Alerte au virus plutôt suspectz

Résolu
hiddan Messages postés 127 Statut Membre -  
hiddan Messages postés 127 Statut Membre -
Bonsoir à tous. Voilà, j'ai reçu ce soir plusieurs alertes mentionnant des virus et ce très soudainement. Windows Defender affiche une fenêtre mentionnant tout un tas de virus que j'aurai sur mon ordinateur. Il effectue un scan gratuit du pc et trouve en quelques secondes des dizaines d'élément dangereux qu'avira n'avait jamais trouvé auparavant. Il me propose une évaluation gratuite de leur logiciel. J'ai bien l'impression qu'il s'agit d'une arnaque, mais je n'en suis pas sûr et je ne sais pas quoi faire face à ce message qui se repète.
J'aimerai pouvoir vous envoyer des images des fenêtres pour que vous puissiez mieux saisir de quoi il retourne. Que dois-je faire ?
A voir également:

36 réponses

verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
Ce n'est pas windows defender qui a scanné mais un autre logiciel qui s'est installé sur ton PC.
Un faux antivirus. une arnaque.

Commence par ceci :

Télécharge Random's System Information Tool (RSIT) de random/random et enregistre le sur ton Bureau.
http://images.malwareremoval.com/random/RSIT.exe

# Double-clique sur " RSIT.exe " pour le lancer .
( Si sous Vista : Click droit sur le fichier et choisir exécuter en tant qu'administrateur )
# dans la fenêtre qui va s’ouvrir choisis 1 month pour l'option "List files/folders created ...".
# clique ensuite sur " Continue " pour lancer l'analyse ...

Si la dernière version de HijackThis n'est pas trouvée sur ton PC, RSIT la téléchargera et te demandera d'accepter la licence.

Attends jusqu’à la fin de l’analyse. deux rapports vont être crées.

# Poste en deux messages le contenu de " log.txt ", et de " info.txt " ( dans la barre des tâches).

Note : Si tu ne les trouves pas,les rapports sont sauvegardés dans le dossier C:\rsit.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Merci bien pour votre réponse. Vous me rassurez fortement.
Je m'en vais de ce pas suivre vos conseils.
0
hiddan Messages postés 127 Statut Membre 1
 
Voici le premier message, log.txt
Logfile of random's system information tool 1.06 (written by random/random)
Run by Tibo_2 at 2009-10-25 21:59:00
Microsoft® Windows Vista™ Édition Familiale Premium Service Pack 1
System drive C: has 29 GB (12%) free of 233 GB
Total RAM: 1022 MB (17% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22:01:10, on 25/10/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18319)
Boot mode: Normal

Running processes:
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\hp\support\hpsysdrv.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Logitech\QuickCam\Quickcam.exe
C:\Program Files\Common Files\logishrd\LComMgr\Communications_Helper.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\ProgramData\b0ede\WS2e9.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpohmr08.exe
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\Program Files\Microsoft\Office Live\OfficeLiveSignIn.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\hp\kbd\kbd.exe
C:\Windows\system32\conime.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\Windows\explorer.exe
C:\Users\Tibo_2\Downloads\RSIT.exe
C:\Program Files\trend micro\Tibo_2.exe
C:\Windows\system32\SearchFilterHost.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Tunebite_WebRipPlugin Class - {AA102584-3B97-47e7-B9BC-75D54C110A7D} - C:\Program Files\RapidSolution\Tunebite\plugins\IE\TB_WebRipIePlugin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.3.4501.1418\swg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: MEDIADICO Familial - {CEDDA62B-5FBE-4AB2-AE2E-5E069F444444} - C:\Program Files\LAventure\MDToolbar\MdToolbar.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [SpeechExec Startup] C:\Program Files\Common Files\Philips Speech Shared\Components\PSP.SpeechExec.StartupApp.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\QuickCam\Quickcam.exe" /hide
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [Psp6164a] Psp6164a.exe
O4 - HKLM\..\Run: [PspUsbCf] pspusbcf.exe
O4 - HKLM\..\Run: [winupdate.exe] C:\Windows\system32\winupdate.exe
O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [Windows System Defender] "C:\ProgramData\b0ede\WS2e9.exe" /s /d
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background (User 'Default user')
O4 - Global Startup: hp psc 1000 series.lnk = ?
O4 - Global Startup: hpoddt01.exe.lnk = ?
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200
O8 - Extra context menu item: Add to Windows &Live Favorites - https://onedrive.live.com/?id=favorites
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.secuser.com
O16 - DPF: {04CB5B64-5915-4629-B869-8945CEBADD21} (Module de délivrance de certificat MINEFI) - https://static.impots.gouv.fr/abos/static/securite/certdgi1.cab
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6E5E167B-1566-4316-B27F-0DDAB3484CF7} (Image Uploader Control) - https://www.photostation.fr/?404;http://www.photostation.fr:80/aurigma/ImageUploader4.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - https://www.trendmicro.com/en_us/forHome/products/housecall.html
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/RACtrl.cab
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - c:\Program Files\Common Files\SureThing Shared\stllssvr.exe
0
hiddan Messages postés 127 Statut Membre 1
 
Je ne parviens pas à poster le second compte rendu, info.txt
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
Utilise un site comme https://www.cjoint.com/
Tu m'indiquera le lien crée.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
info.txt logfile of random's system information tool 1.06 2009-10-25 22:01:29

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
-->MsiExec.exe /I{3BF1390E-9EAE-4C2A-B30C-3992233FBCBA}
Adobe Acrobat 5.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll"
Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Photoshop CS3-->C:\Program Files\Common Files\Adobe\Installers\32e9033392a51340b32fdc6ad893ab7\Setup.exe
Adobe Reader 7.0.9 - Français-->MsiExec.exe /I{AC76BA86-7AD7-1036-7B44-A70900000002}
Adobe Setup-->MsiExec.exe /I{926DEB4E-2B0A-4C5C-AE4A-BF6C06949702}
Age of Mythology-->"C:\Program Files\Microsoft Games\Age of Mythology\UNINSTAL.EXE" /runtemp /addremove
Apple Mobile Device Support-->MsiExec.exe /I{EC4455AB-F155-4CC1-A4C5-88F3777F9886}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Archiveur WinRAR-->C:\Program Files\WinRAR\uninstall.exe
Assistant de connexion Windows Live-->MsiExec.exe /I{D3116CC7-24DC-4CA3-9CE1-23FED836E9F2}
Audacity 1.2.6-->"C:\Program Files\Audacity\unins000.exe"
Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
Choice Guard-->MsiExec.exe /I{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}
Complément Microsoft Word pour Microsoft Works Suite-->MsiExec.exe /I{7054ED85-498D-4D20-906F-14646AEC5581}
DawnOfWar-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\10\INTEL3~1\IDriver.exe /M{362D5167-9716-44BE-89FD-BF9EB6EF814B}
Disc2Phone-->MsiExec.exe /I{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}
Disque de souvenirs HP-->MsiExec.exe /X{B376402D-58EA-45EA-BD50-DD924EB67A70}
DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Plus DirectShow Filters-->C:\Program Files\DivX\DivXDSFiltersUninstall.exe /DSFILTERS
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
eMule-->"C:\Program Files\eMule\Uninstall.exe"
Encyclopédie Microsoft Encarta 2004-->MsiExec.exe /I{04460044-9149-45C6-A806-F2BF9CFCE762}
Extension de Windows Live Toolbar (Windows Live Toolbar)-->MsiExec.exe /X{0CA6047C-D28B-4295-834A-07C52BA20C2D}
Extension Système de Microsoft Money-->MsiExec.exe /I{8C64E149-54BA-11D6-91B1-00500462BE80}
FileZilla Client 3.2.7.1-->C:\Program Files\FileZilla FTP Client\uninstall.exe
Galerie de photos Windows Live-->MsiExec.exe /X{44E54A81-9D91-4AA1-9417-80AFF134F5FF}
Google Toolbar for Internet Explorer-->"C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_9DE96A29E721D90A.exe" /uninstall
Google Toolbar for Internet Explorer-->MsiExec.exe /I{18455581-E099-4BA8-BC6B-F34B2F06600C}
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
HP Customer Experience Enhancements-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AB5E289E-76BF-4251-9F3F-9B763F681AE0}\setup.exe" -l0x9 -removeonly
HP Easy Setup - Core-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F94234DB-FD06-42C3-B88D-6FC4DC9F988C}\setup.exe" -l0x9
HP Easy Setup - Frontend-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40F7AED3-0C7D-4582-99F6-484A515C73F2}\setup.exe" -l0x9 -removeonly
HP Image Zone Express-->C:\Windows\HP Image Zone Express Uninstaller.exe
HP Picasso Media Center Add-In-->MsiExec.exe /I{55979C41-7D6A-49CC-B591-64AC1BBE2C8B}
hp psc 1200 series-->MsiExec.exe /X{C900EF06-2E76-49C7-8DB0-41F629B21DC5}
HP Update-->MsiExec.exe /X{8C6027FD-53DC-446D-BB75-CACD7028A134}
IKEA Home Planner-->MsiExec.exe /I{E7310F2E-C551-4FAB-BA07-EAC2E158B1BB}
ImageMixer With VCD-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5AA18C57-381C-4C99-8FE6-5EB1CB0A5BC0}\setup.exe"
Installation Windows Live-->C:\Program Files\Windows Live\Installer\wlarp.exe
Installation Windows Live-->MsiExec.exe /I{7370DF47-B4F9-4279-BFC3-3F09919F720D}
Intel(R) Matrix Storage Manager-->C:\Windows\System32\Imsmudlg.exe
iTunes-->MsiExec.exe /I{318AB667-3230-41B5-A617-CB3BF748D371}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Junk Mail filter update-->MsiExec.exe /I{4DE3E3D9-AE81-45DE-9195-3015F7B1DBF3}
La Bataille pour la Terre du Milieu(tm)-->C:\Program Files\EA GAMES\La Bataille pour la Terre du Milieu(tm)\EAUninstall.exe
La Toolbar MEDIADICO-->MsiExec.exe /I{67E131AE-6F62-4091-9567-55DE59130825}
LAME v3.98.2 for Audacity-->"C:\Program Files\Lame for Audacity\unins000.exe"
Le Maître de l'Olympe - Zeus.-->C:\Windows\IsUn040c.exe -f"C:\Sierra\Le Maître de l' Olympe Zeus\Uninst.isu"
Les Sims 2 Académie-->C:\Program Files\EA GAMES\Les Sims 2 Académie\EAUninstall.exe
Les Sims 2-->C:\Program Files\EA GAMES\Les Sims 2\EAUninstall.exe
Les Sims™ 2 Animaux & Cie-->C:\Program Files\EA GAMES\Les Sims 2 Animaux & Cie\EAUninstall.exe
Logiciel Intel® Viiv™-->MsiExec.exe /X{6E7BF6EC-C3E7-43A7-8A03-0D204E3EC01B} /qb!
Logitech QuickCam-->MsiExec.exe /X{945AC98B-3DC8-45BE-BAE0-22CEEE37A103}
MainConcept for Software Encoder-->c:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{E7A02A01-C75A-4490-A168-5CA709A3D862}
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Menus intelligents (Windows Live Toolbar)-->MsiExec.exe /X{0CC70FEF-5068-4CD5-B4DE-86FFD98EC929}
Messenger Plus! Live-->"C:\Program Files\Messenger Plus! Live\Uninstall.exe"
Microsoft .NET Framework 1.1 Security Update (KB953297)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M953297\M953297Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 3.5 Language Pack SP1 - fra-->MsiExec.exe /I{3E31821C-7917-367E-938E-E65FC413EA31}
Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft Money-->MsiExec.exe /I{1D643CD2-4DD6-11D7-A4E0-000874180BB3}
Microsoft Office Live Add-in 1.3-->MsiExec.exe /I{57F0ED40-8F11-41AA-B926-4A66D0D1A9CC}
Microsoft Office Outlook Connector-->MsiExec.exe /I{95120000-0120-040C-0000-0000000FF1CE}
Microsoft Office Standard Edition 2003-->MsiExec.exe /I{9112040C-6000-11D3-8CFE-0150048383C9}
Microsoft Picture It! Photo Premium 9-->C:\Windows\system32\msiexec.exe /i {DBA8B9E1-C6FF-4624-9598-73D3B41A0903}
Microsoft Search Enhancement Pack-->MsiExec.exe /X{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Sync Framework Runtime Native v1.0 (x86)-->MsiExec.exe /I{8A74E887-8F0F-4017-AF53-CBA42211AAA5}
Microsoft Sync Framework Services Native v1.0 (x86)-->MsiExec.exe /I{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Works-->MsiExec.exe /I{6B1CB38D-E2E4-4A30-933D-EFDEBA76AD9C}
Microsoft Works-->MsiExec.exe /I{E6BAE954-487E-488B-BC4E-2E69E54E8117}
MicroStaff WINASPI-->C:\MWASPI\uninst.exe
Module de compatibilité pour Microsoft Office System 2007-->MsiExec.exe /X{90120000-0020-040C-0000-0000000FF1CE}
Module linguistique Microsoft .NET Framework 3.5 SP1- fra-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack SP1 - fra\setup.exe
Mozilla Firefox (3.0.14)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML4 Parser-->MsiExec.exe /I{01501EBA-EC35-4F9F-8889-3BE346E5DA13}
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
OcxSetup-->MsiExec.exe /I{C3DC29BC-A8CF-4578-9DFC-37F049C44771}
Outil de téléchargement Windows Live-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
Outils de diagnostic du matériel-->C:\Program Files\PC-Doctor 5 for Windows\uninst.exe
Photo et imagerie HP 2.0 - All-in-One Pilote-->MsiExec.exe /X{6ECB39BD-73C2-44DD-B1A0-898207C58D8B}
Photo et imagerie HP 2.0 - All-in-One-->MsiExec.exe /X{9867A917-5D17-40DE-83BA-BEA5293194B1}
Photo et imagerie HP 2.0 - hp psc 1200 series-->C:\Program Files\Hewlett-Packard\Digital Imaging\{7C8BB31C-E09E-4c7d-BBF1-45E33B467FE1}\Setup\hpzscr01.exe -datfile hposcr02.dat -forcereboot
Picasa 3-->"C:\Program Files\Google\Picasa3\Uninstall.exe"
PixiePack Codec Pack-->MsiExec.exe /I{B2C3BB6B-E005-4246-B8E5-DF0A4D073CDC}
Programme de gestion Camera de Logitech®-->"C:\Program Files\Common Files\LogiShrd\QCDRV\BIN\SETUP.EXE" UNINSTALL REMOVEPROMPT
Python 2.4.3-->MsiExec.exe /I{75E71ADD-042C-4F30-BFAC-A9EC42351313}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Realtek High Definition Audio Driver-->RtlUpd.exe -r -m
Roxio Creator Audio-->MsiExec.exe /X{83FFCFC7-88C6-41c6-8752-958A45325C82}
Roxio Creator Basic v9-->MsiExec.exe /X{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
Roxio Creator Copy-->MsiExec.exe /X{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}
Roxio Creator Data-->MsiExec.exe /X{0D397393-9B50-4c52-84D5-77E344289F87}
Roxio Creator EasyArchive-->MsiExec.exe /X{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}
Roxio Creator Tools-->MsiExec.exe /X{0394CDC8-FABD-4ed8-B104-03393876DFDF}
Roxio Express Labeler 3-->MsiExec.exe /X{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Safari-->MsiExec.exe /I{582D2A53-F426-4C5E-A2E6-43C1AB36B907}
SAMSUNG Mobile Modem Driver Set-->C:\Windows\system32\Samsung_USB_Drivers\3\SSCDUninstall.exe
Samsung Mobile phone USB driver Software-->C:\Windows\system32\Samsung_USB_Drivers\5\SSSDUninstall.exe
SAMSUNG Mobile USB Modem 1.0 Software-->C:\Windows\system32\Samsung_USB_Drivers\1\SS_Uninstall.exe
SAMSUNG Mobile USB Modem Software-->C:\Windows\system32\Samsung_USB_Drivers\2\SSM_Uninstall.exe
Samsung PC Studio 3-->"C:\Program Files\InstallShield Installation Information\{C4A4722E-79F9-417C-BD72-8D359A090C97}\setup.exe" -runfromtemp -l0x040c -removeonly
Samsung Samples Installer-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7AC15160-A49B-4A89-B181-D4619C025FFF}\setup.exe" -l0x40c -removeonly
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Sélecteur d'installation de Microsoft Works 2004-->C:\Program Files\Microsoft Works Suite 2004\Setup\Launcher.exe /ARP E:\
Shockwave-->C:\Windows\System32\Macromed\SHOCKW~1\UNWISE.EXE C:\Windows\System32\Macromed\SHOCKW~1\Install.log
Solution de clavier multimédia amélioré-->C:\HP\KBD\Install.exe /u
SpeechExec Dictate-->MsiExec.exe /I{EDCFA946-9302-457B-8A2B-BD9F18B0006B}
SpeechExec Transcribe-->MsiExec.exe /I{FD3B5535-C3E7-465A-9F80-31FE391C551D}
SPIF225 USB to SATA Bridge 98 Driver Installer-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AB3F9E62-1C4A-45DA-96E4-BFEB26C73F18}\setup.exe" -l0x9 -removeonly
Surligneur (Windows Live Toolbar)-->MsiExec.exe /X{81B5F83F-2291-48B0-8375-36B63A9BF5B0}
Tunebite-->MsiExec.exe /I{131D65C6-B4CE-418C-ACCF-05E8A80B16D5}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
VC80CRTRedist - 8.0.50727.762-->MsiExec.exe /I{767CC44C-9BBC-438D-BAD3-FD4595DD148B}
Versailles-->C:\Windows\unin040c.exe -f"C:\Program Files\Versailles\DeIsL1.isu"
Vidal CD-->C:\Program Files\Vidal\VidalCD\VidalCD-uninstaller.exe
VLC media player 0.9.8a-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Live Call-->MsiExec.exe /I{82C7B308-0BDD-49D8-8EA5-9CD3A3F9DF41}
Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52}
Windows Live Favorites pour Windows Live Toolbar-->MsiExec.exe /X{786C4AD1-DCBA-49A6-B0EF-B317A344BD66}
Windows Live Mail-->MsiExec.exe /I{63DC2DA0-2A6C-4C38-9249-B75395458657}
Windows Live Messenger-->MsiExec.exe /X{059C042E-796A-4ACC-A81A-ECC2010BB78C}
Windows Live Sync-->MsiExec.exe /X{9C5EB781-0D37-44B8-9A58-77B3E4BF5F5E}
Windows Live Toolbar-->MsiExec.exe /X{F7D27C70-90F5-49B9-B188-0A133C0CE353}
Windows Live Writer-->MsiExec.exe /X{2231CE39-B963-4B9D-823A-F412ECA637B1}
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}

======Security center information======

AS: Windows Defender (disabled)

======System event log======

Computer Name: PC-de-CAROLE
Event Code: 18
Message: TIMEOUT<LVPrcSrv.exe> C:\...s & Stone Remix).mp3
Record Number: 273812
Source Name: avgntflt
Time Written: 20091025200412.808857-000
Event Type: Avertissement
User:

Computer Name: PC-de-CAROLE
Event Code: 1073
Message: La tentative par l'utilisateur PC-de-CAROLE\Tibo_2 de redémarrer/arrêter l'ordinateur PC-DE-CAROLE a échoué
Record Number: 273818
Source Name: USER32
Time Written: 20091025202314.000000-000
Event Type: Avertissement
User: PC-de-CAROLE\Tibo_2

Computer Name: PC-de-CAROLE
Event Code: 10010
Message: Le serveur {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} ne s'est pas enregistré sur DCOM avant la fin du temps imparti.
Record Number: 273819
Source Name: Microsoft-Windows-DistributedCOM
Time Written: 20091025202420.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 7011
Message: Le dépassement de délai (30000 millisecondes) a été atteint lors de l’attente de la réponse transactionnelle du service PlugPlay.
Record Number: 273820
Source Name: Service Control Manager
Time Written: 20091025202653.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 3004
Message: L’agent de protection en temps réel Windows Defender a détecté des modifications. Microsoft vous recommande d’analyser les logiciels responsables de ces modifications, à la recherche de risques potentiels. Vous pouvez vous servir des informations relatives au fonctionnement de ces programmes pour autoriser ou non leur exécution, ou pour les supprimer de l’ordinateur. N’autorisez les modifications que si vous faites confiance au programme ou à l’éditeur de logiciel. Windows Defender ne peut pas annuler les modifications que vous autorisez.
Pour plus d’informations, consultez les données suivantes :
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=Trojan%3aWin32%2fFakeVimes&threatid=141340
ID d’analyse : {7F6199A2-3855-432A-B6CB-BE009A5BCE1A}
Utilisateur : PC-de-CAROLE\Tibo_2
Nom : Trojan:Win32/FakeVimes
ID : 141340
ID de gravité : 5
ID de catégorie : 8
Chemin d’accès trouvé : process:pid:1356
Type d’alerte : Logiciel espion ou autre logiciel non désiré
Type de détection : Heuristiques
Record Number: 273821
Source Name: Microsoft-Windows-Windows Defender
Time Written: 20091025203132.000000-000
Event Type: Avertissement
User:

=====Application event log=====

Computer Name: PC-de-CAROLE
Event Code: 3013
Message: Impossible de mettre à jour l'entrée <C:\USERS\TIBO_2\.HOUSECALL6.6\AU_LOG\TEMPSAVE\6324_4196\AU_DOWN\ENGINE> dans la configuration de hachage.

Contexte : Application , Catalogue SystemIndex

Détails :
Un périphérique attaché au système ne fonctionne pas correctement. (0x8007001f)

Record Number: 129439
Source Name: Microsoft-Windows-Search
Time Written: 20091025205716.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 3013
Message: Impossible de mettre à jour l'entrée <C:\USERS\TIBO_2\.HOUSECALL6.6\AU_LOG\TEMPSAVE\6324_4196\AU_DOWN\ENGINE\ENGV87_NT386.ZIP> dans la configuration de hachage.

Contexte : Application , Catalogue SystemIndex

Détails :
Un périphérique attaché au système ne fonctionne pas correctement. (0x8007001f)

Record Number: 129440
Source Name: Microsoft-Windows-Search
Time Written: 20091025205716.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 3013
Message: Impossible de mettre à jour l'entrée <C:\USERS\TIBO_2\.HOUSECALL6.6\AU_LOG\TEMPSAVE\6324_4196\AU_DOWN\ENGINE\ENGV87_NT386.ZIP> dans la configuration de hachage.

Contexte : Application , Catalogue SystemIndex

Détails :
Un périphérique attaché au système ne fonctionne pas correctement. (0x8007001f)

Record Number: 129441
Source Name: Microsoft-Windows-Search
Time Written: 20091025205716.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 3013
Message: Impossible de mettre à jour l'entrée <C:\USERS\TIBO_2\.HOUSECALL6.6\AU_LOG\TEMPSAVE\6324_4196\SERVER.INI> dans la configuration de hachage.

Contexte : Application , Catalogue SystemIndex

Détails :
Un périphérique attaché au système ne fonctionne pas correctement. (0x8007001f)

Record Number: 129442
Source Name: Microsoft-Windows-Search
Time Written: 20091025205716.000000-000
Event Type: Erreur
User:

Computer Name: PC-de-CAROLE
Event Code: 3013
Message: Impossible de mettre à jour l'entrée <C:\USERS\TIBO_2\.HOUSECALL6.6\AU_LOG\TEMPSAVE\6324_4196\SERVER.INI> dans la configuration de hachage.

Contexte : Application , Catalogue SystemIndex

Détails :
Un périphérique attaché au système ne fonctionne pas correctement. (0x8007001f)

Record Number: 129443
Source Name: Microsoft-Windows-Search
Time Written: 20091025205716.000000-000
Event Type: Erreur
User:

=====Security event log=====

Computer Name: PC-de-CAROLE
Event Code: 4634
Message: Fermeture de session d’un compte.

Sujet :
ID de sécurité : S-1-5-21-2599172269-571099409-652072707-1001
Nom du compte : CAROLE
Domaine du compte : PC-de-CAROLE
ID du compte : 0x20e00d1

Type d’ouverture de session : 7

Cet événement est généré lorsqu’une session ouverte est supprimée. Il peut être associé à un événement d’ouverture de session en utilisant la valeur ID d’ouverture de session. Les ID d’ouverture de session ne sont uniques qu’entre les redémarrages sur un même ordinateur.
Record Number: 91630
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090529204303.504716-000
Event Type: Succès de l'audit
User:

Computer Name: PC-de-CAROLE
Event Code: 4634
Message: Fermeture de session d’un compte.

Sujet :
ID de sécurité : S-1-5-21-2599172269-571099409-652072707-1001
Nom du compte : CAROLE
Domaine du compte : PC-de-CAROLE
ID du compte : 0x20e00ab

Type d’ouverture de session : 7

Cet événement est généré lorsqu’une session ouverte est supprimée. Il peut être associé à un événement d’ouverture de session en utilisant la valeur ID d’ouverture de session. Les ID d’ouverture de session ne sont uniques qu’entre les redémarrages sur un même ordinateur.
Record Number: 91631
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090529204303.504716-000
Event Type: Succès de l'audit
User:

Computer Name: PC-de-CAROLE
Event Code: 4648
Message: Tentative d’ouverture de session en utilisant des informations d’identification explicites.

Sujet :
ID de sécurité : S-1-5-18
Nom du compte : PC-DE-CAROLE$
Domaine du compte : WORKGROUP
ID d’ouverture de session : 0x3e7
GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000}

Compte dont les informations d’identification ont été utilisées :
Nom du compte : SYSTEM
Domaine du compte : AUTORITE NT
GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000}

Serveur cible :
Nom du serveur cible : localhost
Informations supplémentaires : localhost

Informations sur le processus :
ID du processus : 0x27c
Nom du processus : C:\Windows\System32\services.exe

Informations sur le réseau :
Adresse du réseau : -
Port : -

Cet événement est généré lorsqu’un processus tente d’ouvrir une session pour un compte en spécifiant explicitement les informations d’identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les tâches planifiées, ou avec l’utilisation de la commande RUNAS.
Record Number: 91632
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090529220003.323316-000
Event Type: Succès de l'audit
User:

Computer Name: PC-de-CAROLE
Event Code: 4624
Message: L’ouverture de session d’un compte s’est correctement déroulée.

Sujet :
ID de sécurité : S-1-5-18
Nom du compte : PC-DE-CAROLE$
Domaine du compte : WORKGROUP
ID d’ouverture de session : 0x3e7

Type d’ouverture de session : 5

Nouvelle ouverture de session :
ID de sécurité : S-1-5-18
Nom du compte : SYSTEM
Domaine du compte : AUTORITE NT
ID d’ouverture de session : 0x3e7
GUID d’ouverture de session : {00000000-0000-0000-0000-000000000000}

Informations sur le processus :
ID du processus : 0x27c
Nom du processus : C:\Windows\System32\services.exe

Informations sur le réseau :
Nom de la station de travail :
Adresse du réseau source : -
Port source : -

Informations détaillées sur l’authentification :
Processus d’ouverture de session : Advapi
Package d’authentification : Negotiate
Services en transit : -
Nom du package (NTLM uniquement) : -
Longueur de la clé : 0

Cet événement est généré lors de la création d’une ouverture de session. Il est généré sur l’ordinateur sur lequel l’ouverture de session a été effectuée.

Le champ Objet indique le compte sur le système local qui a demandé l’ouverture de session. Il s’agit le plus souvent d’un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.

Le champ Type d’ouverture de session indique le type d’ouverture de session qui s’est produit. Les types les plus courants sont 2 (interactif) et 3 (réseau).

Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a été créée, par exemple, le compte qui s’est connecté.

Les champs relatifs au réseau indiquent la provenance d’une demande d’ouverture de session à distance. Le nom de la station de travail n’étant pas toujours disponible, peut être laissé vide dans certains cas.

Les champs relatifs aux informations d’authentification fournissent des détails sur cette demande d’ouverture de session spécifique.
- Le GUID d’ouverture de session est un identificateur unique pouvant servir à associer cet événement à un événement KDC .
- Les services en transit indiquent les services intermédiaires qui ont participé à cette demande d’ouverture de session.
- Nom du package indique quel est le sous-protocole qui a été utilisé parmi les protocoles NTLM.
- La longueur de la clé indique la longueur de la clé de session générée. Elle a la valeur 0 si aucune clé de session n’a été demandée.
Record Number: 91633
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090529220003.323316-000
Event Type: Succès de l'audit
User:

Computer Name: PC-de-CAROLE
Event Code: 4672
Message: Privilèges spéciaux attribués à la nouvelle ouverture de session.

Sujet :
ID de sécurité : S-1-5-18
Nom du compte : SYSTEM
Domaine du compte : AUTORITE NT
ID d’ouverture de session : 0x3e7

Privilèges : SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 91634
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090529220003.323316-000
Event Type: Succès de l'audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\hp\bin\Python;c:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Samsung\Samsung PC Studio 3;C:\Program Files\Samsung\Samsung PC Studio 3\;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\Common Files\DivX Shared\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 2, GenuineIntel
"PROCESSOR_REVISION"=0f02
"NUMBER_OF_PROCESSORS"=2
"RoxioCentral"=c:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
"PLATFORM"=HPD
"PCBRAND"=Pavilion
"OnlineServices"=Services en ligne
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip

-----------------EOF-----------------
0
hiddan Messages postés 127 Statut Membre 1
 
C'est bon ca a marché finalement, après plusieurs essais.
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
OK,

Je regarde les rapports.
Je te réponds dans 15 mn environ.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Merci beaucoup.
0
hiddan Messages postés 127 Statut Membre 1
 
Mon ordinateur se met à me mettre en garde contre une connexion à distance qui est en train de s'effectuer et me propose de la bloquer. Je clique alors sur le bouton qui me renvoie à une nouvelle page qui fait la propagande d'un logiciel. C'est une autre arnaque je suppose ?
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
Oui, c'est une arnaque.
A ce propos, il faudra mieux protéger ton ordi.
Antivir est très bien. l'installation d'un parefeu peut être intéressante.
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
hiddan,

- Infection par Windows system defender et non Windows defender qui est lui l'antispyware de Microsoft.
- il faudra aussi nettoyer les supports amovibles qui sont infectés.

Télécharge OTMoveIt3 (de Old_Timer) sur ton Bureau.
http://www.geekstogo.com/forum/files/file/402-otm-oldtimers-move-it/
# Double-clique sur OTMoveIt.exe pour le lancer.
# Copie la liste qui se trouve en citation ci-dessous et colle-la dans le cadre de gauche de OTMoveIt sous Paste Instructions for Items to be Moved.

:Services
Bonjour Service

:reg
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"winupdate.exe"=-
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows System Defender"=-

:files
C:\ProgramData\b0ede
C:\Users\Tibo_2\AppData\Roaming\Windows System Defender
C:\ProgramData\WSDDSys
C:\Program Files\Bonjour\mDNSResponder.exe

:Commands
[emptytemp]
[Reboot]


# Clique sur MoveIt! pour lancer la suppression. Le résultat apparaitra dans le cadre "Results".
# Le PC va redémarrer pour supprimer les fichiers.
# après le redémarrage, un rapport va s'ouvrir.
# Copie/Colle le contenu du rapport dans ton prochain message.

Note : Si tu ne trouves plus le rapport,c'est un fichier .log qui se trouve en C:\_OTMoveIt\MovedFiles.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Voici le contenu du rapport généré :
All processes killed
========== SERVICES/DRIVERS ==========
Service\Driver Bonjour Service not found.
Unable to delete service\driver keyBonjour Service.
========== REGISTRY ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersio­n\Run not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\Windows System Defender deleted successfully.
========== FILES ==========
C:\ProgramData\b0ede\WSDDSys moved successfully.
C:\ProgramData\b0ede\BackUp moved successfully.
C:\ProgramData\b0ede moved successfully.
C:\Users\Tibo_2\AppData\Roaming\Windows System Defender moved successfully.
C:\ProgramData\WSDDSys moved successfully.
File move failed. C:\Program Files\Bonjour\mDNSResponder.exe scheduled to be moved on reboot.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: bn

User: CAROLE

User: Default
->Temp folder emptied: 0 bytes
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U56YUVVQ\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NGNYNJAX\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4JBBMV9\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A403V9F2\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
File delete failed. C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be deleted on reboot.
->Temporary Internet Files folder emptied: 33170 bytes

User: Default User
->Temp folder emptied: 0 bytes
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U56YUVVQ\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NGNYNJAX\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4JBBMV9\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A403V9F2\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
File delete failed. C:\Users\Default User\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be deleted on reboot.
->Temporary Internet Files folder emptied: 33170 bytes

User: IUSR_NMPR

User: Laure
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\MsiStub\{3AD92FD9-2255-4AB7-A8C3-B8DFB86DE1BC}\Samsung PC Studio 3.msi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\data1.cab scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\data1.hdr scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\ISSetup.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\layout.bin scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\Setup.bmp scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\setup.inx scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\Disk1\_Setup.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{89DF21A2-D589-4E69-9A53-E397E14DD7F8}\_Setup.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\{4a9cc778-a9d3-472c-b49e-88b990e17cfc}\appcompat.txt scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Word8.0\MSForms.exd scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.msn.mymsn.btn feed 0 scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.msn.mymsn.btn update scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.msn.mymsn.btn upgrade status scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.addbtn.btn feed 0 scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.addbtn.btn feed 1 scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.addbtn.btn feed 2 scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.addbtn.btn upgrade status scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.news.btn feed 0 scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\WLTB Custom Button Feeds\microsoft.windowslive.news.btn upgrade status scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto000.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto001.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto002.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto003.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto004.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto005.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\Windows Live Toolbar\wlto006.sqm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\WUApp\camera.xml scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\sve\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\ptb\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\nor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\nld\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\kor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\jpn\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\ita\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\fra\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\esp\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\enu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\deu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\dan\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\cht\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\EULA\chs\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Billboards\APP.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\AudioSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\AudioSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\CameraSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\CameraSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\License_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\License_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\LogiLogo.JPG scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\LogiLogo.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\Setup.ico scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\SWInstallation_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\SWInstallation_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\USB.avi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\Welcome_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Artwork\Welcome_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\SetupCfg.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup\videoc.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\Microsoft.VC80.CRT.manifest scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\msvcr80.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\ProdEnum.dat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\ProdEnum.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\WindowsInstaller-KB893803-x86.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Redist\MSI31\WindowsXP-KB916089-v5-x86-ENU.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1028.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1030.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1031.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1033.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1034.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1036.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1040.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1041.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1042.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1043.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1044.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1046.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\1053.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\2052.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\x32\QuickCam.msi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\2455.1.0.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\back.JPG scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\logo.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\readme.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_CHS.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_CHT.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_DAN.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_DEU.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_ESP.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_FRA.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_ITA.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_JPN.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_KOR.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_NLD.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_NOR.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_PTB.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Readme\ReadMe_SVE.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\PrivacyShades\ps_default.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\PrivacyShades\ps_image38.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\PrivacyShades\ps_image39.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\OEM\oem.xml scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\4 Squares__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\50's Movie Reel__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\80's Music Video__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Alien.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Arrow_through_head.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Baby__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Blockhead__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Bulldog__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Cat.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Cat__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Chalk__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Cotton Candy__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Crown.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Dinosaur.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Fisheye__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Goatee.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\I See A Ghost__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Lion__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Mona Lisa__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Moon__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Mother Nature__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Neonize__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Pig_nose.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Raccoons__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Robot_Face.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Shark.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Stick_Figure.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Talk to the Hand__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\They're Watching__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Models\Tiled Up__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\SVE\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\PTB\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\NOR\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\NLD\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\KOR\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\JPN\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\ITA\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\FRA\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\ESP\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\ENU\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\DEU\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\DAN\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\CHT\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\QuickCam\Help\CHS\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Elevated\DSETUP.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Elevated\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Elevated\setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvcodec2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvcoinst.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvcoinst.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvpopflt.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5c.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5c.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5s.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5s.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5v.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvPRO5v.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvrs.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvselsus.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\LVUI2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\LVUI2RC.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\LVUSBSta.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvuvc.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvuvcflt.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\lvWIAext.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\Repository.reg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\PRO5\WUApp32.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lv302af.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\LV302V32.SYS scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvcodec2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvcoinst.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvcoinst.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2c.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2c.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2s.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2s.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2v.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvPEPI2v.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvrs.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\LVUI2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\LVUI2RC.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\LVUSBSta.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\lvWIAext.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\Repository.reg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\IM2\WUApp32.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\LV561AV.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvcodec2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvcoinst.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvcoinst.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvELCHc.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvELCHc.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvELCHv.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvELCHv.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\LVUI2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\LVUI2RC.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\LVUSBSta.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\lvWIAext.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\ELCH\WUApp32.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\x32\LogiHQV.msi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\DevInst.cfg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Drivers\LgDrvInst.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\DSETUP.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\Setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.80.1065\UnstLgcy.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\WUApp\camera.xml scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\sve\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\ptb\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\nor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\nld\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\kor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\jpn\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\ita\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\fra\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\esp\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\enu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\deu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\dan\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\cht\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\EULA\chs\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Billboards\APP.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\AudioSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\AudioSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\CameraSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\CameraSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\License_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\License_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\LogiLogo.JPG scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\LogiLogo.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\Setup.ico scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\SWInstallation_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\SWInstallation_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\USB.avi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\Welcome_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Artwork\Welcome_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\SetupCfg.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup\videoc.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\Microsoft.VC80.CRT.manifest scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\msvcr80.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\ProdEnum.dat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\ProdEnum.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\WindowsInstaller-KB893803-x86.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Redist\MSI31\WindowsXP-KB916089-v5-x86-ENU.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1028.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1030.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1031.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1033.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1034.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1036.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1040.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1041.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1042.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1043.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1044.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1046.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\1053.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\2052.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\x32\QuickCam.msi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\2455.1.0.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\back.JPG scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\logo.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_CHS.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_CHT.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_DAN.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_DEU.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_ESP.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_FRA.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_ITA.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_JPN.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_KOR.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_NLD.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_NOR.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_PTB.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Readme\readme_SVE.html scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\PrivacyShades\ps_default.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\PrivacyShades\ps_image38.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\PrivacyShades\ps_image39.jpg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\4 Squares__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\50's Movie Reel__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\80's Music Video__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Alien.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Arrow_through_head.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Baby__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Blockhead__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Bulldog__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Cat.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Cat__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Chalk__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Cotton Candy__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Crown.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Dinosaur.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Fisheye__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Goatee.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\I See A Ghost__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Lion__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Mona Lisa__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Moon__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Mother Nature__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Neonize__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Pig_nose.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Raccoons__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Robot_Face.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Shark.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Stick_Figure.LVA scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Talk to the Hand__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\They're Watching__vmk.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Models\Tiled Up__fun.LVF scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\SVE\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\PTB\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\NOR\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\NLD\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\KOR\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\JPN\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\ITA\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\FRA\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\ESP\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\ENU\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\DEU\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\DAN\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\CHT\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\QuickCam\Help\CHS\qcam.chm scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Elevated\DSETUP.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Elevated\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Elevated\setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\DSETUP.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.5.0\Setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\WUApp\camera.xml scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\sve\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\ptb\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\nor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\nld\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\kor\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\jpn\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\ita\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\fra\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\esp\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\enu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\deu\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\dan\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\cht\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\EULA\chs\eula.rtf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Billboards\banner_ui.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\AudioSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\AudioSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\CameraSetup_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\CameraSetup_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\License_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\License_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\LogiLogo.JPG scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\LogiLogo.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\Setup.ico scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\SWInstallation_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\SWInstallation_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\USB.avi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\Welcome_back.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Artwork\Welcome_back_dim.png scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\SetupCfg.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Setup\videoc.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\Microsoft.VC80.CRT.manifest scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\msvcr80.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\ProdEnum.dat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\ProdEnum.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\WindowsInstaller-KB893803-x86.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Redist\MSI31\WindowsXP-KB916089-v5-x86-ENU.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1028.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1030.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1031.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1033.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1034.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1036.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1040.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1041.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1042.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1043.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1044.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1046.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\1053.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\2052.mst scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\QuickCam\x32\QuickCam.msi scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Elevated\DSETUP.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Elevated\Setup.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Elevated\setup.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvcodec2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvcoinst.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvcoinst.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvpopflt.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4c.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4c.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4s.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4s.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4v.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvPRO4v.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvrs.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvselsus.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\LVUI2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\LVUI2RC.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\LVUSBSta.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvuvc.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvuvcflt.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\lvWIAext.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\Repository.reg scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\PRO4\WUApp32.exe scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lv302af.sys scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\LV302V32.SYS scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvcodec2.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvcoinst.dll scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvcoinst.ini scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIc.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIc.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIs.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIs.inf scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIv.cat scheduled to be deleted on reboot.
File delete failed. C:\Users\Laure\AppData\Local\Temp\QuickCam_11.1.0\Drivers\x32\IM\lvPEPIv
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
Relance RSIT ( il est sur ton bureau ).
Il n'y aura qu'un rapport cette fois-ci.

Poste-le.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Logfile of random's system information tool 1.06 (written by random/random)
Run by Tibo_2 at 2009-10-25 23:22:27
Microsoft® Windows Vista™ Édition Familiale Premium Service Pack 1
System drive C: has 31 GB (13%) free of 233 GB
Total RAM: 1022 MB (30% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 23:23:08, on 25/10/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18319)
Boot mode: Normal

Running processes:
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\hp\support\hpsysdrv.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Logitech\QuickCam\Quickcam.exe
C:\Program Files\Common Files\logishrd\LComMgr\Communications_Helper.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpohmr08.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\hp\kbd\kbd.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Tibo_2\Downloads\RSIT.exe
C:\Program Files\trend micro\Tibo_2.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Tunebite_WebRipPlugin Class - {AA102584-3B97-47e7-B9BC-75D54C110A7D} - C:\Program Files\RapidSolution\Tunebite\plugins\IE\TB_WebRipIePlugin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.3.4501.1418\swg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: MEDIADICO Familial - {CEDDA62B-5FBE-4AB2-AE2E-5E069F444444} - C:\Program Files\LAventure\MDToolbar\MdToolbar.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [SpeechExec Startup] C:\Program Files\Common Files\Philips Speech Shared\Components\PSP.SpeechExec.StartupApp.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\QuickCam\Quickcam.exe" /hide
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [Psp6164a] Psp6164a.exe
O4 - HKLM\..\Run: [PspUsbCf] pspusbcf.exe
O4 - HKLM\..\Run: [winupdate.exe] C:\Windows\system32\winupdate.exe
O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background (User 'Default user')
O4 - Global Startup: hp psc 1000 series.lnk = ?
O4 - Global Startup: hpoddt01.exe.lnk = ?
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200
O8 - Extra context menu item: Add to Windows &Live Favorites - https://onedrive.live.com/?id=favorites
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.secuser.com
O16 - DPF: {04CB5B64-5915-4629-B869-8945CEBADD21} (Module de délivrance de certificat MINEFI) - https://static.impots.gouv.fr/abos/static/securite/certdgi1.cab
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6E5E167B-1566-4316-B27F-0DDAB3484CF7} (Image Uploader Control) - https://www.photostation.fr/?404;http://www.photostation.fr:80/aurigma/ImageUploader4.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - https://www.trendmicro.com/en_us/forHome/products/housecall.html
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/RACtrl.cab
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Avira AntiVir Planificateur (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - c:\Program Files\Common Files\SureThing Shared\stllssvr.exe
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
1/ Peux-tu analyser le fichier suivant : C:\Windows\system32\Psp6164a.exe ?

Tu vas sur le site de VirusTotal et tu vas pouvoir analyser un fichier.
https://www.virustotal.com/gui/

# Copiez le chemin indiqué ci-dessous et le coller dans la zone à analyser :

Chemin : C:\Windows\system32\Psp6164a.exe

# Tu cliques ensuite sur envoyer le fichier.
# Tu postes le rapport de l'analyse ( pour cela, tu sélectionnes la zone de résultat --> click droit --> copier )

2/ Après avoir posté le résultat de l'analyse sur VirusTotal,

Tu télécharges MalwareBytes.
http://www.malwarebytes.org/mbam/program/mbam-setup.exe

Tu l'installes. Choisis les options par défaut.
# A la fin de l’installation, il te sera demandé de mettre à jour MalwareBytes et de l’éxecuter .
# Accepte. Après la, mise à jour, le logiciel va s’ouvrir.

# Dans l’onglet Recherche, sélectionne Exécuter un examen complet.
# Clique sur recherche. Tu ne sélectionnes que les disques durs de l’ordinateur.
# Clique sur lancer l’examen.

# A la fin de la recherche, comme il est demandé, clique sur afficher les résultats.
# Si des infections sont trouvées, clique sur Supprimer la sélection.
Tu postes le rapport dans ton prochain message.

Si tu ne retrouves pas le rapport, ouvre MalwareBytes et regarde dans l’onglet Rapport/logs. Il y est. Clique dessus et choisir ouvrir.

Le scan dure en moyenne 50 mn.

Si tu fais le scan ce soir , je le regarderais demain.
Sinon, a demain.

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Ok, merci beaucoup pour votre aide, je posterai le résultat du scan demain. Bonne soirée à vous.
0
hiddan Messages postés 127 Statut Membre 1
 
Voilà pour le fichier à vérifier :
Fichier psp6164a.exe reçu le 2009.10.25 22:42:47 (UTC)
Situation actuelle: en cours de chargement ... mis en file d'attente en attente en cours d'analyse terminé NON TROUVE ARRETE
Résultat: 0/41 (0%)
en train de charger les informations du serveur...
Votre fichier est dans la file d'attente, en position: ___.
L'heure estimée de démarrage est entre ___ et ___ .
Ne fermez pas la fenêtre avant la fin de l'analyse.
L'analyseur qui traitait votre fichier est actuellement stoppé, nous allons attendre quelques secondes pour tenter de récupérer vos résultats.
Si vous attendez depuis plus de cinq minutes, vous devez renvoyer votre fichier.
Votre fichier est, en ce moment, en cours d'analyse par VirusTotal,
les résultats seront affichés au fur et à mesure de leur génération.
Formaté Formaté
Impression des résultats Impression des résultats
Votre fichier a expiré ou n'existe pas.
Le service est en ce moment, stoppé, votre fichier attend d'être analysé (position : ) depuis une durée indéfinie.

Vous pouvez attendre une réponse du Web (re-chargement automatique) ou taper votre e-mail dans le formulaire ci-dessous et cliquer "Demande" pour que le système vous envoie une notification quand l'analyse sera terminée.
Email:

Antivirus Version Dernière mise à jour Résultat
a-squared 4.5.0.41 2009.10.25 -
AhnLab-V3 5.0.0.2 2009.10.23 -
AntiVir 7.9.1.44 2009.10.25 -
Antiy-AVL 2.0.3.7 2009.10.23 -
Authentium 5.1.2.4 2009.10.25 -
Avast 4.8.1351.0 2009.10.25 -
AVG 8.5.0.423 2009.10.25 -
BitDefender 7.2 2009.10.25 -
CAT-QuickHeal 10.00 2009.10.24 -
ClamAV 0.94.1 2009.10.25 -
Comodo 2730 2009.10.25 -
DrWeb 5.0.0.12182 2009.10.25 -
eSafe 7.0.17.0 2009.10.25 -
eTrust-Vet 35.1.7082 2009.10.23 -
F-Prot 4.5.1.85 2009.10.25 -
F-Secure 9.0.15370.0 2009.10.22 -
Fortinet 3.120.0.0 2009.10.25 -
GData 19 2009.10.25 -
Ikarus T3.1.1.72.0 2009.10.25 -
Jiangmin 11.0.800 2009.10.24 -
K7AntiVirus 7.10.879 2009.10.24 -
Kaspersky 7.0.0.125 2009.10.25 -
McAfee 5782 2009.10.25 -
McAfee+Artemis 5782 2009.10.25 -
McAfee-GW-Edition 6.8.5 2009.10.25 -
Microsoft 1.5202 2009.10.25 -
NOD32 4541 2009.10.25 -
Norman 6.03.02 2009.10.23 -
nProtect 2009.1.8.0 2009.10.25 -
Panda 10.0.2.2 2009.10.25 -
PCTools 4.4.2.0 2009.10.19 -
Prevx 3.0 2009.10.25 -
Rising 21.52.62.00 2009.10.25 -
Sophos 4.46.0 2009.10.25 -
Sunbelt 3.2.1858.2 2009.10.25 -
Symantec 1.4.4.12 2009.10.25 -
TheHacker 6.5.0.2.053 2009.10.24 -
TrendMicro 8.950.0.1094 2009.10.25 -
VBA32 3.12.10.11 2009.10.23 -
ViRobot 2009.10.23.2003 2009.10.23 -
VirusBuster 4.6.5.0 2009.10.25 -
Information additionnelle
File size: 77824 bytes
MD5...: e73fe276a51030f7311a10a09a6f8316
SHA1..: c6cf5a9ca2cd8ba7e5515f89b8fb88b00f18055f
SHA256: abacb76ab03d8099a92a5cb903ca316d896997ebda846a8e914c7a813a5829e2
ssdeep: 768:x3iHCS3Ib6wpLHntT4Pr0z99YmaoaIB1/tmtLui3uuYM0SuJ/0FdolgfLCQg
c:oHj4nntT4I/P0tLF+uYLSuJOolgfmM
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x4618
timedatestamp.....: 0x46162514 (Fri Apr 06 10:46:44 2007)
machinetype.......: 0x14c (I386)

( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0xaa4a 0xb000 6.47 9add975f122bad934cd837f1e103cdc3
.rdata 0xc000 0x12f6 0x2000 3.66 2ed31d4a8e3daf02b5f6541d4d68a07e
.data 0xe000 0x5204 0x4000 2.24 968e1e515234d97801b6acc34a303d32
.rsrc 0x14000 0x408 0x1000 1.08 d5c9a8eefb67c675c447965f562c5df6

( 5 imports )
> USER32.dll: DefWindowProcA, FindWindowA, RegisterClassA, CreateWindowExA, GetMessageA, TranslateMessage, DispatchMessageA
> PSPLOG.dll: -, -, -, -, -, -, -
> KERNEL32.dll: GetSystemDirectoryA, CloseHandle, WaitForSingleObject, CreateFileMappingA, CreateMutexA, ReleaseMutex, CreateEventA, ResetEvent, WaitForMultipleObjects, SetEvent, GetCommModemStatus, Sleep, SetCommState, GetCommState, SetCommMask, PurgeComm, CreateFileA, GetLastError, UnmapViewOfFile, MapViewOfFile, SetThreadPriority, GetCurrentThread, GetOverlappedResult, WriteFile, ReadFile, GetVersion, GetCommMask, ClearCommError, WaitCommEvent, LocalFree, FormatMessageA, lstrcatA, lstrcpyA, WideCharToMultiByte, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, ExitProcess, RtlUnwind, CreateThread, GetCurrentThreadId, TlsSetValue, ExitThread, HeapAlloc, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, DeleteCriticalSection, TlsAlloc, SetLastError, TlsGetValue, GetEnvironmentVariableA, GetVersionExA, HeapDestroy, HeapCreate, VirtualFree, HeapFree, VirtualAlloc, HeapReAlloc, IsBadWritePtr, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetCPInfo, GetACP, GetOEMCP, GetProcAddress, LoadLibraryA, SetUnhandledExceptionFilter, IsBadReadPtr, IsBadCodePtr, SetFilePointer, InterlockedDecrement, InterlockedIncrement, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, SetStdHandle, FlushFileBuffers, FreeEnvironmentStringsA
> ADVAPI32.dll: RegOpenKeyA, RegCreateKeyA, RegOpenKeyExA, RegQueryValueExA, RegCloseKey, RegSetValueExA
> ole32.dll: CoCreateGuid, StringFromGUID2

( 0 exports )
RDS...: NSRL Reference Data Set
-
pdfid.: -
trid..: Win32 Executable MS Visual C++ (generic) (65.2%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
sigcheck:
publisher....: Philips Speech Recognition Systems GmbH
copyright....: (c) 1994-2007 Philips Speech Recognition Systems GmbH. All rights reserved.
product......:
description..: Philips 6164 Application
original name: PSP6164.EXE
internal name: PSP6164
file version.: 3,394,0,0
comments.....:
signers......: -
signing date.: -
verified.....: Unsigned
0
hiddan Messages postés 127 Statut Membre 1
 
Voici le fichier généré suite à l'examen complet réalisé par Malwarebytes
Malwarebytes' Anti-Malware 1.38
Version de la base de données: 2308
Windows 6.0.6001 Service Pack 1

26/10/2009 11:40:23
mbam-log-2009-10-26 (11-40-21).txt

Type de recherche: Examen complet (C:\|D:\|)
Eléments examinés: 350589
Temps écoulé: 3 hour(s), 20 minute(s), 52 second(s)

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 0
Valeur(s) du Registre infectée(s): 0
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 0

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Valeur(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)

Fichier(s) infecté(s):
(Aucun élément nuisible détecté)
0
verni29 Messages postés 6805 Statut Contributeur sécurité 180
 
Nickel,

Télécharge http://pagesperso-orange.fr/NosTools/Chiquitine29/UsbFix.exe ( par Chiquitine29 ) sur ton bureau.

(!) Branche tes sources de données externes à ton PC, (clé USB, disque dur externe, etc...) susceptibles d'avoir été infectées sans les ouvrir
• Double clic sur UsbFix.exe présent sur ton bureau .
• Au menu principal choisis l'option " F " pour français et tape sur [entrée] .
• Au second menu Choisis l'option " 1 " (recherche) et tape sur [entrée]
• Laisse travailler l'outil.
• Ensuite post le rapport UsbFix.txt qui apparaitra.

Note : Le rapport UsbFix.txt est sauvegardé a la racine du disque. ( C:\UsbFix.txt )


Tuto : http://pagesperso-orange.fr/NosTools/usbfix.html

A+
0
hiddan Messages postés 127 Statut Membre 1
 
Et si rien n'est suceptible d'avoir été infecté, je ne le fais pas ?
0