF35-4611-9518-955DA24B7E07}\icon.exe
2009-05-09 08:41 . 2009-05-09 08:41 -------- d-----w- c:\program files\MSXML 4.0
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-06-02 20:35 . 2002-12-31 23:12 91952 ----a-w- c:\documents and settings\Administrateur\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-05-23 22:33 . 2001-08-28 12:00 417722 ----a-w- c:\windows\system32\perfh00C.dat
2009-05-23 22:33 . 2001-08-28 12:00 65504 ----a-w- c:\windows\system32\perfc00C.dat
2009-05-15 06:35 . 2005-04-02 20:14 -------- d-----w- c:\program files\Microsoft Works
2009-05-13 22:27 . 2009-05-13 22:25 -------- d-----w- c:\program files\Lexmark 3600-4600 Series
2009-05-09 00:28 . 2003-01-01 02:50 -------- d-----w- c:\documents and settings\Administrateur\Application Data\MSN6
2009-05-08 23:46 . 2005-12-31 18:06 -------- d-----w- c:\program files\Fichiers communs\HP
2009-05-08 23:45 . 2005-12-31 18:05 -------- d-----w- c:\program files\Hewlett-Packard
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\ctfmon.exe" [2001-08-28 13312]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2001-08-02 1077277]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2004-11-30 1945600]
"ccleaner"="c:\program files\CCleaner\CCleaner.exe" [2009-05-07 1561840]
"LightScribe Control Panel"="c:\program files\Fichiers communs\LightScribe\LightScribeControlPanel.exe" [2008-08-22 2363392]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"CloneCDTray"="c:\program files\SlySoft\CloneCD\CloneCDTray.exe" [2009-01-29 57344]
"PrinTray"="c:\windows\System32\spool\DRIVERS\W32X86\2\printray.exe" [2000-06-07 36864]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2004-09-13 49152]
"Eicon Diva 2400 Tray"="c:\program files\Eicon\Diva 2400 Series\assistant.exe" [2001-09-17 974848]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]
"lxdxmon.exe"="c:\program files\Lexmark 3600-4600 Series\lxdxmon.exe" [2008-03-20 668328]
"EzPrint"="c:\program files\Lexmark 3600-4600 Series\ezprint.exe" [2008-03-20 107176]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-03-09 148888]
"AME_CSA"="amecsa.cpl" - c:\windows\system32\AmeCSA.cpl [2002-10-30 757760]
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2001-08-28 13312]
c:\documents and settings\Administrateur\Menu D‚marrer\Programmes\D‚marrage\
Notification de cadeaux MSN.lnk - c:\documents and settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe [2009-5-10 135680]
c:\documents and settings\All Users\Menu D‚marrer\Programmes\D‚marrage\
Ask Harrap's Shorter.lnk - c:\program files\Harrap's Multim‚dia\Shorter\bin\HiHarrapsTray.exe [2005-4-4 122880]
BlueSoleil.lnk - c:\program files\IVT Corporation\BlueSoleil\gprs.exe [2008-3-19 43608]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages REG_MULTI_SZ msv1_0 nwprovau
R3 AmeAtmPc;AmeAtmPc;c:\windows\system32\DRIVERS\AmeAtmPc.sys [2002-12-17 118391]
R3 AtmElan;Réseau émulant ATM;c:\windows\system32\DRIVERS\atmlane.sys [2001-08-28 53888]
R3 AtmLane;Émulation réseau ATM;c:\windows\system32\DRIVERS\atmlane.sys [2001-08-28 53888]
R3 btnetBUs;Bluetooth PAN Bus Service;c:\windows\system32\Drivers\btnetBus.sys [2008-12-07 30088]
R3 Droppix Service;Droppix Service;c:\program files\Fichiers communs\Droppix\DxService.exe [2009-03-12 221184]
R3 EIC2400;Eicon Diva 2400 Series Virtual LAN Adapter for USB driver;c:\windows\system32\DRIVERS\EIC2400.sys [2002-01-04 115840]
R3 IvtBtBUs;IVT Bluetooth Bus Service;c:\windows\system32\Drivers\IvtBtBus.sys [2008-07-02 26248]
R3 WLAN_DCB;IEEE 802.11g Wireless LAN CardBus Driver;c:\windows\system32\DRIVERS\WLANDCB.sys [2003-06-20 56416]
S0 avgntmgr;avgntmgr;c:\windows\SYSTEM32\DRIVERS\avgntmgr.sys [2009-02-13 22360]
S0 BtHidBus;Bluetooth HID Bus Service;c:\windows\System32\Drivers\BtHidBus.sys [2009-01-07 20744]
S1 ATMhelpr;ATMhelpr; [x]
S1 avgntdd;avgntdd;c:\windows\system32\DRIVERS\avgntdd.sys [2009-02-13 45416]
S2 AntiVirSchedulerService;Avira AntiVir Planificateur;c:\program files\Avira\AntiVir Desktop\sched.exe [2009-04-01 108289]
S2 DIVA_SERVER;DIVA Server;c:\program files\Eicon\Diva 2400 Series\server.exe [2001-09-17 20480]
S2 lxdx_device;lxdx_device;c:\windows\System32\lxdxcoms.exe [2008-02-28 594600]
S2 lxdxCATSCustConnectService;lxdxCATSCustConnectService;c:\windows\System32\spool\DRIVERS\W32X86\3\\lxdxserv.exe [2008-02-28 98984]
S2 Start BT in service;Start BT in service;c:\program files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [2008-03-19 51816]
--- Autres Services/Pilotes en mémoire ---
*Deregistered* - ALG
*Deregistered* - AntiVirSchedulerService
*Deregistered* - AntiVirService
*Deregistered* - AudioSrv
*Deregistered* - avgntdd
*Deregistered* - avgntmgr
*Deregistered* - avipbb
*Deregistered* - Beep
*Deregistered* - BlueletAudio
*Deregistered* - BlueletSCOAudio
*Deregistered* - BlueSoleil Hid Service
*Deregistered* - BridgeMP
*Deregistered* - Browser
*Deregistered* - BT
*Deregistered* - BTHidEnum
*Deregistered* - BTHidMgr
*Deregistered* - Cdfs
*Deregistered* - Compbatt
*Deregistered* - CryptSvc
*Deregistered* - Dhcp
*Deregistered* - DIVA_SERVER
*Deregistered* - dmio
*Deregistered* - dmload
*Deregistered* - dmserver
*Deregistered* - Dnscache
*Deregistered* - ElbyCDIO
*Deregistered* - ERSvc
*Deregistered* - EventSystem
*Deregistered* - FastUserSwitchingCompatibility
*Deregistered* - Fips
*Deregistered* - Ftdisk
*Deregistered* - Gpc
*Deregistered* - helpsvc
*Deregistered* - ImapiService
*Deregistered* - IpNat
*Deregistered* - IPSec
*Deregistered* - JavaQuickStarterService
*Deregistered* - KSecDD
*Deregistered* - lanmanserver
*Deregistered* - lanmanworkstation
*Deregistered* - LexBceS
*Deregistered* - LightScribeService
*Deregistered* - LmHosts
*Deregistered* - lxdx_device
*Deregistered* - lxdxCATSCustConnectService
*Deregistered* - MDC8021X
*Deregistered* - MDM
*Deregistered* - Messenger
*Deregistered* - mnmdd
*Deregistered* - Modem
*Deregistered* - MountMgr
*Deregistered* - MRxDAV
*Deregistered* - MRxSmb
*Deregistered* - Msfs
*Deregistered* - Mup
*Deregistered* - NDIS
*Deregistered* - NdisTapi
*Deregistered* - NdisWan
*Deregistered* - NDProxy
*Deregistered* - NetBIOS
*Deregistered* - NetBT
*Deregistered* - Netman
*Deregistered* - Nla
*Deregistered* - Npfs
*Deregistered* - Ntfs
*Deregistered* - Null
*Deregistered* - NWCWorkstation
*Deregistered* - NwlnkIpx
*Deregistered* - NwlnkNb
*Deregistered* - NwlnkSpx
*Deregistered* - NWRDR
*Deregistered* - PartMgr
*Deregistered* - ParVdm
*Deregistered* - PolicyAgent
*Deregistered* - PptpMiniport
*Deregistered* - ProtectedStorage
*Deregistered* - PSched
*Deregistered* - RasAcd
*Deregistered* - RasAuto
*Deregistered* - Rasl2tp
*Deregistered* - RasMan
*Deregistered* - RasPppoe
*Deregistered* - Raspti
*Deregistered* - Rawwan
*Deregistered* - Rdbss
*Deregistered* - RDPCDD
*Deregistered* - rdpdr
*Deregistered* - RemoteRegistry
*Deregistered* - RpcSs
*Deregistered* - SamSs
*Deregistered* - Schedule
*Deregistered* - seclogon
*Deregistered* - SENS
*Deregistered* - SharedAccess
*Deregistered* - ShellHWDetection
*Deregistered* - Spooler
*Deregistered* - sr
*Deregistered* - srservice
*Deregistered* - Srv
*Deregistered* - SSDPSRV
*Deregistered* - ssmdrv
*Deregistered* - Start BT in service
*Deregistered* - StillCam
*Deregistered* - stisvc
*Deregistered* - swenum
*Deregistered* - TapiSrv
*Deregistered* - Tcpip
*Deregistered* - TermDD
*Deregistered* - TermService
*Deregistered* - Themes
*Deregistered* - TrkWks
*Deregistered* - Update
*Deregistered* - uploadmgr
*Deregistered* - VComm
*Deregistered* - VcommMgr
*Deregistered* - VgaSave
*Deregistered* - VolSnap
*Deregistered* - W32Time
*Deregistered* - Wanarp
*Deregistered* - WebClient
*Deregistered* - winmgmt
*Deregistered* - WmdmPmSp
*Deregistered* - WmiApSrv
*Deregistered* - wuauserv
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
"c:\program files\Fichiers communs\LightScribe\LSRunOnce.exe"
.
- - - - ORPHELINS SUPPRIMES - - - -
SafeBoot-procexp90.Sys
.
------- Examen supplémentaire -------
.
mStart Page = hxxp://www.trooner.com/
uInternet Connection Wizard,ShellNext = iexplore
uSearchURL,(Default) = hxxp://g.fr.msn.be/0SEFRBE/SAOS01?FORM=TOOLBR
IE: &MSN Search - c:\program files\MSN Toolbar Suite\TB\[u]0/u2.05.0000.1105\fr-be\msntb.dll/search.htm
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: Ouvrir dans un nouvel onglet d'arrière-plan - c:\program files\MSN Toolbar Suite\TAB\[u]0/u2.05.0000.1105\fr-be\msntabres.dll/229?290a7391dbb4f27ad8128bafd44b7e0
IE: Ouvrir dans un nouvel onglet de premier plan - c:\program files\MSN Toolbar Suite\TAB\[u]0/u2.05.0000.1105\fr-be\msntabres.dll/230?290a7391dbb4f27ad8128bafd44b7e0
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157a} - %SystemRoot%\web\related.htm
Handler: ms-its51 - {F6F1E82D-DE4D-11D2-875C-0000F8105754} - c:\program files\Fichiers communs\Microsoft Shared\Information Retrieval\itss51.dll
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game05.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath - c:\documents and settings\Administrateur\Application Data\Mozilla\Firefox\Profiles\ccpc4aix.default\
FF - prefs.js: browser.search.selectedEngine - Live Search
FF - prefs.js: browser.startup.homepage - hxxp://fr.msn.com/
FF - prefs.js: keyword.URL - hxxp://search.live.com/results.aspx?mkt=fr-FR&FORM=MIAWB1&q=
.
**************************************************************************
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-06-06 15:52
Windows 5.1.2600 NTFS
Recherche de processus cachés ...
Recherche d'éléments en démarrage automatique cachés ...
Recherche de fichiers cachés ...
Scan terminé avec succès
Fichiers cachés: 0
**************************************************************************
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\€æwÿÿÿÿLåw¹mÑw*]
"C040110900063D11C8EF10054038389C"="C?\\WINDOWS\\System32\\FM20ENU.DLL"
.
--------------------- DLLs chargées dans les processus actifs ---------------------
- - - - - - - > 'winlogon.exe'(840)
c:\windows\system32\ODBC32.dll
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
- - - - - - - > 'lsass.exe'(900)
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
c:\windows\System32\dssenh.dll
- - - - - - - > 'explorer.exe'(1244)
c:\program files\MSN Toolbar Suite\DB\[u]0/u2.05.0000.1105\fr-be\dbres.dll
c:\program files\MSN Toolbar Suite\EXT\[u]0/u2.05.0001.1119\fr-be\msnlExtRes.dll
c:\windows\system32\WS2_32.dll
c:\windows\system32\WS2HELP.dll
c:\windows\System32\msi.dll
.
------------------------ Autres processus actifs ------------------------
.
c:\windows\system32\LexBceS.exe
c:\windows\system32\Lexpps.exe
c:\program files\Avira\AntiVir Desktop\avguard.exe
c:\program files\IVT Corporation\BlueSoleil\BTNtService.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Fichiers communs\LightScribe\LSSrvc.exe
c:\windows\system32\spool\drivers\w32x86\3\lxdxserv.exe
c:\program files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\WgaTray.exe
c:\windows\system32\wbem\wmiapsrv.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\NotifyPhoneBook.exe
c:\program files\Harrap's Multimédia\Shorter\bin\HiHarrapsTray.exe
c:\program files\Fichiers communs\Microsoft Shared\Works Shared\wkcalrem.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearch.exe
c:\program files\IVT Corporation\BlueSoleil\BlueSoleil.exe
c:\program files\IVT Corporation\BlueSoleil\BlueSoleil VoIP Plugin.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearchIndexer.exe
c:\program files\MSN Toolbar Suite\DS\[u]0/u2.05.0001.1119\fr-be\bin\WindowsSearchFilter.exe
.
**************************************************************************
.
Heure de fin: 2009-06-06 16:09 - La machine a redémarré
ComboFix-quarantined-files.txt 2009-06-06 14:09
Avant-CF: 14.543.945.728 octets libres
Après-CF: 14.488.379.392 octets libres
WinXP_FR_PRO_BF.EXE
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professionnel" /fastdetect
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP dition familiale" /fastdetect
367 --- E O F --- 2009-05-18 10:44
ok je repondrai pas de suite car j'ai du monde ce soir mais je ne t abandonne pas ne t'inquietes pas
Gen, je te jures qu'il faut de la patience, depuis que je t'ai répondu , j'ai mis le scan en route,
il a replanté au milieu de scan, si ça peut t'aider, bogage tk78r.exe
et j'ai mis au moins 1/2h à ouvrir mozilla, .......
je t'attends
il a replanté au milieu de scan, si ça peut t'aider, bogage tk78r.exe
et j'ai mis au moins 1/2h à ouvrir mozilla, .......
je t'attends
j'ai réessayer mais non, il plante à la moitié à chaque fois, pour ce soir je te laisses
tranquille, lol, on verra demain, merci et bonne fin de soirée
tranquille, lol, on verra demain, merci et bonne fin de soirée
Clique sur le menu Demarrer /Panneau de configuration/Options des dossiers/ puis dans l'onglet Affichage
- Coche Afficher les fichiers et dossiers cachés
- Décoche Masquer les extensions des fichiers dont le type est connu
- Décoche Masquer les fichiers protégés du système d'exploitation (recommandé)
clique sur Appliquer, puis OK.
N'oublie pas de recacher à nouveau les fichiers cachés et protégés du système d'exploitation en fin de désinfection, c'est important
Fais analyser le(s) fichier(s) suivants sur Virustotal :
Virus Total
* Clique sur Parcourir en haut, choisis Poste de travail et cherche ces fichiers :
C:\Windows\Explorer.exe
* Clique maintenant sur Envoyer le fichier. et laisse travailler tant que "Situation actuelle : en cours d'analyse" est affiché.
* Il est possible que le fichier soit mis en file d'attente en raison d'un grand nombre de demandes d'analyses. En ce cas, il te faudra patienter sans actualiser la page.
* Lorsque l'analyse est terminée ("Situation actuelle: terminé"), clique sur Formaté
* Une nouvelle fenêtre de ton navigateur va apparaître
* Clique alors sur les deux fleches
* Fais un clic droit sur la page, et choisis Sélectionner tout, puis copier
* Enfin colle le résultat dans ta prochaine réponse.
- Coche Afficher les fichiers et dossiers cachés
- Décoche Masquer les extensions des fichiers dont le type est connu
- Décoche Masquer les fichiers protégés du système d'exploitation (recommandé)
clique sur Appliquer, puis OK.
N'oublie pas de recacher à nouveau les fichiers cachés et protégés du système d'exploitation en fin de désinfection, c'est important
Fais analyser le(s) fichier(s) suivants sur Virustotal :
Virus Total
* Clique sur Parcourir en haut, choisis Poste de travail et cherche ces fichiers :
C:\Windows\Explorer.exe
* Clique maintenant sur Envoyer le fichier. et laisse travailler tant que "Situation actuelle : en cours d'analyse" est affiché.
* Il est possible que le fichier soit mis en file d'attente en raison d'un grand nombre de demandes d'analyses. En ce cas, il te faudra patienter sans actualiser la page.
* Lorsque l'analyse est terminée ("Situation actuelle: terminé"), clique sur Formaté
* Une nouvelle fenêtre de ton navigateur va apparaître
* Clique alors sur les deux fleches
* Fais un clic droit sur la page, et choisis Sélectionner tout, puis copier
* Enfin colle le résultat dans ta prochaine réponse.
voilà
Fichier explorer.exe reçu le 2009.04.05 13:12:40 (UTC)
Antivirus Version Dernière mise à jour Résultat
a-squared 4.0.0.101 2009.04.05 -
AhnLab-V3 5.0.0.2 2009.04.04 -
AntiVir 7.9.0.129 2009.04.03 -
Antiy-AVL 2.0.3.1 2009.04.05 -
Authentium 5.1.2.4 2009.04.05 -
Avast 4.8.1335.0 2009.04.05 -
AVG 8.5.0.285 2009.04.04 -
BitDefender 7.2 2009.04.05 -
CAT-QuickHeal 10.00 2009.04.04 -
ClamAV 0.94.1 2009.04.05 -
Comodo 1100 2009.04.05 -
DrWeb 4.44.0.09170 2009.04.05 -
eSafe 7.0.17.0 2009.04.05 -
eTrust-Vet 31.6.6435 2009.04.03 -
F-Prot 4.4.4.56 2009.04.05 -
F-Secure 8.0.14470.0 2009.04.04 -
Fortinet 3.117.0.0 2009.04.05 -
GData 19 2009.04.05 -
Ikarus T3.1.1.49.0 2009.04.05 -
K7AntiVirus 7.10.692 2009.04.03 -
Kaspersky 7.0.0.125 2009.04.05 -
McAfee 5574 2009.04.04 -
McAfee+Artemis 5574 2009.04.04 -
McAfee-GW-Edition 6.7.6 2009.04.03 -
Microsoft 1.4502 2009.04.05 -
NOD32 3988 2009.04.04 -
Norman 6.00.06 2009.04.03 -
nProtect 2009.1.8.0 2009.04.05 -
Panda 10.0.0.14 2009.04.05 -
PCTools 4.4.2.0 2009.04.05 -
Prevx1 V2 2009.04.05 -
Rising 21.23.41.00 2009.04.03 -
Sophos 4.40.0 2009.04.05 -
Sunbelt 3.2.1858.2 2009.04.04 -
Symantec 1.4.4.12 2009.04.05 -
TheHacker 6.3.4.0.302 2009.04.04 -
TrendMicro 8.700.0.1004 2009.04.03 -
VBA32 3.12.10.2 2009.04.05 -
ViRobot 2009.4.4.1678 2009.04.04 -
VirusBuster 4.6.5.0 2009.04.05 -
Information additionnelle
File size: 1005056 bytes
MD5 : 9e20a8ef0ca524446afee29f4423cc8f
SHA1 : 08510b9e369af2e7d96721c5e059f5dd3dab375f
SHA256: ce63fdb11fed79c1c02a2195b53cc2fe8c2ff719609261cc5157478865682fb3
PEInfo: PE Structure information<br> <br> ( base data )<br> entrypointaddress.: 0x12C12<br> timedatestamp.....: 0x3B7DE06E (Sat Aug 18 05:26:38 2001)<br> machinetype.......: 0x14C (Intel I386)<br> <br> ( 4 sections )<br> name viradd virsiz rawdsiz ntrpy md5<br> .text 0x1000 0x3CBC0 0x3CC00 6.48 74b8d24ef6ed3ceb497fb320ca589e9b<br>.data 0x3E000 0x1CA0 0x1C00 0.90 03ec2ef3f827c4feff2df2f5897dad57<br>.rsrc 0x40000 0xB3270 0xB3400 6.63 80fd09f20fd0d9ff8b0446f86c4fff70<br>.reloc 0xF4000 0x3480 0x3600 6.73 ca92ab90e7fa7acac63ed08ba72f2588<br> <br> ( 13 imports )<br> <br>> advapi32.dll: RegOpenKeyExW, RegNotifyChangeKeyValue, RegQueryValueExA, RegOpenKeyExA, RegQueryValueW, RegEnumKeyExW, RegCloseKey, RegCreateKeyW, RegDeleteValueW, RegEnumValueW, RegEnumKeyW, RegQueryInfoKeyW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegSetValueW, GetUserNameW<br>> browseui.dll: -, -, -, -<br>> gdi32.dll: GetStockObject, CreatePatternBrush, OffsetViewportOrgEx, GetLayout, CombineRgn, CreateDIBSection, GetTextExtentPoint32W, StretchBlt, SetStretchBltMode, CreateRectRgn, GetClipRgn, IntersectClipRect, GetViewportOrgEx, SetViewportOrgEx, PatBlt, GetBkColor, CreateCompatibleDC, CreateCompatibleBitmap, OffsetWindowOrgEx, DeleteDC, SetBkColor, BitBlt, ExtTextOutW, GetTextExtentPointW, GetClipBox, GetObjectW, CreateRectRgnIndirect, CreateFontIndirectW, SetTextColor, SetBkMode, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, TranslateCharsetInfo, SelectClipRgn<br>> kernel32.dll: GetLastError, CreateEventW, GetLocaleInfoW, FreeLibrary, GetSystemDefaultLCID, SetProcessShutdownParameters, ReleaseMutex, CreateMutexW, SetPriorityClass, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, SetErrorMode, LeaveCriticalSection, EnterCriticalSection, CompareFileTime, GetSystemTimeAsFileTime, lstrcpynW, SetThreadPriority, GetCurrentThreadId, GetThreadPriority, GetCurrentThread, GetUserDefaultLangID, Sleep, GetBinaryTypeW, SystemTimeToFileTime, GetLocalTime, GetFileAttributesW, MoveFileW, OpenEventW, FindNextFileW, FindFirstFileW, IsBadCodePtr, SetEvent, GetCurrentProcessId, GetEnvironmentVariableW, lstrcatW, lstrcmpW, UnregisterWait, ResetEvent, GlobalGetAtomNameW, lstrcmpiA, RegisterWaitForSingleObject, GetDateFormatW, GetTimeFormatW, FlushInstructionCache, HeapFree, GetProcessHeap, HeapAlloc, HeapReAlloc, HeapSize, GetUserDefaultLCID, ReadProcessMemory, SetLastError, OpenProcess, InterlockedCompareExchange, LoadLibraryA, WaitForSingleObject, GetTickCount, ExpandEnvironmentStringsW, GetModuleFileNameW, GetPrivateProfileStringW, GetSystemDirectoryW, GetProfileStringW, GetWindowsDirectoryW, SetCurrentDirectoryW, CreateFileW, DeviceIoControl, lstrcmpiW, LocalAlloc, LocalFree, ExitProcess, CreateJobObjectW, CreateThread, CreateProcessW, AssignProcessToJobObject, ResumeThread, TerminateProcess, DelayLoadFailureHook, TerminateThread, GetQueuedCompletionStatus, CreateIoCompletionPort, SetInformationJobObject, CloseHandle, LoadLibraryW, GetModuleHandleW, GetProcAddress, DeleteCriticalSection, HeapDestroy, InitializeCriticalSection, lstrlenW, lstrcpyW, InterlockedDecrement, InterlockedIncrement, GetFileAttributesExW, MulDiv, GetLongPathNameW, GetProcessTimes, GetVersionExA, GetModuleHandleA, InterlockedExchange, GlobalFree, GlobalAlloc, CreateEventA, FindClose<br>> msvcrt.dll: _except_handler3, realloc, _ftol, memmove, _itow, free<br>> ntdll.dll: NtQueryInformationProcess, RtlNtStatusToDosError<br>> ole32.dll: CoUninitialize, CoCreateInstance, OleInitialize, CoRegisterClassObject, CoMarshalInterThreadInterfaceInStream, DoDragDrop, CoInitializeEx, OleUninitialize, RevokeDragDrop, RegisterDragDrop, CoFreeUnusedLibraries, CoRevokeClassObject<br>> oleaut32.dll: -, -<br>> shdocvw.dll: -, -, -<br>> shell32.dll: SHBindToParent, -, -, -, -, -, -, -, -, -, -, -, -, SHGetDesktopFolder, SHChangeNotify, SHAddToRecentDocs, -, -, -, DuplicateIcon, -, -, -, -, -, -, -, -, SHUpdateRecycleBinIcon, SHGetFolderLocation, SHGetPathFromIDListA, -, -, -, -, -, -, SHGetPathFromIDListW, -, -, -, -, -, -, -, ExtractIconExW, -, -, -, -, -, SHGetFolderPathW, -, SHGetSpecialFolderLocation, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHGetSpecialFolderPathW, ShellExecuteExW, -, -, -, -, -, -, -<br>> shlwapi.dll: -, StrCmpNW, -, -, -, -, -, -, -, -, AssocCreate, -, -, PathIsNetworkPathW, SHQueryValueExW, -, -, -, StrRetToStrW, StrRetToBufW, -, -, -, -, -, StrCpyW, -, StrCmpIW, -, -, -, -, -, -, SHGetValueW, -, wnsprintfW, PathUnquoteSpacesW, PathGetArgsW, -, SHDeleteEmptyKeyW, PathRemoveFileSpecW, PathFindFileNameW, StrCatBuffW, PathQuoteSpacesW, PathAppendW, StrCmpNIW, PathRemoveBlanksW, PathRemoveArgsW, StrStrIW, -, StrToIntW, SHRegGetBoolUSValueW, SHRegWriteUSValueW, SHRegCloseUSKey, SHRegCreateUSKeyW, SHRegGetUSValueW, -, -, -, -, -, PathCombineW, SHSetValueW, -, -, -, SHStrDupW, PathIsPrefixW, PathParseIconLocationW, AssocQueryKeyW, StrCatW, -, AssocQueryStringW, StrCmpW, -, -, -, -, -, -, -, -, SHRegQueryUSValueW, SHRegOpenUSKeyW, SHRegSetUSValueW, PathFindExtensionW, PathIsDirectoryW, -, StrChrW, -, PathFileExistsW, PathGetDriveNumberW, -, -, -, PathStripToRootW, -, -, SHOpenRegStream2W, -, StrCpyNW, -, -, StrDupW, SHDeleteValueW, SHDeleteKeyW<br>> user32.dll: IsHungAppWindow, EndTask, SwitchToThisWindow, InternalGetWindowText, GetDCEx, SetCursorPos, ChildWindowFromPoint, EndDialog, SendDlgItemMessageW, ChangeDisplaySettingsW, RegisterHotKey, UnregisterHotKey, SetCursor, SendMessageTimeoutW, GetWindowPlacement, LoadImageW, SetWindowRgn, IntersectRect, OffsetRect, EnumDisplayMonitors, RedrawWindow, SubtractRect, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, WaitMessage, InflateRect, CallWindowProcW, GetDlgCtrlID, SetCapture, CopyRect, MonitorFromRect, MonitorFromPoint, RegisterClassW, SetPropW, GetWindowLongA, SetWindowLongW, FillRect, GetCursorPos, PtInRect, GetClassNameW, EndPaint, SetWindowTextW, GetAsyncKeyState, InvalidateRect, GetWindow, ShowWindowAsync, TrackPopupMenuEx, UpdateWindow, DestroyIcon, IsRectEmpty, SetActiveWindow, SetTimer, GetMenuItemID, TrackPopupMenu, DestroyWindow, SendMessageCallbackW, GetClassLongW, LoadIconW, SetScrollPos, ShowWindow, BringWindowToTop, GetDesktopWindow, CascadeWindows, TileWindows, GetScrollInfo, GetMenuItemCount, ModifyMenuW, InsertMenuW, IsWindowEnabled, GetMenuState, LoadCursorW, GetParent, OpenInputDesktop, CloseDesktop, EnumWindows, IsWindowVisible, GetClientRect, UnionRect, EqualRect, GetWindowThreadProcessId, GetForegroundWindow, GetSysColor, DrawTextW, KillTimer, GetClassInfoExW, DefWindowProcW, RegisterClassExW, GetIconInfo, SetScrollInfo, GetLastActivePopup, SetForegroundWindow, IsWindow, GetSystemMenu, IsIconic, IsZoomed, EnableMenuItem, SetMenuDefaultItem, MonitorFromWindow, GetMonitorInfoW, GetWindowInfo, GetFocus, SetFocus, MapWindowPoints, ScreenToClient, ClientToScreen, GetWindowRect, SetWindowPos, DeleteMenu, GetMenuItemInfoW, wsprintfW, SetMenuItemInfoW, CharUpperBuffW, PeekMessageW, PostMessageW, EnumDisplayDevicesW, EnumDisplaySettingsExW, GetDC, ReleaseDC, LoadStringW, MessageBoxW, GetShellWindow, FindWindowW, SystemParametersInfoW, GetSystemMetrics, GetDoubleClickTime, CharNextW, CreatePopupMenu, GetMenuDefaultItem, DestroyMenu, GetKeyState, RegisterWindowMessageW, SendMessageW, GetWindowLongW, EnumChildWindows, CreateWindowExW, DialogBoxParamW, MsgWaitForMultipleObjects, CharNextA, RegisterClipboardFormatW, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, PrintWindow, SetClassLongW, GetPropW, GetNextDlgGroupItem, GetNextDlgTabItem, ChildWindowFromPointEx, IsChild, NotifyWinEvent, TrackMouseEvent, GetCapture, GetAncestor, CharUpperW, SetWindowLongA, DrawCaption, RemovePropW, GetDlgItem, GetSysColorBrush, AllowSetForegroundWindow, LoadMenuW, GetSubMenu, RemoveMenu, SetParent, CheckDlgButton, GetMessagePos, EnableWindow, IsDlgButtonChecked, GetDlgItemInt, MoveWindow, CopyIcon, AdjustWindowRectEx, DrawFocusRect, DrawEdge, ExitWindowsEx, WindowFromPoint, SetRect, LoadAcceleratorsW, LoadBitmapW, SendNotifyMessageW, AppendMenuW, SetWindowPlacement, CheckMenuItem, MessageBeep, GetActiveWindow, BeginPaint, PostQuitMessage, SetDlgItemInt<br>> uxtheme.dll: GetThemeBackgroundContentRect, GetThemeBool, GetThemePartSize, DrawThemeParentBackground, OpenThemeData, CloseThemeData, DrawThemeBackground, SetWindowTheme, GetThemeTextExtent, DrawThemeText, IsAppThemed, GetThemeRect, GetThemeFont, GetThemeColor, GetThemeMargins, GetThemeBackgroundRegion, -<br> <br> ( 0 exports )<br>
TrID : File type identification<br>Win64 Executable Generic (80.9%)<br>Win32 Executable Generic (8.0%)<br>Win32 Dynamic Link Library (generic) (7.1%)<br>Generic Win/DOS Executable (1.8%)<br>DOS Executable Generic (1.8%)
ssdeep: 12288:jrOUP1aqsY5FI475+QRo7jlTncW/KJ3a0BVa/oXqoJpaz/g/J/v:jrsqpI05D+lbQJ3a0BEoXJaz/g/J/
PEiD : -
RDS : NSRL Reference Data Set<br><br>( Microsoft )<br><br>Applications, Platforms, Servers: explorer.exeMSDN Disc 2041: explorer.exeMSDN Disc 2439: explorer.exeMSDN Disc 2439.1: explorer.exeMSDN Disc 2439.2: explorer.exeMSDN Disc 2439.3: explorer.exeMSDN Disc 2439.4: explorer.exeWindows XP Home Edition: explorer.exe
Antivirus Version Dernière mise à jour Résultat
a-squared 4.0.0.101 2009.04.05 -
AhnLab-V3 5.0.0.2 2009.04.04 -
AntiVir 7.9.0.129 2009.04.03 -
Antiy-AVL 2.0.3.1 2009.04.05 -
Authentium 5.1.2.4 2009.04.05 -
Avast 4.8.1335.0 2009.04.05 -
AVG 8.5.0.285 2009.04.04 -
BitDefender 7.2 2009.04.05 -
CAT-QuickHeal 10.00 2009.04.04 -
ClamAV 0.94.1 2009.04.05 -
Comodo 1100 2009.04.05 -
DrWeb 4.44.0.09170 2009.04.05 -
eSafe 7.0.17.0 2009.04.05 -
eTrust-Vet 31.6.6435 2009.04.03 -
F-Prot 4.4.4.56 2009.04.05 -
F-Secure 8.0.14470.0 2009.04.04 -
Fortinet 3.117.0.0 2009.04.05 -
GData 19 2009.04.05 -
Ikarus T3.1.1.49.0 2009.04.05 -
K7AntiVirus 7.10.692 2009.04.03 -
Kaspersky 7.0.0.125 2009.04.05 -
McAfee 5574 2009.04.04 -
McAfee+Artemis 5574 2009.04.04 -
McAfee-GW-Edition 6.7.6 2009.04.03 -
Microsoft 1.4502 2009.04.05 -
NOD32 3988 2009.04.04 -
Norman 6.00.06 2009.04.03 -
nProtect 2009.1.8.0 2009.04.05 -
Panda 10.0.0.14 2009.04.05 -
PCTools 4.4.2.0 2009.04.05 -
Prevx1 V2 2009.04.05 -
Rising 21.23.41.00 2009.04.03 -
Sophos 4.40.0 2009.04.05 -
Sunbelt 3.2.1858.2 2009.04.04 -
Symantec 1.4.4.12 2009.04.05 -
TheHacker 6.3.4.0.302 2009.04.04 -
TrendMicro 8.700.0.1004 2009.04.03 -
VBA32 3.12.10.2 2009.04.05 -
ViRobot 2009.4.4.1678 2009.04.04 -
VirusBuster 4.6.5.0 2009.04.05 -
Information additionnelle
File size: 1005056 bytes
MD5 : 9e20a8ef0ca524446afee29f4423cc8f
SHA1 : 08510b9e369af2e7d96721c5e059f5dd3dab375f
SHA256: ce63fdb11fed79c1c02a2195b53cc2fe8c2ff719609261cc5157478865682fb3
PEInfo: PE Structure information<br> <br> ( base data )<br> entrypointaddress.: 0x12C12<br> timedatestamp.....: 0x3B7DE06E (Sat Aug 18 05:26:38 2001)<br> machinetype.......: 0x14C (Intel I386)<br> <br> ( 4 sections )<br> name viradd virsiz rawdsiz ntrpy md5<br> .text 0x1000 0x3CBC0 0x3CC00 6.48 74b8d24ef6ed3ceb497fb320ca589e9b<br>.data 0x3E000 0x1CA0 0x1C00 0.90 03ec2ef3f827c4feff2df2f5897dad57<br>.rsrc 0x40000 0xB3270 0xB3400 6.63 80fd09f20fd0d9ff8b0446f86c4fff70<br>.reloc 0xF4000 0x3480 0x3600 6.73 ca92ab90e7fa7acac63ed08ba72f2588<br> <br> ( 13 imports )<br> <br>> advapi32.dll: RegOpenKeyExW, RegNotifyChangeKeyValue, RegQueryValueExA, RegOpenKeyExA, RegQueryValueW, RegEnumKeyExW, RegCloseKey, RegCreateKeyW, RegDeleteValueW, RegEnumValueW, RegEnumKeyW, RegQueryInfoKeyW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegSetValueW, GetUserNameW<br>> browseui.dll: -, -, -, -<br>> gdi32.dll: GetStockObject, CreatePatternBrush, OffsetViewportOrgEx, GetLayout, CombineRgn, CreateDIBSection, GetTextExtentPoint32W, StretchBlt, SetStretchBltMode, CreateRectRgn, GetClipRgn, IntersectClipRect, GetViewportOrgEx, SetViewportOrgEx, PatBlt, GetBkColor, CreateCompatibleDC, CreateCompatibleBitmap, OffsetWindowOrgEx, DeleteDC, SetBkColor, BitBlt, ExtTextOutW, GetTextExtentPointW, GetClipBox, GetObjectW, CreateRectRgnIndirect, CreateFontIndirectW, SetTextColor, SetBkMode, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, TranslateCharsetInfo, SelectClipRgn<br>> kernel32.dll: GetLastError, CreateEventW, GetLocaleInfoW, FreeLibrary, GetSystemDefaultLCID, SetProcessShutdownParameters, ReleaseMutex, CreateMutexW, SetPriorityClass, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, SetErrorMode, LeaveCriticalSection, EnterCriticalSection, CompareFileTime, GetSystemTimeAsFileTime, lstrcpynW, SetThreadPriority, GetCurrentThreadId, GetThreadPriority, GetCurrentThread, GetUserDefaultLangID, Sleep, GetBinaryTypeW, SystemTimeToFileTime, GetLocalTime, GetFileAttributesW, MoveFileW, OpenEventW, FindNextFileW, FindFirstFileW, IsBadCodePtr, SetEvent, GetCurrentProcessId, GetEnvironmentVariableW, lstrcatW, lstrcmpW, UnregisterWait, ResetEvent, GlobalGetAtomNameW, lstrcmpiA, RegisterWaitForSingleObject, GetDateFormatW, GetTimeFormatW, FlushInstructionCache, HeapFree, GetProcessHeap, HeapAlloc, HeapReAlloc, HeapSize, GetUserDefaultLCID, ReadProcessMemory, SetLastError, OpenProcess, InterlockedCompareExchange, LoadLibraryA, WaitForSingleObject, GetTickCount, ExpandEnvironmentStringsW, GetModuleFileNameW, GetPrivateProfileStringW, GetSystemDirectoryW, GetProfileStringW, GetWindowsDirectoryW, SetCurrentDirectoryW, CreateFileW, DeviceIoControl, lstrcmpiW, LocalAlloc, LocalFree, ExitProcess, CreateJobObjectW, CreateThread, CreateProcessW, AssignProcessToJobObject, ResumeThread, TerminateProcess, DelayLoadFailureHook, TerminateThread, GetQueuedCompletionStatus, CreateIoCompletionPort, SetInformationJobObject, CloseHandle, LoadLibraryW, GetModuleHandleW, GetProcAddress, DeleteCriticalSection, HeapDestroy, InitializeCriticalSection, lstrlenW, lstrcpyW, InterlockedDecrement, InterlockedIncrement, GetFileAttributesExW, MulDiv, GetLongPathNameW, GetProcessTimes, GetVersionExA, GetModuleHandleA, InterlockedExchange, GlobalFree, GlobalAlloc, CreateEventA, FindClose<br>> msvcrt.dll: _except_handler3, realloc, _ftol, memmove, _itow, free<br>> ntdll.dll: NtQueryInformationProcess, RtlNtStatusToDosError<br>> ole32.dll: CoUninitialize, CoCreateInstance, OleInitialize, CoRegisterClassObject, CoMarshalInterThreadInterfaceInStream, DoDragDrop, CoInitializeEx, OleUninitialize, RevokeDragDrop, RegisterDragDrop, CoFreeUnusedLibraries, CoRevokeClassObject<br>> oleaut32.dll: -, -<br>> shdocvw.dll: -, -, -<br>> shell32.dll: SHBindToParent, -, -, -, -, -, -, -, -, -, -, -, -, SHGetDesktopFolder, SHChangeNotify, SHAddToRecentDocs, -, -, -, DuplicateIcon, -, -, -, -, -, -, -, -, SHUpdateRecycleBinIcon, SHGetFolderLocation, SHGetPathFromIDListA, -, -, -, -, -, -, SHGetPathFromIDListW, -, -, -, -, -, -, -, ExtractIconExW, -, -, -, -, -, SHGetFolderPathW, -, SHGetSpecialFolderLocation, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHGetSpecialFolderPathW, ShellExecuteExW, -, -, -, -, -, -, -<br>> shlwapi.dll: -, StrCmpNW, -, -, -, -, -, -, -, -, AssocCreate, -, -, PathIsNetworkPathW, SHQueryValueExW, -, -, -, StrRetToStrW, StrRetToBufW, -, -, -, -, -, StrCpyW, -, StrCmpIW, -, -, -, -, -, -, SHGetValueW, -, wnsprintfW, PathUnquoteSpacesW, PathGetArgsW, -, SHDeleteEmptyKeyW, PathRemoveFileSpecW, PathFindFileNameW, StrCatBuffW, PathQuoteSpacesW, PathAppendW, StrCmpNIW, PathRemoveBlanksW, PathRemoveArgsW, StrStrIW, -, StrToIntW, SHRegGetBoolUSValueW, SHRegWriteUSValueW, SHRegCloseUSKey, SHRegCreateUSKeyW, SHRegGetUSValueW, -, -, -, -, -, PathCombineW, SHSetValueW, -, -, -, SHStrDupW, PathIsPrefixW, PathParseIconLocationW, AssocQueryKeyW, StrCatW, -, AssocQueryStringW, StrCmpW, -, -, -, -, -, -, -, -, SHRegQueryUSValueW, SHRegOpenUSKeyW, SHRegSetUSValueW, PathFindExtensionW, PathIsDirectoryW, -, StrChrW, -, PathFileExistsW, PathGetDriveNumberW, -, -, -, PathStripToRootW, -, -, SHOpenRegStream2W, -, StrCpyNW, -, -, StrDupW, SHDeleteValueW, SHDeleteKeyW<br>> user32.dll: IsHungAppWindow, EndTask, SwitchToThisWindow, InternalGetWindowText, GetDCEx, SetCursorPos, ChildWindowFromPoint, EndDialog, SendDlgItemMessageW, ChangeDisplaySettingsW, RegisterHotKey, UnregisterHotKey, SetCursor, SendMessageTimeoutW, GetWindowPlacement, LoadImageW, SetWindowRgn, IntersectRect, OffsetRect, EnumDisplayMonitors, RedrawWindow, SubtractRect, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, WaitMessage, InflateRect, CallWindowProcW, GetDlgCtrlID, SetCapture, CopyRect, MonitorFromRect, MonitorFromPoint, RegisterClassW, SetPropW, GetWindowLongA, SetWindowLongW, FillRect, GetCursorPos, PtInRect, GetClassNameW, EndPaint, SetWindowTextW, GetAsyncKeyState, InvalidateRect, GetWindow, ShowWindowAsync, TrackPopupMenuEx, UpdateWindow, DestroyIcon, IsRectEmpty, SetActiveWindow, SetTimer, GetMenuItemID, TrackPopupMenu, DestroyWindow, SendMessageCallbackW, GetClassLongW, LoadIconW, SetScrollPos, ShowWindow, BringWindowToTop, GetDesktopWindow, CascadeWindows, TileWindows, GetScrollInfo, GetMenuItemCount, ModifyMenuW, InsertMenuW, IsWindowEnabled, GetMenuState, LoadCursorW, GetParent, OpenInputDesktop, CloseDesktop, EnumWindows, IsWindowVisible, GetClientRect, UnionRect, EqualRect, GetWindowThreadProcessId, GetForegroundWindow, GetSysColor, DrawTextW, KillTimer, GetClassInfoExW, DefWindowProcW, RegisterClassExW, GetIconInfo, SetScrollInfo, GetLastActivePopup, SetForegroundWindow, IsWindow, GetSystemMenu, IsIconic, IsZoomed, EnableMenuItem, SetMenuDefaultItem, MonitorFromWindow, GetMonitorInfoW, GetWindowInfo, GetFocus, SetFocus, MapWindowPoints, ScreenToClient, ClientToScreen, GetWindowRect, SetWindowPos, DeleteMenu, GetMenuItemInfoW, wsprintfW, SetMenuItemInfoW, CharUpperBuffW, PeekMessageW, PostMessageW, EnumDisplayDevicesW, EnumDisplaySettingsExW, GetDC, ReleaseDC, LoadStringW, MessageBoxW, GetShellWindow, FindWindowW, SystemParametersInfoW, GetSystemMetrics, GetDoubleClickTime, CharNextW, CreatePopupMenu, GetMenuDefaultItem, DestroyMenu, GetKeyState, RegisterWindowMessageW, SendMessageW, GetWindowLongW, EnumChildWindows, CreateWindowExW, DialogBoxParamW, MsgWaitForMultipleObjects, CharNextA, RegisterClipboardFormatW, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, PrintWindow, SetClassLongW, GetPropW, GetNextDlgGroupItem, GetNextDlgTabItem, ChildWindowFromPointEx, IsChild, NotifyWinEvent, TrackMouseEvent, GetCapture, GetAncestor, CharUpperW, SetWindowLongA, DrawCaption, RemovePropW, GetDlgItem, GetSysColorBrush, AllowSetForegroundWindow, LoadMenuW, GetSubMenu, RemoveMenu, SetParent, CheckDlgButton, GetMessagePos, EnableWindow, IsDlgButtonChecked, GetDlgItemInt, MoveWindow, CopyIcon, AdjustWindowRectEx, DrawFocusRect, DrawEdge, ExitWindowsEx, WindowFromPoint, SetRect, LoadAcceleratorsW, LoadBitmapW, SendNotifyMessageW, AppendMenuW, SetWindowPlacement, CheckMenuItem, MessageBeep, GetActiveWindow, BeginPaint, PostQuitMessage, SetDlgItemInt<br>> uxtheme.dll: GetThemeBackgroundContentRect, GetThemeBool, GetThemePartSize, DrawThemeParentBackground, OpenThemeData, CloseThemeData, DrawThemeBackground, SetWindowTheme, GetThemeTextExtent, DrawThemeText, IsAppThemed, GetThemeRect, GetThemeFont, GetThemeColor, GetThemeMargins, GetThemeBackgroundRegion, -<br> <br> ( 0 exports )<br>
TrID : File type identification<br>Win64 Executable Generic (80.9%)<br>Win32 Executable Generic (8.0%)<br>Win32 Dynamic Link Library (generic) (7.1%)<br>Generic Win/DOS Executable (1.8%)<br>DOS Executable Generic (1.8%)
ssdeep: 12288:jrOUP1aqsY5FI475+QRo7jlTncW/KJ3a0BVa/oXqoJpaz/g/J/v:jrsqpI05D+lbQJ3a0BEoXJaz/g/J/
PEiD : -
RDS : NSRL Reference Data Set<br><br>( Microsoft )<br><br>Applications, Platforms, Servers: explorer.exeMSDN Disc 2041: explorer.exeMSDN Disc 2439: explorer.exeMSDN Disc 2439.1: explorer.exeMSDN Disc 2439.2: explorer.exeMSDN Disc 2439.3: explorer.exeMSDN Disc 2439.4: explorer.exeWindows XP Home Edition: explorer.exe
Fichier explorer.exe reçu le 2009.04.05 13:12:40 (UTC)
Antivirus Version Dernière mise à jour Résultat
a-squared 4.0.0.101 2009.04.05 -
AhnLab-V3 5.0.0.2 2009.04.04 -
AntiVir 7.9.0.129 2009.04.03 -
Antiy-AVL 2.0.3.1 2009.04.05 -
Authentium 5.1.2.4 2009.04.05 -
Avast 4.8.1335.0 2009.04.05 -
AVG 8.5.0.285 2009.04.04 -
BitDefender 7.2 2009.04.05 -
CAT-QuickHeal 10.00 2009.04.04 -
ClamAV 0.94.1 2009.04.05 -
Comodo 1100 2009.04.05 -
DrWeb 4.44.0.09170 2009.04.05 -
eSafe 7.0.17.0 2009.04.05 -
eTrust-Vet 31.6.6435 2009.04.03 -
F-Prot 4.4.4.56 2009.04.05 -
F-Secure 8.0.14470.0 2009.04.04 -
Fortinet 3.117.0.0 2009.04.05 -
GData 19 2009.04.05 -
Ikarus T3.1.1.49.0 2009.04.05 -
K7AntiVirus 7.10.692 2009.04.03 -
Kaspersky 7.0.0.125 2009.04.05 -
McAfee 5574 2009.04.04 -
McAfee+Artemis 5574 2009.04.04 -
McAfee-GW-Edition 6.7.6 2009.04.03 -
Microsoft 1.4502 2009.04.05 -
NOD32 3988 2009.04.04 -
Norman 6.00.06 2009.04.03 -
nProtect 2009.1.8.0 2009.04.05 -
Panda 10.0.0.14 2009.04.05 -
PCTools 4.4.2.0 2009.04.05 -
Prevx1 V2 2009.04.05 -
Rising 21.23.41.00 2009.04.03 -
Sophos 4.40.0 2009.04.05 -
Sunbelt 3.2.1858.2 2009.04.04 -
Symantec 1.4.4.12 2009.04.05 -
TheHacker 6.3.4.0.302 2009.04.04 -
TrendMicro 8.700.0.1004 2009.04.03 -
VBA32 3.12.10.2 2009.04.05 -
ViRobot 2009.4.4.1678 2009.04.04 -
VirusBuster 4.6.5.0 2009.04.05 -
Information additionnelle
File size: 1005056 bytes
MD5 : 9e20a8ef0ca524446afee29f4423cc8f
SHA1 : 08510b9e369af2e7d96721c5e059f5dd3dab375f
SHA256: ce63fdb11fed79c1c02a2195b53cc2fe8c2ff719609261cc5157478865682fb3
PEInfo: PE Structure information<br> <br> ( base data )<br> entrypointaddress.: 0x12C12<br> timedatestamp.....: 0x3B7DE06E (Sat Aug 18 05:26:38 2001)<br> machinetype.......: 0x14C (Intel I386)<br> <br> ( 4 sections )<br> name viradd virsiz rawdsiz ntrpy md5<br> .text 0x1000 0x3CBC0 0x3CC00 6.48 74b8d24ef6ed3ceb497fb320ca589e9b<br>.data 0x3E000 0x1CA0 0x1C00 0.90 03ec2ef3f827c4feff2df2f5897dad57<br>.rsrc 0x40000 0xB3270 0xB3400 6.63 80fd09f20fd0d9ff8b0446f86c4fff70<br>.reloc 0xF4000 0x3480 0x3600 6.73 ca92ab90e7fa7acac63ed08ba72f2588<br> <br> ( 13 imports )<br> <br>> advapi32.dll: RegOpenKeyExW, RegNotifyChangeKeyValue, RegQueryValueExA, RegOpenKeyExA, RegQueryValueW, RegEnumKeyExW, RegCloseKey, RegCreateKeyW, RegDeleteValueW, RegEnumValueW, RegEnumKeyW, RegQueryInfoKeyW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegSetValueW, GetUserNameW<br>> browseui.dll: -, -, -, -<br>> gdi32.dll: GetStockObject, CreatePatternBrush, OffsetViewportOrgEx, GetLayout, CombineRgn, CreateDIBSection, GetTextExtentPoint32W, StretchBlt, SetStretchBltMode, CreateRectRgn, GetClipRgn, IntersectClipRect, GetViewportOrgEx, SetViewportOrgEx, PatBlt, GetBkColor, CreateCompatibleDC, CreateCompatibleBitmap, OffsetWindowOrgEx, DeleteDC, SetBkColor, BitBlt, ExtTextOutW, GetTextExtentPointW, GetClipBox, GetObjectW, CreateRectRgnIndirect, CreateFontIndirectW, SetTextColor, SetBkMode, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, TranslateCharsetInfo, SelectClipRgn<br>> kernel32.dll: GetLastError, CreateEventW, GetLocaleInfoW, FreeLibrary, GetSystemDefaultLCID, SetProcessShutdownParameters, ReleaseMutex, CreateMutexW, SetPriorityClass, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, SetErrorMode, LeaveCriticalSection, EnterCriticalSection, CompareFileTime, GetSystemTimeAsFileTime, lstrcpynW, SetThreadPriority, GetCurrentThreadId, GetThreadPriority, GetCurrentThread, GetUserDefaultLangID, Sleep, GetBinaryTypeW, SystemTimeToFileTime, GetLocalTime, GetFileAttributesW, MoveFileW, OpenEventW, FindNextFileW, FindFirstFileW, IsBadCodePtr, SetEvent, GetCurrentProcessId, GetEnvironmentVariableW, lstrcatW, lstrcmpW, UnregisterWait, ResetEvent, GlobalGetAtomNameW, lstrcmpiA, RegisterWaitForSingleObject, GetDateFormatW, GetTimeFormatW, FlushInstructionCache, HeapFree, GetProcessHeap, HeapAlloc, HeapReAlloc, HeapSize, GetUserDefaultLCID, ReadProcessMemory, SetLastError, OpenProcess, InterlockedCompareExchange, LoadLibraryA, WaitForSingleObject, GetTickCount, ExpandEnvironmentStringsW, GetModuleFileNameW, GetPrivateProfileStringW, GetSystemDirectoryW, GetProfileStringW, GetWindowsDirectoryW, SetCurrentDirectoryW, CreateFileW, DeviceIoControl, lstrcmpiW, LocalAlloc, LocalFree, ExitProcess, CreateJobObjectW, CreateThread, CreateProcessW, AssignProcessToJobObject, ResumeThread, TerminateProcess, DelayLoadFailureHook, TerminateThread, GetQueuedCompletionStatus, CreateIoCompletionPort, SetInformationJobObject, CloseHandle, LoadLibraryW, GetModuleHandleW, GetProcAddress, DeleteCriticalSection, HeapDestroy, InitializeCriticalSection, lstrlenW, lstrcpyW, InterlockedDecrement, InterlockedIncrement, GetFileAttributesExW, MulDiv, GetLongPathNameW, GetProcessTimes, GetVersionExA, GetModuleHandleA, InterlockedExchange, GlobalFree, GlobalAlloc, CreateEventA, FindClose<br>> msvcrt.dll: _except_handler3, realloc, _ftol, memmove, _itow, free<br>> ntdll.dll: NtQueryInformationProcess, RtlNtStatusToDosError<br>> ole32.dll: CoUninitialize, CoCreateInstance, OleInitialize, CoRegisterClassObject, CoMarshalInterThreadInterfaceInStream, DoDragDrop, CoInitializeEx, OleUninitialize, RevokeDragDrop, RegisterDragDrop, CoFreeUnusedLibraries, CoRevokeClassObject<br>> oleaut32.dll: -, -<br>> shdocvw.dll: -, -, -<br>> shell32.dll: SHBindToParent, -, -, -, -, -, -, -, -, -, -, -, -, SHGetDesktopFolder, SHChangeNotify, SHAddToRecentDocs, -, -, -, DuplicateIcon, -, -, -, -, -, -, -, -, SHUpdateRecycleBinIcon, SHGetFolderLocation, SHGetPathFromIDListA, -, -, -, -, -, -, SHGetPathFromIDListW, -, -, -, -, -, -, -, ExtractIconExW, -, -, -, -, -, SHGetFolderPathW, -, SHGetSpecialFolderLocation, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHGetSpecialFolderPathW, ShellExecuteExW, -, -, -, -, -, -, -<br>> shlwapi.dll: -, StrCmpNW, -, -, -, -, -, -, -, -, AssocCreate, -, -, PathIsNetworkPathW, SHQueryValueExW, -, -, -, StrRetToStrW, StrRetToBufW, -, -, -, -, -, StrCpyW, -, StrCmpIW, -, -, -, -, -, -, SHGetValueW, -, wnsprintfW, PathUnquoteSpacesW, PathGetArgsW, -, SHDeleteEmptyKeyW, PathRemoveFileSpecW, PathFindFileNameW, StrCatBuffW, PathQuoteSpacesW, PathAppendW, StrCmpNIW, PathRemoveBlanksW, PathRemoveArgsW, StrStrIW, -, StrToIntW, SHRegGetBoolUSValueW, SHRegWriteUSValueW, SHRegCloseUSKey, SHRegCreateUSKeyW, SHRegGetUSValueW, -, -, -, -, -, PathCombineW, SHSetValueW, -, -, -, SHStrDupW, PathIsPrefixW, PathParseIconLocationW, AssocQueryKeyW, StrCatW, -, AssocQueryStringW, StrCmpW, -, -, -, -, -, -, -, -, SHRegQueryUSValueW, SHRegOpenUSKeyW, SHRegSetUSValueW, PathFindExtensionW, PathIsDirectoryW, -, StrChrW, -, PathFileExistsW, PathGetDriveNumberW, -, -, -, PathStripToRootW, -, -, SHOpenRegStream2W, -, StrCpyNW, -, -, StrDupW, SHDeleteValueW, SHDeleteKeyW<br>> user32.dll: IsHungAppWindow, EndTask, SwitchToThisWindow, InternalGetWindowText, GetDCEx, SetCursorPos, ChildWindowFromPoint, EndDialog, SendDlgItemMessageW, ChangeDisplaySettingsW, RegisterHotKey, UnregisterHotKey, SetCursor, SendMessageTimeoutW, GetWindowPlacement, LoadImageW, SetWindowRgn, IntersectRect, OffsetRect, EnumDisplayMonitors, RedrawWindow, SubtractRect, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, WaitMessage, InflateRect, CallWindowProcW, GetDlgCtrlID, SetCapture, CopyRect, MonitorFromRect, MonitorFromPoint, RegisterClassW, SetPropW, GetWindowLongA, SetWindowLongW, FillRect, GetCursorPos, PtInRect, GetClassNameW, EndPaint, SetWindowTextW, GetAsyncKeyState, InvalidateRect, GetWindow, ShowWindowAsync, TrackPopupMenuEx, UpdateWindow, DestroyIcon, IsRectEmpty, SetActiveWindow, SetTimer, GetMenuItemID, TrackPopupMenu, DestroyWindow, SendMessageCallbackW, GetClassLongW, LoadIconW, SetScrollPos, ShowWindow, BringWindowToTop, GetDesktopWindow, CascadeWindows, TileWindows, GetScrollInfo, GetMenuItemCount, ModifyMenuW, InsertMenuW, IsWindowEnabled, GetMenuState, LoadCursorW, GetParent, OpenInputDesktop, CloseDesktop, EnumWindows, IsWindowVisible, GetClientRect, UnionRect, EqualRect, GetWindowThreadProcessId, GetForegroundWindow, GetSysColor, DrawTextW, KillTimer, GetClassInfoExW, DefWindowProcW, RegisterClassExW, GetIconInfo, SetScrollInfo, GetLastActivePopup, SetForegroundWindow, IsWindow, GetSystemMenu, IsIconic, IsZoomed, EnableMenuItem, SetMenuDefaultItem, MonitorFromWindow, GetMonitorInfoW, GetWindowInfo, GetFocus, SetFocus, MapWindowPoints, ScreenToClient, ClientToScreen, GetWindowRect, SetWindowPos, DeleteMenu, GetMenuItemInfoW, wsprintfW, SetMenuItemInfoW, CharUpperBuffW, PeekMessageW, PostMessageW, EnumDisplayDevicesW, EnumDisplaySettingsExW, GetDC, ReleaseDC, LoadStringW, MessageBoxW, GetShellWindow, FindWindowW, SystemParametersInfoW, GetSystemMetrics, GetDoubleClickTime, CharNextW, CreatePopupMenu, GetMenuDefaultItem, DestroyMenu, GetKeyState, RegisterWindowMessageW, SendMessageW, GetWindowLongW, EnumChildWindows, CreateWindowExW, DialogBoxParamW, MsgWaitForMultipleObjects, CharNextA, RegisterClipboardFormatW, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, PrintWindow, SetClassLongW, GetPropW, GetNextDlgGroupItem, GetNextDlgTabItem, ChildWindowFromPointEx, IsChild, NotifyWinEvent, TrackMouseEvent, GetCapture, GetAncestor, CharUpperW, SetWindowLongA, DrawCaption, RemovePropW, GetDlgItem, GetSysColorBrush, AllowSetForegroundWindow, LoadMenuW, GetSubMenu, RemoveMenu, SetParent, CheckDlgButton, GetMessagePos, EnableWindow, IsDlgButtonChecked, GetDlgItemInt, MoveWindow, CopyIcon, AdjustWindowRectEx, DrawFocusRect, DrawEdge, ExitWindowsEx, WindowFromPoint, SetRect, LoadAcceleratorsW, LoadBitmapW, SendNotifyMessageW, AppendMenuW, SetWindowPlacement, CheckMenuItem, MessageBeep, GetActiveWindow, BeginPaint, PostQuitMessage, SetDlgItemInt<br>> uxtheme.dll: GetThemeBackgroundContentRect, GetThemeBool, GetThemePartSize, DrawThemeParentBackground, OpenThemeData, CloseThemeData, DrawThemeBackground, SetWindowTheme, GetThemeTextExtent, DrawThemeText, IsAppThemed, GetThemeRect, GetThemeFont, GetThemeColor, GetThemeMargins, GetThemeBackgroundRegion, -<br> <br> ( 0 exports )<br>
TrID : File type identification<br>Win64 Executable Generic (80.9%)<br>Win32 Executable Generic (8.0%)<br>Win32 Dynamic Link Library (generic) (7.1%)<br>Generic Win/DOS Executable (1.8%)<br>DOS Executable Generic (1.8%)
ssdeep: 12288:jrOUP1aqsY5FI475+QRo7jlTncW/KJ3a0BVa/oXqoJpaz/g/J/v:jrsqpI05D+lbQJ3a0BEoXJaz/g/J/
PEiD : -
RDS : NSRL Reference Data Set<br><br>( Microsoft )<br><br>Applications, Platforms, Servers: explorer.exeMSDN Disc 2041: explorer.exeMSDN Disc 2439: explorer.exeMSDN Disc 2439.1: explorer.exeMSDN Disc 2439.2: explorer.exeMSDN Disc 2439.3: explorer.exeMSDN Disc 2439.4: explorer.exeWindows XP Home Edition: explorer.exe
Antivirus Version Dernière mise à jour Résultat
a-squared 4.0.0.101 2009.04.05 -
AhnLab-V3 5.0.0.2 2009.04.04 -
AntiVir 7.9.0.129 2009.04.03 -
Antiy-AVL 2.0.3.1 2009.04.05 -
Authentium 5.1.2.4 2009.04.05 -
Avast 4.8.1335.0 2009.04.05 -
AVG 8.5.0.285 2009.04.04 -
BitDefender 7.2 2009.04.05 -
CAT-QuickHeal 10.00 2009.04.04 -
ClamAV 0.94.1 2009.04.05 -
Comodo 1100 2009.04.05 -
DrWeb 4.44.0.09170 2009.04.05 -
eSafe 7.0.17.0 2009.04.05 -
eTrust-Vet 31.6.6435 2009.04.03 -
F-Prot 4.4.4.56 2009.04.05 -
F-Secure 8.0.14470.0 2009.04.04 -
Fortinet 3.117.0.0 2009.04.05 -
GData 19 2009.04.05 -
Ikarus T3.1.1.49.0 2009.04.05 -
K7AntiVirus 7.10.692 2009.04.03 -
Kaspersky 7.0.0.125 2009.04.05 -
McAfee 5574 2009.04.04 -
McAfee+Artemis 5574 2009.04.04 -
McAfee-GW-Edition 6.7.6 2009.04.03 -
Microsoft 1.4502 2009.04.05 -
NOD32 3988 2009.04.04 -
Norman 6.00.06 2009.04.03 -
nProtect 2009.1.8.0 2009.04.05 -
Panda 10.0.0.14 2009.04.05 -
PCTools 4.4.2.0 2009.04.05 -
Prevx1 V2 2009.04.05 -
Rising 21.23.41.00 2009.04.03 -
Sophos 4.40.0 2009.04.05 -
Sunbelt 3.2.1858.2 2009.04.04 -
Symantec 1.4.4.12 2009.04.05 -
TheHacker 6.3.4.0.302 2009.04.04 -
TrendMicro 8.700.0.1004 2009.04.03 -
VBA32 3.12.10.2 2009.04.05 -
ViRobot 2009.4.4.1678 2009.04.04 -
VirusBuster 4.6.5.0 2009.04.05 -
Information additionnelle
File size: 1005056 bytes
MD5 : 9e20a8ef0ca524446afee29f4423cc8f
SHA1 : 08510b9e369af2e7d96721c5e059f5dd3dab375f
SHA256: ce63fdb11fed79c1c02a2195b53cc2fe8c2ff719609261cc5157478865682fb3
PEInfo: PE Structure information<br> <br> ( base data )<br> entrypointaddress.: 0x12C12<br> timedatestamp.....: 0x3B7DE06E (Sat Aug 18 05:26:38 2001)<br> machinetype.......: 0x14C (Intel I386)<br> <br> ( 4 sections )<br> name viradd virsiz rawdsiz ntrpy md5<br> .text 0x1000 0x3CBC0 0x3CC00 6.48 74b8d24ef6ed3ceb497fb320ca589e9b<br>.data 0x3E000 0x1CA0 0x1C00 0.90 03ec2ef3f827c4feff2df2f5897dad57<br>.rsrc 0x40000 0xB3270 0xB3400 6.63 80fd09f20fd0d9ff8b0446f86c4fff70<br>.reloc 0xF4000 0x3480 0x3600 6.73 ca92ab90e7fa7acac63ed08ba72f2588<br> <br> ( 13 imports )<br> <br>> advapi32.dll: RegOpenKeyExW, RegNotifyChangeKeyValue, RegQueryValueExA, RegOpenKeyExA, RegQueryValueW, RegEnumKeyExW, RegCloseKey, RegCreateKeyW, RegDeleteValueW, RegEnumValueW, RegEnumKeyW, RegQueryInfoKeyW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegSetValueW, GetUserNameW<br>> browseui.dll: -, -, -, -<br>> gdi32.dll: GetStockObject, CreatePatternBrush, OffsetViewportOrgEx, GetLayout, CombineRgn, CreateDIBSection, GetTextExtentPoint32W, StretchBlt, SetStretchBltMode, CreateRectRgn, GetClipRgn, IntersectClipRect, GetViewportOrgEx, SetViewportOrgEx, PatBlt, GetBkColor, CreateCompatibleDC, CreateCompatibleBitmap, OffsetWindowOrgEx, DeleteDC, SetBkColor, BitBlt, ExtTextOutW, GetTextExtentPointW, GetClipBox, GetObjectW, CreateRectRgnIndirect, CreateFontIndirectW, SetTextColor, SetBkMode, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, TranslateCharsetInfo, SelectClipRgn<br>> kernel32.dll: GetLastError, CreateEventW, GetLocaleInfoW, FreeLibrary, GetSystemDefaultLCID, SetProcessShutdownParameters, ReleaseMutex, CreateMutexW, SetPriorityClass, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, SetErrorMode, LeaveCriticalSection, EnterCriticalSection, CompareFileTime, GetSystemTimeAsFileTime, lstrcpynW, SetThreadPriority, GetCurrentThreadId, GetThreadPriority, GetCurrentThread, GetUserDefaultLangID, Sleep, GetBinaryTypeW, SystemTimeToFileTime, GetLocalTime, GetFileAttributesW, MoveFileW, OpenEventW, FindNextFileW, FindFirstFileW, IsBadCodePtr, SetEvent, GetCurrentProcessId, GetEnvironmentVariableW, lstrcatW, lstrcmpW, UnregisterWait, ResetEvent, GlobalGetAtomNameW, lstrcmpiA, RegisterWaitForSingleObject, GetDateFormatW, GetTimeFormatW, FlushInstructionCache, HeapFree, GetProcessHeap, HeapAlloc, HeapReAlloc, HeapSize, GetUserDefaultLCID, ReadProcessMemory, SetLastError, OpenProcess, InterlockedCompareExchange, LoadLibraryA, WaitForSingleObject, GetTickCount, ExpandEnvironmentStringsW, GetModuleFileNameW, GetPrivateProfileStringW, GetSystemDirectoryW, GetProfileStringW, GetWindowsDirectoryW, SetCurrentDirectoryW, CreateFileW, DeviceIoControl, lstrcmpiW, LocalAlloc, LocalFree, ExitProcess, CreateJobObjectW, CreateThread, CreateProcessW, AssignProcessToJobObject, ResumeThread, TerminateProcess, DelayLoadFailureHook, TerminateThread, GetQueuedCompletionStatus, CreateIoCompletionPort, SetInformationJobObject, CloseHandle, LoadLibraryW, GetModuleHandleW, GetProcAddress, DeleteCriticalSection, HeapDestroy, InitializeCriticalSection, lstrlenW, lstrcpyW, InterlockedDecrement, InterlockedIncrement, GetFileAttributesExW, MulDiv, GetLongPathNameW, GetProcessTimes, GetVersionExA, GetModuleHandleA, InterlockedExchange, GlobalFree, GlobalAlloc, CreateEventA, FindClose<br>> msvcrt.dll: _except_handler3, realloc, _ftol, memmove, _itow, free<br>> ntdll.dll: NtQueryInformationProcess, RtlNtStatusToDosError<br>> ole32.dll: CoUninitialize, CoCreateInstance, OleInitialize, CoRegisterClassObject, CoMarshalInterThreadInterfaceInStream, DoDragDrop, CoInitializeEx, OleUninitialize, RevokeDragDrop, RegisterDragDrop, CoFreeUnusedLibraries, CoRevokeClassObject<br>> oleaut32.dll: -, -<br>> shdocvw.dll: -, -, -<br>> shell32.dll: SHBindToParent, -, -, -, -, -, -, -, -, -, -, -, -, SHGetDesktopFolder, SHChangeNotify, SHAddToRecentDocs, -, -, -, DuplicateIcon, -, -, -, -, -, -, -, -, SHUpdateRecycleBinIcon, SHGetFolderLocation, SHGetPathFromIDListA, -, -, -, -, -, -, SHGetPathFromIDListW, -, -, -, -, -, -, -, ExtractIconExW, -, -, -, -, -, SHGetFolderPathW, -, SHGetSpecialFolderLocation, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHGetSpecialFolderPathW, ShellExecuteExW, -, -, -, -, -, -, -<br>> shlwapi.dll: -, StrCmpNW, -, -, -, -, -, -, -, -, AssocCreate, -, -, PathIsNetworkPathW, SHQueryValueExW, -, -, -, StrRetToStrW, StrRetToBufW, -, -, -, -, -, StrCpyW, -, StrCmpIW, -, -, -, -, -, -, SHGetValueW, -, wnsprintfW, PathUnquoteSpacesW, PathGetArgsW, -, SHDeleteEmptyKeyW, PathRemoveFileSpecW, PathFindFileNameW, StrCatBuffW, PathQuoteSpacesW, PathAppendW, StrCmpNIW, PathRemoveBlanksW, PathRemoveArgsW, StrStrIW, -, StrToIntW, SHRegGetBoolUSValueW, SHRegWriteUSValueW, SHRegCloseUSKey, SHRegCreateUSKeyW, SHRegGetUSValueW, -, -, -, -, -, PathCombineW, SHSetValueW, -, -, -, SHStrDupW, PathIsPrefixW, PathParseIconLocationW, AssocQueryKeyW, StrCatW, -, AssocQueryStringW, StrCmpW, -, -, -, -, -, -, -, -, SHRegQueryUSValueW, SHRegOpenUSKeyW, SHRegSetUSValueW, PathFindExtensionW, PathIsDirectoryW, -, StrChrW, -, PathFileExistsW, PathGetDriveNumberW, -, -, -, PathStripToRootW, -, -, SHOpenRegStream2W, -, StrCpyNW, -, -, StrDupW, SHDeleteValueW, SHDeleteKeyW<br>> user32.dll: IsHungAppWindow, EndTask, SwitchToThisWindow, InternalGetWindowText, GetDCEx, SetCursorPos, ChildWindowFromPoint, EndDialog, SendDlgItemMessageW, ChangeDisplaySettingsW, RegisterHotKey, UnregisterHotKey, SetCursor, SendMessageTimeoutW, GetWindowPlacement, LoadImageW, SetWindowRgn, IntersectRect, OffsetRect, EnumDisplayMonitors, RedrawWindow, SubtractRect, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, WaitMessage, InflateRect, CallWindowProcW, GetDlgCtrlID, SetCapture, CopyRect, MonitorFromRect, MonitorFromPoint, RegisterClassW, SetPropW, GetWindowLongA, SetWindowLongW, FillRect, GetCursorPos, PtInRect, GetClassNameW, EndPaint, SetWindowTextW, GetAsyncKeyState, InvalidateRect, GetWindow, ShowWindowAsync, TrackPopupMenuEx, UpdateWindow, DestroyIcon, IsRectEmpty, SetActiveWindow, SetTimer, GetMenuItemID, TrackPopupMenu, DestroyWindow, SendMessageCallbackW, GetClassLongW, LoadIconW, SetScrollPos, ShowWindow, BringWindowToTop, GetDesktopWindow, CascadeWindows, TileWindows, GetScrollInfo, GetMenuItemCount, ModifyMenuW, InsertMenuW, IsWindowEnabled, GetMenuState, LoadCursorW, GetParent, OpenInputDesktop, CloseDesktop, EnumWindows, IsWindowVisible, GetClientRect, UnionRect, EqualRect, GetWindowThreadProcessId, GetForegroundWindow, GetSysColor, DrawTextW, KillTimer, GetClassInfoExW, DefWindowProcW, RegisterClassExW, GetIconInfo, SetScrollInfo, GetLastActivePopup, SetForegroundWindow, IsWindow, GetSystemMenu, IsIconic, IsZoomed, EnableMenuItem, SetMenuDefaultItem, MonitorFromWindow, GetMonitorInfoW, GetWindowInfo, GetFocus, SetFocus, MapWindowPoints, ScreenToClient, ClientToScreen, GetWindowRect, SetWindowPos, DeleteMenu, GetMenuItemInfoW, wsprintfW, SetMenuItemInfoW, CharUpperBuffW, PeekMessageW, PostMessageW, EnumDisplayDevicesW, EnumDisplaySettingsExW, GetDC, ReleaseDC, LoadStringW, MessageBoxW, GetShellWindow, FindWindowW, SystemParametersInfoW, GetSystemMetrics, GetDoubleClickTime, CharNextW, CreatePopupMenu, GetMenuDefaultItem, DestroyMenu, GetKeyState, RegisterWindowMessageW, SendMessageW, GetWindowLongW, EnumChildWindows, CreateWindowExW, DialogBoxParamW, MsgWaitForMultipleObjects, CharNextA, RegisterClipboardFormatW, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, PrintWindow, SetClassLongW, GetPropW, GetNextDlgGroupItem, GetNextDlgTabItem, ChildWindowFromPointEx, IsChild, NotifyWinEvent, TrackMouseEvent, GetCapture, GetAncestor, CharUpperW, SetWindowLongA, DrawCaption, RemovePropW, GetDlgItem, GetSysColorBrush, AllowSetForegroundWindow, LoadMenuW, GetSubMenu, RemoveMenu, SetParent, CheckDlgButton, GetMessagePos, EnableWindow, IsDlgButtonChecked, GetDlgItemInt, MoveWindow, CopyIcon, AdjustWindowRectEx, DrawFocusRect, DrawEdge, ExitWindowsEx, WindowFromPoint, SetRect, LoadAcceleratorsW, LoadBitmapW, SendNotifyMessageW, AppendMenuW, SetWindowPlacement, CheckMenuItem, MessageBeep, GetActiveWindow, BeginPaint, PostQuitMessage, SetDlgItemInt<br>> uxtheme.dll: GetThemeBackgroundContentRect, GetThemeBool, GetThemePartSize, DrawThemeParentBackground, OpenThemeData, CloseThemeData, DrawThemeBackground, SetWindowTheme, GetThemeTextExtent, DrawThemeText, IsAppThemed, GetThemeRect, GetThemeFont, GetThemeColor, GetThemeMargins, GetThemeBackgroundRegion, -<br> <br> ( 0 exports )<br>
TrID : File type identification<br>Win64 Executable Generic (80.9%)<br>Win32 Executable Generic (8.0%)<br>Win32 Dynamic Link Library (generic) (7.1%)<br>Generic Win/DOS Executable (1.8%)<br>DOS Executable Generic (1.8%)
ssdeep: 12288:jrOUP1aqsY5FI475+QRo7jlTncW/KJ3a0BVa/oXqoJpaz/g/J/v:jrsqpI05D+lbQJ3a0BEoXJaz/g/J/
PEiD : -
RDS : NSRL Reference Data Set<br><br>( Microsoft )<br><br>Applications, Platforms, Servers: explorer.exeMSDN Disc 2041: explorer.exeMSDN Disc 2439: explorer.exeMSDN Disc 2439.1: explorer.exeMSDN Disc 2439.2: explorer.exeMSDN Disc 2439.3: explorer.exeMSDN Disc 2439.4: explorer.exeWindows XP Home Edition: explorer.exe
Télécharge Random's System Information Tool (RSIT) de random/random et enregistre l'exécutable sur ton Bureau.
! Déconnecte toi et ferme toutes tes applications en cours !
Double-clique sur " RSIT.exe " pour le lancer .
-> Une première fenêtre s'ouvre avec en titre : " Disclaimer of warranty " .
* Devant l'option "List files/folders created ..." , tu choisis : 2 months
* clique ensuite sur " Continue " pour lancer l'analyse ...
-> laisse faire le scan et ne touche pas au PC ...
Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront (probablement avec le bloc-note).
Poste le contenu de " log.txt " (c'est celui qui apparait à l'écran), ainsi que de " info.txt " (que tu verras dans la barre des tâches), pour analyse et attends la suite ...
Important : poste un rapport, puis l'autre dans la réponse suivante
Si tu essaies de poster les deux en même temps, cela risque d'être trop long pour le forum
( Note : les rapports seront en outre sauvegardés dans ce dossier -> C:\rsit )
! Déconnecte toi et ferme toutes tes applications en cours !
Double-clique sur " RSIT.exe " pour le lancer .
-> Une première fenêtre s'ouvre avec en titre : " Disclaimer of warranty " .
* Devant l'option "List files/folders created ..." , tu choisis : 2 months
* clique ensuite sur " Continue " pour lancer l'analyse ...
-> laisse faire le scan et ne touche pas au PC ...
Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront (probablement avec le bloc-note).
Poste le contenu de " log.txt " (c'est celui qui apparait à l'écran), ainsi que de " info.txt " (que tu verras dans la barre des tâches), pour analyse et attends la suite ...
Important : poste un rapport, puis l'autre dans la réponse suivante
Si tu essaies de poster les deux en même temps, cela risque d'être trop long pour le forum
( Note : les rapports seront en outre sauvegardés dans ce dossier -> C:\rsit )
Logfile of random's system information tool 1.06 (written by random/random)
Run by Administrateur at 2003-01-01 02:22:13
Microsoft Windows XP Professionnel
System drive C: has 19 GB (49%) free of 38 GB
Total RAM: 247 MB (43% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:22:54, on 1/01/2003
Platform: Windows XP (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 (6.00.2600.0000)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Avira\AntiVir Desktop\sched.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
C:\Program Files\Eicon\Diva 2400 Series\server.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxdxserv.exe
C:\WINDOWS\System32\lxdxcoms.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\System32\wbem\wmiapsrv.exe
C:\Program Files\SlySoft\CloneCD\CloneCDTray.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Eicon\Diva 2400 Series\assistant.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files\Lexmark 3600-4600 Series\lxdxmon.exe
C:\Program Files\Lexmark 3600-4600 Series\ezprint.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\System32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Fichiers communs\LightScribe\LightScribeControlPanel.exe
C:\Program Files\Harrap's Multimédia\Shorter\bin\HiHarrapsTray.exe
C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil.exe
C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearch.exe
C:\Documents and Settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearchIndexer.exe
C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil VoIP Plugin.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Administrateur\Bureau\RSIT.exe
C:\Program Files\trend micro\Administrateur.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.trooner.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://g.fr.msn.be/0SEFRBE/SAOS01?FORM=TOOLBR
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - (no file)
O2 - BHO: Barre d'outils de MSN Search Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: (no name) - {039036AA-7710-11D7-ACDA-00B0D094B576} - (no file)
O3 - Toolbar: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O3 - Toolbar: Barre d'outils de MSN Search - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [CloneCDTray] "C:\Program Files\SlySoft\CloneCD\CloneCDTray.exe" /s
O4 - HKLM\..\Run: [PrinTray] C:\WINDOWS\System32\spool\DRIVERS\W32X86\2\printray.exe
O4 - HKLM\..\Run: [AME_CSA] rundll32 amecsa.cpl,RUN_DLL
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [Eicon Diva 2400 Tray] C:\Program Files\Eicon\Diva 2400 Series\assistant.exe TRAY
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [lxdxmon.exe] "C:\Program Files\Lexmark 3600-4600 Series\lxdxmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 3600-4600 Series\ezprint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ccleaner] "C:\Program Files\CCleaner\CCleaner.exe" /AUTO
O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Fichiers communs\LightScribe\LightScribeControlPanel.exe -hidden
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Notification de cadeaux MSN.lnk = C:\Documents and Settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
O4 - Global Startup: Ask Harrap's Shorter.lnk = ?
O4 - Global Startup: BlueSoleil.lnk = C:\Program Files\IVT Corporation\BlueSoleil\gprs.exe
O4 - Global Startup: Démarrage rapide du logiciel HP Image Zone.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: Rappels du Calendrier Microsoft Works.lnk = ?
O4 - Global Startup: Recherche sur le bureau de Windows.lnk = C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearch.exe
O8 - Extra context menu item: &MSN Search - res://C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll/search.htm
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Ouvrir dans un nouvel onglet d'arrière-plan - res://C:\Program Files\MSN Toolbar Suite\TAB\02.05.0000.1105\fr-be\msntabres.dll/229?290a7391dbb4f27ad8128bafd44b7e0
O8 - Extra context menu item: Ouvrir dans un nouvel onglet de premier plan - res://C:\Program Files\MSN Toolbar Suite\TAB\02.05.0000.1105\fr-be\msntabres.dll/230?290a7391dbb4f27ad8128bafd44b7e0
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab31267.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1112630360324
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/...
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsClient.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game05.zylom.com/activex/zylomgamesplayer.cab
O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
O23 - Service: BlueSoleil Hid Service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: DIVA Server (DIVA_SERVER) - Eicon Networks Corporation - C:\Program Files\Eicon\Diva 2400 Series\server.exe
O23 - Service: Droppix Service - Droppix - C:\Program Files\Fichiers communs\Droppix\DxService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
O23 - Service: lxdxCATSCustConnectService - Lexmark International, Inc. - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\\lxdxserv.exe
O23 - Service: lxdx_device - - C:\WINDOWS\System32\lxdxcoms.exe
O23 - Service: Start BT in service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
Run by Administrateur at 2003-01-01 02:22:13
Microsoft Windows XP Professionnel
System drive C: has 19 GB (49%) free of 38 GB
Total RAM: 247 MB (43% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:22:54, on 1/01/2003
Platform: Windows XP (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 (6.00.2600.0000)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Avira\AntiVir Desktop\sched.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
C:\Program Files\Eicon\Diva 2400 Series\server.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxdxserv.exe
C:\WINDOWS\System32\lxdxcoms.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\System32\wbem\wmiapsrv.exe
C:\Program Files\SlySoft\CloneCD\CloneCDTray.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Eicon\Diva 2400 Series\assistant.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files\Lexmark 3600-4600 Series\lxdxmon.exe
C:\Program Files\Lexmark 3600-4600 Series\ezprint.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\System32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Fichiers communs\LightScribe\LightScribeControlPanel.exe
C:\Program Files\Harrap's Multimédia\Shorter\bin\HiHarrapsTray.exe
C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil.exe
C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearch.exe
C:\Documents and Settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearchIndexer.exe
C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil VoIP Plugin.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Administrateur\Bureau\RSIT.exe
C:\Program Files\trend micro\Administrateur.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.trooner.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://g.fr.msn.be/0SEFRBE/SAOS01?FORM=TOOLBR
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - (no file)
O2 - BHO: Barre d'outils de MSN Search Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: (no name) - {039036AA-7710-11D7-ACDA-00B0D094B576} - (no file)
O3 - Toolbar: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O3 - Toolbar: Barre d'outils de MSN Search - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [CloneCDTray] "C:\Program Files\SlySoft\CloneCD\CloneCDTray.exe" /s
O4 - HKLM\..\Run: [PrinTray] C:\WINDOWS\System32\spool\DRIVERS\W32X86\2\printray.exe
O4 - HKLM\..\Run: [AME_CSA] rundll32 amecsa.cpl,RUN_DLL
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [Eicon Diva 2400 Tray] C:\Program Files\Eicon\Diva 2400 Series\assistant.exe TRAY
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [lxdxmon.exe] "C:\Program Files\Lexmark 3600-4600 Series\lxdxmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 3600-4600 Series\ezprint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ccleaner] "C:\Program Files\CCleaner\CCleaner.exe" /AUTO
O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Fichiers communs\LightScribe\LightScribeControlPanel.exe -hidden
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Notification de cadeaux MSN.lnk = C:\Documents and Settings\Administrateur\Application Data\Microsoft\Notification de cadeaux MSN\lsnfier.exe
O4 - Global Startup: Ask Harrap's Shorter.lnk = ?
O4 - Global Startup: BlueSoleil.lnk = C:\Program Files\IVT Corporation\BlueSoleil\gprs.exe
O4 - Global Startup: Démarrage rapide du logiciel HP Image Zone.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: Rappels du Calendrier Microsoft Works.lnk = ?
O4 - Global Startup: Recherche sur le bureau de Windows.lnk = C:\Program Files\MSN Toolbar Suite\DS\02.05.0001.1119\fr-be\bin\WindowsSearch.exe
O8 - Extra context menu item: &MSN Search - res://C:\Program Files\MSN Toolbar Suite\TB\02.05.0000.1105\fr-be\msntb.dll/search.htm
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Ouvrir dans un nouvel onglet d'arrière-plan - res://C:\Program Files\MSN Toolbar Suite\TAB\02.05.0000.1105\fr-be\msntabres.dll/229?290a7391dbb4f27ad8128bafd44b7e0
O8 - Extra context menu item: Ouvrir dans un nouvel onglet de premier plan - res://C:\Program Files\MSN Toolbar Suite\TAB\02.05.0000.1105\fr-be\msntabres.dll/230?290a7391dbb4f27ad8128bafd44b7e0
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab31267.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1112630360324
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/...
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsClient.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game05.zylom.com/activex/zylomgamesplayer.cab
O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
O23 - Service: BlueSoleil Hid Service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: DIVA Server (DIVA_SERVER) - Eicon Networks Corporation - C:\Program Files\Eicon\Diva 2400 Series\server.exe
O23 - Service: Droppix Service - Droppix - C:\Program Files\Fichiers communs\Droppix\DxService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
O23 - Service: lxdxCATSCustConnectService - Lexmark International, Inc. - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\\lxdxserv.exe
O23 - Service: lxdx_device - - C:\WINDOWS\System32\lxdxcoms.exe
O23 - Service: Start BT in service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
info.txt logfile of random's system information tool 1.06 2003-01-01 02:23:08
======Uninstall list======
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Adobe Acrobat Reader 3.01-->C:\WINDOWS\unin040c.exe -fC:\Acrobat3\Reader\DeIsL1.isu
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\System32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player 10 Plugin-->C:\WINDOWS\System32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player 9 ActiveX-->C:\WINDOWS\System32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Type Manager 4.0-->C:\WINDOWS\uninst.exe -f"C:\Program Files\Adobe Type Manager\DeIsL1.isu" -c"C:\Program Files\Adobe Type Manager\UNINST.DLL"
Analyseur et SDK XML Microsoft-->MsiExec.exe /I{3E908702-AF35-4611-9518-955DA24B7E07}
Atlas mondial Microsoft Encarta 2000-->"C:\Program Files\Microsoft Encarta\Atlas mondial Microsoft Encarta 2000\evgunnst.exe" /uninstall
Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE
Barre d'outils de MSN Search-->MsiExec.exe /X{20C9039B-A388-4047-956F-FCAD0858CD30}
Big Fish Games Client-->C:\Program Files\bfgclient\Uninstall.exe
Bluesoleil2.7.0.35 VoIP Release 080317-->MsiExec.exe /X{B9A17C96-1348-45CB-BB0A-1BCB3A0F854E}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
CloneCD-->"C:\Program Files\SlySoft\CloneCD\ccd-uninst.exe" /D="C:\Program Files\SlySoft\CloneCD"
Complément Microsoft Word de Works Suite-->MsiExec.exe /I{0BE4B058-700D-11D3-B999-00C04F328D26}
Correctif Windows XP - Article Base de Connaissances 834707-->C:\WINDOWS\$NtUninstallKB834707-IE6-20040929.115007$\spuninst\spuninst.exe
Correctif Windows XP - KB823559-->C:\WINDOWS\$NtUninstallKB823559$\spuninst\spuninst.exe
Correctif Windows XP - KB828741-->C:\WINDOWS\$NtUninstallKB828741$\spuninst\spuninst.exe
Correctif Windows XP - KB833407-->C:\WINDOWS\$NtUninstallKB833407$\spuninst\spuninst.exe
Correctif Windows XP - KB833987-->C:\WINDOWS\$NtUninstallKB833987$\spuninst\spuninst.exe
Correctif Windows XP - KB835732-->C:\WINDOWS\$NtUninstallKB835732$\spuninst\spuninst.exe
Correctif Windows XP - KB841356-->C:\WINDOWS\$NtUninstallKB841356$\spuninst\spuninst.exe
Correctif Windows XP - KB842773-->C:\WINDOWS\$NtUninstallKB842773$\spuninst\spuninst.exe
Diva 2400 Series-->MsiExec.exe /I{3CEC9A6C-E072-449F-8B3D-A250B08BB549}
Droppix Recorder 2.x-->"C:\Program Files\Droppix\Droppix Recorder 2.x\unins000.exe"
Harrap's Shorter-->C:\WINDOWS\ISUN040C.EXE -f"C:\Program Files\Harrap's Multimédia\Shorter\Uninstharraps.isu" -c"C:\Program Files\Harrap's Multimédia\Shorter\_UnInstall.dll"
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
HP Software Update-->MsiExec.exe /X{64FC0C98-B035-4530-B15D-3D30610B6DF1}
Java(TM) 6 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Lexmark 3600-4600 Series-->C:\Program Files\Lexmark 3600-4600 Series\Install\x86\Uninst.exe
LightScribe System Software 1.14.25.1-->MsiExec.exe /X{DA9DAC64-C947-47BA-B411-8A1959B177CF}
LimeWire 5.1.3-->"C:\Program Files\LimeWire\uninstall.exe"
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{9011040C-6000-11D3-8CFE-0150048383C9}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Word 2000-->MsiExec.exe /I{0017040C-78E1-11D2-B60F-006097C998E7}
Microsoft Works 2000-->MsiExec.exe /I{A3088CD2-612B-11D3-AF43-00C04F443448}
Mozilla Firefox (3.0.10)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
Nero 6 Ultra Edition-->C:\Program Files\Ahead\nero\uninstall\UNNERO.exe /UNINSTALL
oggcodecs-->MsiExec.exe /I{D65F0073-A820-4085-B997-A061171595A7}
Package du correctif Windows XP [voir Q329115 pour plus de détails]-->C:\WINDOWS\$NtUninstallQ329115$\spuninst\spuninst.exe
Plug&Play ADSL Modem Driver Suite-->RunDll32 C:\PROGRA~1\FICHIE~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BEBED42E-0BF4-11D5-928C-0060677630C4}\Setup.exe"
PowerDVD-->RunDll32 C:\PROGRA~1\FICHIE~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\setup.exe" -uninstall
Revo Uninstaller 1.83-->C:\Program Files\VS Revo Group\Revo Uninstaller\uninst.exe
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Shareaza 2.4.0.0-->"C:\Program Files\Shareaza\Uninstall\unins000.exe"
SYSTRAN Personal-->MsiExec.exe /I{99DC6FF9-28C4-4594-BC6A-40706572736F}
Uniblue DriverScanner 2009-->"C:\Documents and Settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe" REMOVE=TRUE MODIFY=FALSE
Uniblue DriverScanner 2009-->C:\Documents and Settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe
Viewpoint Media Player (Remove Only)-->C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe -u
VLC media player 0.9.9-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Installer 3.1 (KB893803)-->"C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe"
Windows XP Hotfix (SP1) [See Q329048 for more information]-->C:\WINDOWS\$NtUninstallQ329048$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329390 for more information]-->C:\WINDOWS\$NtUninstallQ329390$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329441 for more information]-->C:\WINDOWS\$NtUninstallQ329441$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329834 for more information]-->C:\WINDOWS\$NtUninstallQ329834$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q329170-->C:\WINDOWS\$NtUninstallQ329170$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q810577-->C:\WINDOWS\$NtUninstallQ810577$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q810833-->C:\WINDOWS\$NtUninstallQ810833$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q815021-->C:\WINDOWS\$NtUninstallQ815021$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q817606-->C:\WINDOWS\$NtUninstallQ817606$\spuninst\spuninst.exe
======System event log======
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Generate Activation Context a échoué pour C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\MFC80U.DLL.
Message d'erreur de référence : Opération réussie.
.
Record Number: 21332
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Resolve Partial Assembly a échoué pour Microsoft.VC80.MFCLOC.
Message d'erreur de référence : L'assemblage référencé n'est pas installé sur votre système.
.
Record Number: 21331
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 32
Message: L'assemblage dépendant Microsoft.VC80.MFCLOC ne peut pas être trouvé. La dernière erreur était L'assemblage référencé n'est pas installé sur votre système.
Record Number: 21330
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Generate Activation Context a échoué pour C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\MFC80U.DLL.
Message d'erreur de référence : Opération réussie.
.
Record Number: 21329
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Resolve Partial Assembly a échoué pour Microsoft.VC80.MFCLOC.
Message d'erreur de référence : L'assemblage référencé n'est pas installé sur votre système.
.
Record Number: 21328
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
=====Application event log=====
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 7
Source Name: Perflib
Time Written: 20021231230701.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 6
Source Name: Perflib
Time Written: 20021231230614.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 5
Source Name: Perflib
Time Written: 20021231230548.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 4
Source Name: Perflib
Time Written: 20021231230459.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 3
Source Name: Perflib
Time Written: 20021231230206.000000+060
Event Type: error
User:
======Environment variables======
"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 7, GenuineIntel
"PROCESSOR_REVISION"=0207
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
-----------------EOF-----------------
======Uninstall list======
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Adobe Acrobat Reader 3.01-->C:\WINDOWS\unin040c.exe -fC:\Acrobat3\Reader\DeIsL1.isu
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\System32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player 10 Plugin-->C:\WINDOWS\System32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player 9 ActiveX-->C:\WINDOWS\System32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Type Manager 4.0-->C:\WINDOWS\uninst.exe -f"C:\Program Files\Adobe Type Manager\DeIsL1.isu" -c"C:\Program Files\Adobe Type Manager\UNINST.DLL"
Analyseur et SDK XML Microsoft-->MsiExec.exe /I{3E908702-AF35-4611-9518-955DA24B7E07}
Atlas mondial Microsoft Encarta 2000-->"C:\Program Files\Microsoft Encarta\Atlas mondial Microsoft Encarta 2000\evgunnst.exe" /uninstall
Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE
Barre d'outils de MSN Search-->MsiExec.exe /X{20C9039B-A388-4047-956F-FCAD0858CD30}
Big Fish Games Client-->C:\Program Files\bfgclient\Uninstall.exe
Bluesoleil2.7.0.35 VoIP Release 080317-->MsiExec.exe /X{B9A17C96-1348-45CB-BB0A-1BCB3A0F854E}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
CloneCD-->"C:\Program Files\SlySoft\CloneCD\ccd-uninst.exe" /D="C:\Program Files\SlySoft\CloneCD"
Complément Microsoft Word de Works Suite-->MsiExec.exe /I{0BE4B058-700D-11D3-B999-00C04F328D26}
Correctif Windows XP - Article Base de Connaissances 834707-->C:\WINDOWS\$NtUninstallKB834707-IE6-20040929.115007$\spuninst\spuninst.exe
Correctif Windows XP - KB823559-->C:\WINDOWS\$NtUninstallKB823559$\spuninst\spuninst.exe
Correctif Windows XP - KB828741-->C:\WINDOWS\$NtUninstallKB828741$\spuninst\spuninst.exe
Correctif Windows XP - KB833407-->C:\WINDOWS\$NtUninstallKB833407$\spuninst\spuninst.exe
Correctif Windows XP - KB833987-->C:\WINDOWS\$NtUninstallKB833987$\spuninst\spuninst.exe
Correctif Windows XP - KB835732-->C:\WINDOWS\$NtUninstallKB835732$\spuninst\spuninst.exe
Correctif Windows XP - KB841356-->C:\WINDOWS\$NtUninstallKB841356$\spuninst\spuninst.exe
Correctif Windows XP - KB842773-->C:\WINDOWS\$NtUninstallKB842773$\spuninst\spuninst.exe
Diva 2400 Series-->MsiExec.exe /I{3CEC9A6C-E072-449F-8B3D-A250B08BB549}
Droppix Recorder 2.x-->"C:\Program Files\Droppix\Droppix Recorder 2.x\unins000.exe"
Harrap's Shorter-->C:\WINDOWS\ISUN040C.EXE -f"C:\Program Files\Harrap's Multimédia\Shorter\Uninstharraps.isu" -c"C:\Program Files\Harrap's Multimédia\Shorter\_UnInstall.dll"
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
HP Software Update-->MsiExec.exe /X{64FC0C98-B035-4530-B15D-3D30610B6DF1}
Java(TM) 6 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Lexmark 3600-4600 Series-->C:\Program Files\Lexmark 3600-4600 Series\Install\x86\Uninst.exe
LightScribe System Software 1.14.25.1-->MsiExec.exe /X{DA9DAC64-C947-47BA-B411-8A1959B177CF}
LimeWire 5.1.3-->"C:\Program Files\LimeWire\uninstall.exe"
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{9011040C-6000-11D3-8CFE-0150048383C9}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Word 2000-->MsiExec.exe /I{0017040C-78E1-11D2-B60F-006097C998E7}
Microsoft Works 2000-->MsiExec.exe /I{A3088CD2-612B-11D3-AF43-00C04F443448}
Mozilla Firefox (3.0.10)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
Nero 6 Ultra Edition-->C:\Program Files\Ahead\nero\uninstall\UNNERO.exe /UNINSTALL
oggcodecs-->MsiExec.exe /I{D65F0073-A820-4085-B997-A061171595A7}
Package du correctif Windows XP [voir Q329115 pour plus de détails]-->C:\WINDOWS\$NtUninstallQ329115$\spuninst\spuninst.exe
Plug&Play ADSL Modem Driver Suite-->RunDll32 C:\PROGRA~1\FICHIE~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BEBED42E-0BF4-11D5-928C-0060677630C4}\Setup.exe"
PowerDVD-->RunDll32 C:\PROGRA~1\FICHIE~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\setup.exe" -uninstall
Revo Uninstaller 1.83-->C:\Program Files\VS Revo Group\Revo Uninstaller\uninst.exe
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Shareaza 2.4.0.0-->"C:\Program Files\Shareaza\Uninstall\unins000.exe"
SYSTRAN Personal-->MsiExec.exe /I{99DC6FF9-28C4-4594-BC6A-40706572736F}
Uniblue DriverScanner 2009-->"C:\Documents and Settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe" REMOVE=TRUE MODIFY=FALSE
Uniblue DriverScanner 2009-->C:\Documents and Settings\All Users\Application Data\{148D8B8A-8F96-4822-81EC-D510B626B7D5}\DriverScanner_Setup.exe
Viewpoint Media Player (Remove Only)-->C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe -u
VLC media player 0.9.9-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Installer 3.1 (KB893803)-->"C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe"
Windows XP Hotfix (SP1) [See Q329048 for more information]-->C:\WINDOWS\$NtUninstallQ329048$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329390 for more information]-->C:\WINDOWS\$NtUninstallQ329390$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329441 for more information]-->C:\WINDOWS\$NtUninstallQ329441$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) [See Q329834 for more information]-->C:\WINDOWS\$NtUninstallQ329834$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q329170-->C:\WINDOWS\$NtUninstallQ329170$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q810577-->C:\WINDOWS\$NtUninstallQ810577$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q810833-->C:\WINDOWS\$NtUninstallQ810833$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q815021-->C:\WINDOWS\$NtUninstallQ815021$\spuninst\spuninst.exe
Windows XP Hotfix (SP1) Q817606-->C:\WINDOWS\$NtUninstallQ817606$\spuninst\spuninst.exe
======System event log======
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Generate Activation Context a échoué pour C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\MFC80U.DLL.
Message d'erreur de référence : Opération réussie.
.
Record Number: 21332
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Resolve Partial Assembly a échoué pour Microsoft.VC80.MFCLOC.
Message d'erreur de référence : L'assemblage référencé n'est pas installé sur votre système.
.
Record Number: 21331
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 32
Message: L'assemblage dépendant Microsoft.VC80.MFCLOC ne peut pas être trouvé. La dernière erreur était L'assemblage référencé n'est pas installé sur votre système.
Record Number: 21330
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Generate Activation Context a échoué pour C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\MFC80U.DLL.
Message d'erreur de référence : Opération réussie.
.
Record Number: 21329
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 59
Message: Resolve Partial Assembly a échoué pour Microsoft.VC80.MFCLOC.
Message d'erreur de référence : L'assemblage référencé n'est pas installé sur votre système.
.
Record Number: 21328
Source Name: SideBySide
Time Written: 20090514013444.000000+120
Event Type: error
User:
=====Application event log=====
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 7
Source Name: Perflib
Time Written: 20021231230701.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 6
Source Name: Perflib
Time Written: 20021231230614.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 5
Source Name: Perflib
Time Written: 20021231230548.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 4
Source Name: Perflib
Time Written: 20021231230459.000000+060
Event Type: error
User:
Computer Name: USER-3WQHPBISYF
Event Code: 1015
Message: Le délai d'exécution de la fonction "PerfProc" de collecte de données de
performance dans la bibliothèque "C:\WINDOWS\system32\perfproc.dll" a expiré. Il y a peut-être un
problème pour ce compteur extensible ou le service dont il tire ses
informations, ou le système était peut-être très occupé au moment où
l'appel a été tenté.
Record Number: 3
Source Name: Perflib
Time Written: 20021231230206.000000+060
Event Type: error
User:
======Environment variables======
"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 7, GenuineIntel
"PROCESSOR_REVISION"=0207
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
-----------------EOF-----------------