Aidez moi suite a mon scan Hijackthis SVP

Fermé
lybbellule - 30 mars 2008 à 21:55
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 - 7 avril 2008 à 14:53
Bonjour,

Antivir m'a détectée le trojan TR/Crypt.ULPM.Gen, j'ai recherchée dans le forum, vu qu'avec hijackthis on peut essayer de le supprimer mais j'ai peur de faire n'importe quoi, merci de m'aider je ne sais plus comment faire après?

Voici le résultat du scan :
Non j'arrive meme pas a copier coller le scan?

Merci de bien vouloir m'aider.

Stéf.
A voir également:

8 réponses

Slt

va faire un tour par là


http://pageperso.aol.fr/balltrap34/demohijack.htm

A+
0
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
30 mars 2008 à 22:20
Bonsoir,

1) Télécharge, installe et scanne: http://www.commentcamarche.net/telecharger/telecharger 34055042 trojan remover

Poste le rapport.

2) Télécharge HiJackThis: http://www.commentcamarche.net/telecharger/telecharger 159 hijackthis

* Dézippe-le dans un dossier prévu à cet effet. Par exemple C:\hijackthis
* Exécute-le puis clic sur "Do a system scan and save a logfile"
* Copie-colle le rapport dans ta prochaine réponse
0
merci a vous c'est pas facile quand on y connais rien!
Je vous envoie le rapport, et vais lire les liens.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:42:49, on 30/03/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16608)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe
C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
C:\Program Files\Lexmark 1200 Series\lxczbmon.exe
C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\Antipub\antipub.exe
C:\Mes documents\antivirus\a-squared Free\a2service.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\system32\slserv.exe
C:\Program Files\Spyware Terminator\sp_rsser.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Program Files\Glary Utilities\Integrator.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\PROGRA~1\Mozilla Firefox\firefox.exe
C:\Documents and Settings\steph\Bureau\HiJackThis.exe
C:\WINDOWS\system32\wuauclt.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.neuf.fr
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.crawler.com/search/dispatcher.aspx?tp=aus&qkw=%s&tbid=60327
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://actus.sfr.fr
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://edit.europe.yahoo.com/config/mail?.intl=fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://actus.sfr.fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,SearchAssistant = http://www.crawler.com/search/ie.aspx?tb_id=60327
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,CustomizeSearch = http://dnl.crawler.com/support/sa_customize.aspx?TbId=60327
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.crawler.com/search/ie.aspx?tb_id=60327
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://dnl.crawler.com/support/sa_customize.aspx?TbId=60327
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: (no name) - {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: (no name) - {3FECA576-7AD2-4E11-A6AD-6B59D4FB5DB9} - (no file)
O2 - BHO: SpywareGuard Download Protection - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - C:\Program Files\SpywareGuard\dlprotect.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - D:\MESDOC~1\LOGICI~1\ANTIVI~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Multi Media France Toolbar - {7009fcd4-05be-44f4-9583-93fe419ab7b0} - C:\Program Files\Multi_Media_France\tbMul1.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.615.5858\swg.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Multi Media France Toolbar - {7009fcd4-05be-44f4-9583-93fe419ab7b0} - C:\Program Files\Multi_Media_France\tbMul1.dll
O3 - Toolbar: (no name) - {07AA283A-43D7-4CBE-A064-32A21112D94D} - (no file)
O3 - Toolbar: &Crawler Toolbar - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O4 - HKLM\..\Run: [Lexmark 1200 Series] "C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
O4 - HKLM\..\Run: [SpywareTerminator] "C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Anti-Pub.lnk = C:\Program Files\Antipub\antipub.exe
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O4 - Global Startup: Accélérateur de démarrage AutoCAD.lnk = C:\Program Files\Fichiers communs\Autodesk Shared\acstart16.exe
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = D:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Outil de mise à jour Google.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Crawler Search - tbr:iemenu
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {201B9B37-848F-40BD-90EA-7B8F0AA89D6A} - http://scripts.dlv4.com/binaries/egaccess4/egaccess4_1071_em_XP.cab
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.mail.live.com/mail/w1/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://cid-3d7343998755a456.spaces.live.com/PhotoUpload/MsnPUpld.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{F24D1F14-D602-44F5-9452-92625E14E0DA}: NameServer = 86.64.145.148 84.103.237.148
O18 - Protocol: tbr - {4D25FB7A-8902-4291-960E-9ADA051CFBBF} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O20 - Winlogon Notify: ddcbcay - ddcbcay.dll (file missing)
O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Mes documents\antivirus\a-squared Free\a2service.exe
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: AntiVir PersonalEdition Classic Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: SmartLinkService (SLService) - Smart Link - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Spyware Terminator Realtime Shield Service (sp_rssrv) - Crawler.com - C:\Program Files\Spyware Terminator\sp_rsser.exe
0
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
30 mars 2008 à 22:37
et le premier rapport ?

Je repasse demain.
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
31 mars 2008 à 09:58
Bonjour,

1) tu n'as pas de pare-feu actif (celui de windows ne compte pas)

=> télécharge et installe: http://www.commentcamarche.net/telecharger/telecharger 206 kerio

2) Télécharge VundoFix: http://www.atribune.org/ccount/click.php?id=4

* Double-clique sur VundoFix.exe
* Clique sur le bouton Scan for Vundo
* Si le programme te demande de supprimer des fichiers, dis oui
* Lorsque le programme a fini de scanner ton pc, il doit être éteint, redémarre-le
* Copie/colle le contenu du rapport situé dans C:\vundofix.txt

3) Ouvre Hijackthis, choisis "do a scan only"

Coche la case devant les lignes:
O2 - BHO: (no name) - {3FECA576-7AD2-4E11-A6AD-6B59D4FB5DB9} - (no file)
O3 - Toolbar: (no name) - {07AA283A-43D7-4CBE-A064-32A21112D94D} - (no file)
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = D:\Program Files\Microsoft Office\Office10\OSA.EXE
O16 - DPF: {201B9B37-848F-40BD-90EA-7B8F0AA89D6A} - http://scripts.dlv4.com/binaries/egaccess4/egaccess4_1071_em_XP.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://cid-3d7343998755a456.spaces.live.com/PhotoUpload/MsnPUpld.cab
O20 - Winlogon Notify: ddcbcay - ddcbcay.dll (file missing)
Ferme toutes les autres fenêtres actives et clique sur "Fix checked"
0
Bonjour,

Je n'ai pas eu le temps de m'occuper de tout mais je suis tes conseils et t'en remercie.

Pour Ijackthis la derniere ligne 020 n'est plus la?

Dois-je envoyer le résultat du scan complet de trojan remover qui est très long?

Merci.

Stéf.
0
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
2 avril 2008 à 10:00
Bonjour,

oui envoie le rapport stp, ainsi qu'un dernier log HiJackThis
0
Bonsoir,

Désolé je n'ai pas pris le temps avant, merci de bien vouloir continuer a me guider.Stéf.
Voila le rapport de Trojan Remover :

***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.6.8.2523. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 06/04/2008 18:45:52
Using Database v6961
Operating System: Windows XP SP2 [Windows XP Home Edition Service Pack 2 (Build 2600)]
File System: NTFS
Data directory: C:\Documents and Settings\steph\Application Data\Simply Super Software\Trojan Remover\
Logfile directory: C:\Documents and Settings\steph\Mes documents\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Program Files\Trojan Remover\
Running with Administrator privileges


**************************************************
The following Anti-Malware program(s) are loaded:
Avira AntiVir

**************************************************


**************************************************
18:45:57: Scanning ----------WIN.INI-----------
WIN.INI found in C:\WINDOWS

**************************************************
18:45:58: Scanning --------SYSTEM.INI---------
SYSTEM.INI found in C:\WINDOWS

**************************************************
18:46:08: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

**************************************************
18:47:13: Scanning -----WINDOWS REGISTRY-----
--------------------
Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
--------------------
Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1078482 bytes
Created: 05/08/2004
Modified: 13/06/2007
Company: Microsoft Corporation
----------
This key's "Userinit" value calls the following program(s):
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
25088 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
This key's "System" value appears to be blank
----------
This key's "UIHost" value calls the following program:
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
--------------------
Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
--------------------
Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
Value Name: load
--------------------
Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: Lexmark 1200 Series
Value Data: "C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe"
C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe
57344 bytes
Created: 16/03/2006
Modified: 16/03/2006
Company: Lexmark International, Inc.
--------------------
Value Name: SunJavaUpdateSched
Value Data: C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
36975 bytes
Created: 09/06/2006
Modified: 03/05/2006
Company: Sun Microsystems, Inc.
--------------------
Value Name: SpywareTerminator
Value Data: "C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe"
C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe
2834432 bytes
Created: 17/02/2008
Modified: 17/02/2008
Company: Crawler.com
--------------------
Value Name: avgnt
Value Data: "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
249896 bytes
Created: 19/03/2008
Modified: 22/03/2008
Company: Avira GmbH
--------------------
Value Name: TrojanScanner
Value Data: C:\Program Files\Trojan Remover\Trjscan.exe
C:\Program Files\Trojan Remover\Trjscan.exe
874064 bytes
Created: 30/03/2008
Modified: 30/03/2008
Company: Simply Super Software
--------------------
Value Name: fssui
Value Data: "C:\Program Files\Windows Live\Contrôle parental\fssui.exe" -autorun
C:\Program Files\Windows Live\Contrôle parental\fssui.exe
243240 bytes
Created: 17/12/2007
Modified: 17/12/2007
Company: Microsoft Corporation
--------------------
--------------------
Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty
--------------------
Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx
This Registry Key appears to be empty
--------------------
Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Value Name: ctfmon.exe
Value Data: C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\ctfmon.exe
15360 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Value Name: swg
Value Data: C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
68856 bytes
Created: 06/08/2007
Modified: 06/08/2007
Company: Google Inc.
--------------------
--------------------
Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

**************************************************
18:47:51: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place
----------
ValueName: {81559C35-8464-49F7-BB0E-07A383BEF910}
Value: SpywareGuard
File: C:\Program Files\SpywareGuard\spywareguard.dll
C:\Program Files\SpywareGuard\spywareguard.dll
-R- 126976 bytes
Created: 03/08/2003
Modified: 03/08/2003
Company:
----------

**************************************************
18:47:53: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed
----------
No Hidden File-loading Registry Entries found
----------

**************************************************
18:47:58: Scanning -----ACTIVE SCREENSAVER-----
ScreenSaver: C:\WINDOWS\System32\logon.scr
C:\WINDOWS\System32\logon.scr
221696 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------

**************************************************
18:47:59: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988}
Path: C:\WINDOWS\system32\ieudinit.exe
C:\WINDOWS\system32\ieudinit.exe
13824 bytes
Created: 07/11/2006
Modified: 06/12/2007
Company: Microsoft Corporation
----------
Key: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95}
Path: C:\WINDOWS\inf\unregmp2.exe /ShowWMP
C:\WINDOWS\inf\unregmp2.exe
192512 bytes
Created: 05/08/2004
Modified: 11/08/2004
Company: Microsoft Corporation
----------
Key: >{26923b43-4d38-484f-9b9e-de460746276c}
Path: C:\WINDOWS\system32\ie4uinit.exe -UserIconConfig
C:\WINDOWS\system32\ie4uinit.exe
70656 bytes
Created: 05/08/2004
Modified: 06/12/2007
Company: Microsoft Corporation
----------
Key: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}
Path: RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
C:\WINDOWS\system32\IEDKCS32.DLL
384512 bytes
Created: 05/08/2004
Modified: 07/12/2007
Company: Microsoft Corporation
----------
Key: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS
Path: RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
C:\WINDOWS\system32\IEDKCS32.DLL - file already scanned
----------
Key: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a}
Path: %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
C:\WINDOWS\system32\shmgrate.exe
42496 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: {2C7339CF-2B09-4501-B3F3-F3508C9228ED}
Path: %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
C:\WINDOWS\system32\themeui.dll
391168 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Program Files\Outlook Express\setup50.exe
73728 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: {44BBA842-CC51-11CF-AAFA-00AA00B6015B}
Path: rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
C:\WINDOWS\system32\advpack.dll
124928 bytes
Created: 05/08/2004
Modified: 07/12/2007
Company: Microsoft Corporation
----------
Key: {5945c046-1e7d-11d1-bc44-00c04fd912be}
Path: rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
C:\WINDOWS\system32\advpack.dll - file already scanned
----------
Key: {6BF52A52-394A-11d3-B153-00C04F79FAA6}
Path: rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\wmp10.inf,PerUserStub
C:\WINDOWS\system32\advpack.dll - file already scanned
----------
Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Program Files\Outlook Express\setup50.exe
73728 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: {89820200-ECBD-11cf-8B85-00AA005B4340}
Path: regsvr32.exe /s /n /i:U shell32.dll
C:\WINDOWS\system32\shell32.dll
8516608 bytes
Created: 05/08/2004
Modified: 25/10/2007
Company: Microsoft Corporation
----------
Key: {89820200-ECBD-11cf-8B85-00AA005B4383}
Path: C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
C:\WINDOWS\system32\ie4uinit.exe
70656 bytes
Created: 05/08/2004
Modified: 06/12/2007
Company: Microsoft Corporation
----------
Key: {89B4C1CD-B018-4511-B0A1-5476DBF70820}
Path: C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
C:\WINDOWS\system32\mscories.dll
106496 bytes
Created: 21/02/2003
Modified: 21/02/2003
Company: Microsoft Corporation
----------

**************************************************
18:48:16: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: Alerter
Path: %SystemRoot%\system32\alrsvc.dll
C:\WINDOWS\system32\alrsvc.dll
17408 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)
--------------------
Key: AudioSrv
Path: %SystemRoot%\System32\audiosrv.dll
C:\WINDOWS\System32\audiosrv.dll
42496 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: BITS
Path: C:\WINDOWS\system32\qmgr.dll
C:\WINDOWS\system32\qmgr.dll
382464 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: Browser
Path: %SystemRoot%\System32\browser.dll
C:\WINDOWS\System32\browser.dll
77312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: CryptSvc
Path: %SystemRoot%\System32\cryptsvc.dll
C:\WINDOWS\System32\cryptsvc.dll
60416 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: DcomLaunch
Path: %SystemRoot%\system32\rpcss.dll
C:\WINDOWS\system32\rpcss.dll
397824 bytes
Created: 05/08/2004
Modified: 26/07/2005
Company: Microsoft Corporation
--------------------
Key: Dhcp
Path: %SystemRoot%\System32\dhcpcsvc.dll
C:\WINDOWS\System32\dhcpcsvc.dll
112128 bytes
Created: 05/08/2004
Modified: 19/05/2006
Company: Microsoft Corporation
--------------------
Key: dmserver
Path: %SystemRoot%\System32\dmserver.dll
C:\WINDOWS\System32\dmserver.dll
24576 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corp.
--------------------
Key: Dnscache
Path: %SystemRoot%\System32\dnsrslvr.dll
C:\WINDOWS\System32\dnsrslvr.dll
45568 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: ERSvc
Path: %SystemRoot%\System32\ersvc.dll
C:\WINDOWS\System32\ersvc.dll
23040 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: EventSystem
Path: C:\WINDOWS\system32\es.dll
C:\WINDOWS\system32\es.dll
243200 bytes
Created: 05/08/2004
Modified: 26/07/2005
Company: Microsoft Corporation
--------------------
Key: FastUserSwitchingCompatibility
Path: %SystemRoot%\System32\shsvcs.dll
C:\WINDOWS\System32\shsvcs.dll
135168 bytes
Created: 05/08/2004
Modified: 19/12/2006
Company: Microsoft Corporation
--------------------
Key: helpsvc
Path: %WINDIR%\PCHealth\HelpCtr\Binaries\pchsvc.dll
C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
38912 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: HidServ
Path: %SystemRoot%\System32\hidserv.dll
C:\WINDOWS\System32\hidserv.dll
21504 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
--------------------
Key: HTTPFilter
Path: %SystemRoot%\System32\w3ssl.dll
C:\WINDOWS\System32\w3ssl.dll
15872 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: lanmanserver
Path: %SystemRoot%\System32\srvsvc.dll
C:\WINDOWS\System32\srvsvc.dll
96768 bytes
Created: 05/08/2004
Modified: 07/12/2004
Company: Microsoft Corporation
--------------------
Key: lanmanworkstation
Path: %SystemRoot%\System32\wkssvc.dll
C:\WINDOWS\System32\wkssvc.dll
132096 bytes
Created: 05/08/2004
Modified: 17/08/2006
Company: Microsoft Corporation
--------------------
Key: LmHosts
Path: %SystemRoot%\System32\lmhsvc.dll
C:\WINDOWS\System32\lmhsvc.dll
13824 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: Messenger
Path: %SystemRoot%\System32\msgsvc.dll
C:\WINDOWS\System32\msgsvc.dll
33792 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: Netman
Path: %SystemRoot%\System32\netman.dll
C:\WINDOWS\System32\netman.dll
197632 bytes
Created: 05/08/2004
Modified: 22/08/2005
Company: Microsoft Corporation
--------------------
Key: Nla
Path: %SystemRoot%\System32\mswsock.dll
C:\WINDOWS\System32\mswsock.dll
247808 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: NtmsSvc
Path: %SystemRoot%\system32\ntmssvc.dll
C:\WINDOWS\system32\ntmssvc.dll
438272 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: RasAuto
Path: %SystemRoot%\System32\rasauto.dll
C:\WINDOWS\System32\rasauto.dll
89088 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: RasMan
Path: %SystemRoot%\System32\rasmans.dll
C:\WINDOWS\System32\rasmans.dll
181248 bytes
Created: 05/08/2004
Modified: 14/05/2006
Company: Microsoft Corporation
--------------------
Key: RemoteAccess
Path: %SystemRoot%\System32\mprdim.dll
C:\WINDOWS\System32\mprdim.dll
49152 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: RpcSs
Path: %SystemRoot%\system32\rpcss.dll
C:\WINDOWS\system32\rpcss.dll
397824 bytes
Created: 05/08/2004
Modified: 26/07/2005
Company: Microsoft Corporation
--------------------
Key: Schedule
Path: %SystemRoot%\system32\schedsvc.dll
C:\WINDOWS\system32\schedsvc.dll
193024 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: seclogon
Path: %SystemRoot%\System32\seclogon.dll
C:\WINDOWS\System32\seclogon.dll
18944 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: SENS
Path: %SystemRoot%\system32\sens.dll
C:\WINDOWS\system32\sens.dll
38912 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: SharedAccess
Path: %SystemRoot%\System32\ipnathlp.dll
C:\WINDOWS\System32\ipnathlp.dll
332800 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: ShellHWDetection
Path: %SystemRoot%\System32\shsvcs.dll
C:\WINDOWS\System32\shsvcs.dll
135168 bytes
Created: 05/08/2004
Modified: 19/12/2006
Company: Microsoft Corporation
--------------------
Key: srservice
Path: C:\WINDOWS\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171008 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: SSDPSRV
Path: %SystemRoot%\System32\ssdpsrv.dll
C:\WINDOWS\System32\ssdpsrv.dll
71680 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: stisvc
Path: %SystemRoot%\system32\wiaservc.dll
C:\WINDOWS\system32\wiaservc.dll
334336 bytes
Created: 05/08/2004
Modified: 19/12/2006
Company: Microsoft Corporation
--------------------
Key: TapiSrv
Path: %SystemRoot%\System32\tapisrv.dll
C:\WINDOWS\System32\tapisrv.dll
249344 bytes
Created: 05/08/2004
Modified: 08/07/2005
Company: Microsoft Corporation
--------------------
Key: TermService
Path: %SystemRoot%\System32\termsrv.dll
C:\WINDOWS\System32\termsrv.dll
297984 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: Themes
Path: %SystemRoot%\System32\shsvcs.dll
C:\WINDOWS\System32\shsvcs.dll
135168 bytes
Created: 05/08/2004
Modified: 19/12/2006
Company: Microsoft Corporation
--------------------
Key: TrkWks
Path: %SystemRoot%\system32\trkwks.dll
C:\WINDOWS\system32\trkwks.dll
90624 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: upnphost
Path: %SystemRoot%\System32\upnphost.dll
C:\WINDOWS\System32\upnphost.dll
185344 bytes
Created: 05/08/2004
Modified: 05/02/2007
Company: Microsoft Corporation
--------------------
Key: W32Time
Path: C:\WINDOWS\system32\w32time.dll
C:\WINDOWS\system32\w32time.dll
177664 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: WebClient
Path: %SystemRoot%\System32\webclnt.dll
C:\WINDOWS\System32\webclnt.dll
68096 bytes
Created: 05/08/2004
Modified: 04/01/2006
Company: Microsoft Corporation
--------------------
Key: winmgmt
Path: %SystemRoot%\system32\wbem\WMIsvc.dll
C:\WINDOWS\system32\wbem\WMIsvc.dll
145408 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: WmdmPmSN
Path: C:\WINDOWS\system32\MsPMSNSv.dll
C:\WINDOWS\system32\MsPMSNSv.dll
25088 bytes
Created: 05/08/2004
Modified: 28/01/2005
Company: Microsoft Corporation
--------------------
Key: wscsvc
Path: %SYSTEMROOT%\system32\wscsvc.dll
C:\WINDOWS\system32\wscsvc.dll
81408 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: wuauserv
Path: C:\WINDOWS\system32\wuauserv.dll
C:\WINDOWS\system32\wuauserv.dll
6656 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: WZCSVC
Path: %SystemRoot%\System32\wzcsvc.dll
C:\WINDOWS\System32\wzcsvc.dll
359936 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------
Key: xmlprov
Path: %SystemRoot%\System32\xmlprov.dll
C:\WINDOWS\System32\xmlprov.dll
129536 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
--------------------

**************************************************
18:48:34: Scanning ----- SERVICES REGISTRY KEYS -----
Key: a2free
ImagePath: "C:\Mes documents\antivirus\a-squared Free\a2service.exe"
C:\Mes documents\antivirus\a-squared Free\a2service.exe
366712 bytes
Created: 17/02/2008
Modified: 18/02/2008
Company: Emsi Software GmbH
----------
Key: aawservice
ImagePath: "C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe"
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
587096 bytes
Created: 04/01/2008
Modified: 04/01/2008
Company: Lavasoft
----------
Key: ACPI
ImagePath: system32\DRIVERS\ACPI.sys
C:\WINDOWS\system32\DRIVERS\ACPI.sys
188672 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Ad-Watch Connect Filter
ImagePath: \??\C:\WINDOWS\system32\drivers\NSDriver.sys
C:\WINDOWS\system32\drivers\NSDriver.sys
9344 bytes
Created: 07/08/2007
Modified: 07/08/2007
Company: Lavasoft AB
----------
Key: Ad-Watch Real-Time Scanner
ImagePath: \??\C:\WINDOWS\system32\drivers\AWRTPD.sys
C:\WINDOWS\system32\drivers\AWRTPD.sys
6272 bytes
Created: 11/07/2007
Modified: 11/07/2007
Company: Lavasoft AB
----------
Key: Ad-Watch Registry Filter
ImagePath: \??\C:\WINDOWS\system32\drivers\AWRTRD.sys
C:\WINDOWS\system32\drivers\AWRTRD.sys
8320 bytes
Created: 07/08/2007
Modified: 07/08/2007
Company: Lavasoft AB
----------
Key: aec
ImagePath: system32\drivers\aec.sys
C:\WINDOWS\system32\drivers\aec.sys
142464 bytes
Created: 28/02/2006
Modified: 15/02/2006
Company: Microsoft Corporation
----------
Key: AFD
ImagePath: \SystemRoot\System32\drivers\afd.sys
C:\WINDOWS\System32\drivers\afd.sys
138496 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: ALG
ImagePath: %SystemRoot%\System32\alg.exe
C:\WINDOWS\System32\alg.exe
44544 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: AntiVirScheduler
ImagePath: "C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe"
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
63016 bytes
Created: 19/03/2008
Modified: 28/08/2007
Company: Avira GmbH
----------
Key: AntiVirService
ImagePath: "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe"
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
214056 bytes
Created: 19/03/2008
Modified: 22/03/2008
Company: Avira GmbH
----------
Key: aspnet_state
ImagePath: %SystemRoot%\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
32768 bytes
Created: 15/07/2004
Modified: 15/07/2004
Company: Microsoft Corporation
----------
Key: AsyncMac
ImagePath: system32\DRIVERS\asyncmac.sys
C:\WINDOWS\system32\DRIVERS\asyncmac.sys
14336 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: atapi
ImagePath: system32\DRIVERS\atapi.sys
C:\WINDOWS\system32\DRIVERS\atapi.sys
95360 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Atmarpc
ImagePath: system32\DRIVERS\atmarpc.sys
C:\WINDOWS\system32\DRIVERS\atmarpc.sys
59904 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: audstub
ImagePath: system32\DRIVERS\audstub.sys
C:\WINDOWS\system32\DRIVERS\audstub.sys
3072 bytes
Created: 28/02/2006
Modified: 17/08/2001
Company: Microsoft Corporation
----------
Key: Autodesk Licensing Service
ImagePath: "C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe"
C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe
77944 bytes
Created: 29/11/2007
Modified: 29/11/2007
Company: Autodesk
----------
Key: avgio
ImagePath: \??\C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgio.sys
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgio.sys
11840 bytes
Created: 19/03/2008
Modified: 27/02/2007
Company: Avira GmbH
----------
Key: avgntflt
ImagePath: \??\C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgntflt.sys
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgntflt.sys
48448 bytes
Created: 19/03/2008
Modified: 17/09/2007
Company: Avira GmbH
----------
Key: avipbb
ImagePath: system32\DRIVERS\avipbb.sys
C:\WINDOWS\system32\DRIVERS\avipbb.sys
61632 bytes
Created: 19/03/2008
Modified: 22/03/2008
Company: AVIRA GmbH
----------
Key: Cdrom
ImagePath: system32\DRIVERS\cdrom.sys
C:\WINDOWS\system32\DRIVERS\cdrom.sys
49536 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: CiSvc
ImagePath: %SystemRoot%\system32\cisvc.exe
C:\WINDOWS\system32\cisvc.exe
5632 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: ClipSrv
ImagePath: %SystemRoot%\system32\clipsrv.exe
C:\WINDOWS\system32\clipsrv.exe
33280 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: CoachCap
ImagePath: system32\drivers\CoachCap.sys
C:\WINDOWS\system32\drivers\CoachCap.sys
93068 bytes
Created: 03/03/2002
Modified: 03/03/2002
Company: Zoran Microelectronics Ltd.
----------
Key: COMSysApp
ImagePath: C:\WINDOWS\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
C:\WINDOWS\system32\dllhost.exe
5120 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Disk
ImagePath: system32\DRIVERS\disk.sys
C:\WINDOWS\system32\DRIVERS\disk.sys
36352 bytes
Created: 05/08/2004
Modified: 03/08/2004
Company: Microsoft Corporation
----------
Key: dmadmin
ImagePath: %SystemRoot%\System32\dmadmin.exe /com
C:\WINDOWS\System32\dmadmin.exe
225280 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corp., Veritas Software
----------
Key: dmboot
ImagePath: System32\drivers\dmboot.sys
C:\WINDOWS\System32\drivers\dmboot.sys
800256 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corp., Veritas Software
----------
Key: dmio
ImagePath: System32\drivers\dmio.sys
C:\WINDOWS\System32\drivers\dmio.sys
154496 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corp., Veritas Software
----------
Key: dmload
ImagePath: System32\drivers\dmload.sys
C:\WINDOWS\System32\drivers\dmload.sys
5888 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corp., Veritas Software.
----------
Key: DMusic
ImagePath: system32\drivers\DMusic.sys
C:\WINDOWS\system32\drivers\DMusic.sys
52864 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: drmkaud
ImagePath: system32\drivers\drmkaud.sys
C:\WINDOWS\system32\drivers\drmkaud.sys
2944 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: Eventlog
ImagePath: %SystemRoot%\system32\services.exe
C:\WINDOWS\system32\services.exe
108544 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Fdc
ImagePath: system32\DRIVERS\fdc.sys
C:\WINDOWS\system32\DRIVERS\fdc.sys
27392 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Flpydisk
ImagePath: system32\DRIVERS\flpydisk.sys
C:\WINDOWS\system32\DRIVERS\flpydisk.sys
20480 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: FltMgr
ImagePath: system32\DRIVERS\fltMgr.sys
C:\WINDOWS\system32\DRIVERS\fltMgr.sys
128896 bytes
Created: 27/02/2006
Modified: 21/08/2006
Company: Microsoft Corporation
----------
Key: fssfltr
ImagePath: system32\DRIVERS\fssfltr.sys
C:\WINDOWS\system32\DRIVERS\fssfltr.sys
43816 bytes
Created: 04/04/2008
Modified: 17/10/2007
Company: Microsoft Corporation
----------
Key: fsssvc
ImagePath: "C:\Program Files\Windows Live\Contrôle parental\fsssvc.exe"
C:\Program Files\Windows Live\Contrôle parental\fsssvc.exe
523816 bytes
Created: 17/12/2007
Modified: 17/12/2007
Company: Microsoft Corporation
----------
Key: Ftdisk
ImagePath: system32\DRIVERS\ftdisk.sys
C:\WINDOWS\system32\DRIVERS\ftdisk.sys
126080 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: fwdrv
ImagePath: \SystemRoot\system32\drivers\fwdrv.sys
C:\WINDOWS\system32\drivers\fwdrv.sys
302000 bytes
Created: 16/03/2007
Modified: 16/03/2007
Company: Sunbelt Software
----------
Key: gameenum
ImagePath: system32\DRIVERS\gameenum.sys
C:\WINDOWS\system32\DRIVERS\gameenum.sys
10624 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: GEARAspiWDM
ImagePath: System32\Drivers\GEARAspiWDM.sys
C:\WINDOWS\System32\Drivers\GEARAspiWDM.sys
14408 bytes
Created: 02/02/2005
Modified: 02/02/2005
Company: GEAR Software Inc.
----------
Key: Gpc
ImagePath: system32\DRIVERS\msgpc.sys
C:\WINDOWS\system32\DRIVERS\msgpc.sys
35072 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: gusvc
ImagePath: "C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe"
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
138680 bytes
Created: 06/08/2007
Modified: 06/08/2007
Company: Google
----------
Key: HidUsb
ImagePath: system32\DRIVERS\hidusb.sys
C:\WINDOWS\system32\DRIVERS\hidusb.sys
9600 bytes
Created: 28/02/2006
Modified: 17/08/2001
Company: Microsoft Corporation
----------
Key: HTTP
ImagePath: System32\Drivers\HTTP.sys
C:\WINDOWS\System32\Drivers\HTTP.sys
262784 bytes
Created: 05/08/2004
Modified: 17/03/2006
Company: Microsoft Corporation
----------
Key: i740
ImagePath: system32\DRIVERS\i740nt5.sys
C:\WINDOWS\system32\DRIVERS\i740nt5.sys
58592 bytes
Created: 28/02/2006
Modified: 17/08/2001
Company: Intel Corporation
----------
Key: i8042prt
ImagePath: system32\DRIVERS\i8042prt.sys
C:\WINDOWS\system32\DRIVERS\i8042prt.sys
54400 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: IDriverT
ImagePath: "C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe"
C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
69632 bytes
Created: 04/04/2005
Modified: 04/04/2005
Company: Macrovision Corporation
----------
Key: Imapi
ImagePath: system32\DRIVERS\imapi.sys
C:\WINDOWS\system32\DRIVERS\imapi.sys
41856 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: ImapiService
ImagePath: C:\WINDOWS\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150016 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Ip6Fw
ImagePath: system32\DRIVERS\Ip6Fw.sys
C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
29056 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: IpFilterDriver
ImagePath: system32\DRIVERS\ipfltdrv.sys
C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
32896 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: IpInIp
ImagePath: system32\DRIVERS\ipinip.sys
C:\WINDOWS\system32\DRIVERS\ipinip.sys
20992 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: IpNat
ImagePath: system32\DRIVERS\ipnat.sys
C:\WINDOWS\system32\DRIVERS\ipnat.sys
134912 bytes
Created: 05/08/2004
Modified: 30/09/2004
Company: Microsoft Corporation
----------
Key: iPodService
ImagePath: C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\iPod\bin\iPodService.exe
323584 bytes
Created: 23/02/2006
Modified: 23/02/2006
Company: Apple Computer, Inc.
----------
Key: IPSec
ImagePath: system32\DRIVERS\ipsec.sys
C:\WINDOWS\system32\DRIVERS\ipsec.sys
74752 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: IRENUM
ImagePath: system32\DRIVERS\irenum.sys
C:\WINDOWS\system32\DRIVERS\irenum.sys
11264 bytes
Created: 28/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: isapnp
ImagePath: system32\DRIVERS\isapnp.sys
C:\WINDOWS\system32\DRIVERS\isapnp.sys
36224 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Kbdclass
ImagePath: system32\DRIVERS\kbdclass.sys
C:\WINDOWS\system32\DRIVERS\kbdclass.sys
25216 bytes
Created: 05/08/2004
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: kbdhid
ImagePath: system32\DRIVERS\kbdhid.sys
C:\WINDOWS\system32\DRIVERS\kbdhid.sys
14848 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: khips
ImagePath: \SystemRoot\system32\drivers\khips.sys
C:\WINDOWS\system32\drivers\khips.sys
72496 bytes
Created: 16/03/2007
Modified: 16/03/2007
Company: Sunbelt Software
----------
Key: kmixer
ImagePath: system32\drivers\kmixer.sys
C:\WINDOWS\system32\drivers\kmixer.sys
172416 bytes
Created: 28/02/2006
Modified: 14/06/2006
Company: Microsoft Corporation
----------
Key: KPF4
ImagePath: "C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe"
C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe
1222192 bytes
Created: 16/03/2007
Modified: 16/03/2007
Company: Sunbelt Software
----------
Key: LexBceS
ImagePath: C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\LEXBCES.EXE
311296 bytes
Created: 24/05/2004
Modified: 24/05/2004
Company: Lexmark International, Inc.
----------
Key: MDM
ImagePath: "C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe"
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
270336 bytes
Created: 23/02/2001
Modified: 23/02/2001
Company: Microsoft Corporation
----------
Key: mnmsrvc
ImagePath: C:\WINDOWS\system32\mnmsrvc.exe
C:\WINDOWS\system32\mnmsrvc.exe
32768 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: MODEMCSA
ImagePath: system32\drivers\MODEMCSA.sys
C:\WINDOWS\system32\drivers\MODEMCSA.sys
16128 bytes
Created: 28/02/2006
Modified: 17/08/2001
Company: Microsoft Corporation
----------
Key: Mouclass
ImagePath: system32\DRIVERS\mouclass.sys
C:\WINDOWS\system32\DRIVERS\mouclass.sys
23680 bytes
Created: 04/08/2004
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: mouhid
ImagePath: system32\DRIVERS\mouhid.sys
C:\WINDOWS\system32\DRIVERS\mouhid.sys
12288 bytes
Created: 28/02/2006
Modified: 23/08/2001
Company: Microsoft Corporation
----------
Key: MRxDAV
ImagePath: system32\DRIVERS\mrxdav.sys
C:\WINDOWS\system32\DRIVERS\mrxdav.sys
179584 bytes
Created: 05/08/2004
Modified: 18/12/2007
Company: Microsoft Corporation
----------
Key: MRxSmb
ImagePath: system32\DRIVERS\mrxsmb.sys
C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
453120 bytes
Created: 05/08/2004
Modified: 05/05/2006
Company: Microsoft Corporation
----------
Key: MSDTC
ImagePath: C:\WINDOWS\system32\msdtc.exe
C:\WINDOWS\system32\msdtc.exe
6144 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: MSIServer
ImagePath: C:\WINDOWS\system32\msiexec.exe /V
C:\WINDOWS\system32\msiexec.exe
78848 bytes
Created: 05/08/2004
Modified: 04/05/2005
Company: Microsoft Corporation
----------
Key: MSKSSRV
ImagePath: system32\drivers\MSKSSRV.sys
C:\WINDOWS\system32\drivers\MSKSSRV.sys
7552 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: MSPCLOCK
ImagePath: system32\drivers\MSPCLOCK.sys
C:\WINDOWS\system32\drivers\MSPCLOCK.sys
5376 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: MSPQM
ImagePath: system32\drivers\MSPQM.sys
C:\WINDOWS\system32\drivers\MSPQM.sys
4992 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: mssmbios
ImagePath: system32\DRIVERS\mssmbios.sys
C:\WINDOWS\system32\DRIVERS\mssmbios.sys
15488 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: ms_mpu401
ImagePath: system32\drivers\msmpu401.sys
C:\WINDOWS\system32\drivers\msmpu401.sys
2944 bytes
Created: 28/02/2006
Modified: 18/08/2001
Company: Microsoft Corporation
----------
Key: Mtlmnt5
ImagePath: system32\DRIVERS\Mtlmnt5.sys
C:\WINDOWS\system32\DRIVERS\Mtlmnt5.sys
126686 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: Mtlstrm
ImagePath: system32\DRIVERS\Mtlstrm.sys
C:\WINDOWS\system32\DRIVERS\Mtlstrm.sys
1309184 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: NdisTapi
ImagePath: system32\DRIVERS\ndistapi.sys
C:\WINDOWS\system32\DRIVERS\ndistapi.sys
9600 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Ndisuio
ImagePath: system32\DRIVERS\ndisuio.sys
C:\WINDOWS\system32\DRIVERS\ndisuio.sys
12928 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NdisWan
ImagePath: system32\DRIVERS\ndiswan.sys
C:\WINDOWS\system32\DRIVERS\ndiswan.sys
91776 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NetBIOS
ImagePath: system32\DRIVERS\netbios.sys
C:\WINDOWS\system32\DRIVERS\netbios.sys
34560 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NetBT
ImagePath: system32\DRIVERS\netbt.sys
C:\WINDOWS\system32\DRIVERS\netbt.sys
162816 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NetDDE
ImagePath: %SystemRoot%\system32\netdde.exe
C:\WINDOWS\system32\netdde.exe
114176 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NetDDEdsdm
ImagePath: %SystemRoot%\system32\netdde.exe
C:\WINDOWS\system32\netdde.exe
114176 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Netlogon
ImagePath: %SystemRoot%\system32\lsass.exe
C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NtLmSsp
ImagePath: %SystemRoot%\system32\lsass.exe
C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NtMtlFax
ImagePath: system32\DRIVERS\NtMtlFax.sys
C:\WINDOWS\system32\DRIVERS\NtMtlFax.sys
180360 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: nv
ImagePath: system32\DRIVERS\nv4_mini.sys
C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
1897408 bytes
Created: 17/03/2006
Modified: 03/08/2004
Company: NVIDIA Corporation
----------
Key: NwlnkFlt
ImagePath: system32\DRIVERS\nwlnkflt.sys
C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
12416 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: NwlnkFwd
ImagePath: system32\DRIVERS\nwlnkfwd.sys
C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
32512 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Parport
ImagePath: system32\DRIVERS\parport.sys
C:\WINDOWS\system32\DRIVERS\parport.sys
80384 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PCI
ImagePath: system32\DRIVERS\pci.sys
C:\WINDOWS\system32\DRIVERS\pci.sys
68608 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PCIIde
ImagePath: system32\DRIVERS\pciide.sys
C:\WINDOWS\system32\DRIVERS\pciide.sys
3328 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PlugPlay
ImagePath: %SystemRoot%\system32\services.exe
C:\WINDOWS\system32\services.exe
108544 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PolicyAgent
ImagePath: %SystemRoot%\system32\lsass.exe
C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PptpMiniport
ImagePath: system32\DRIVERS\raspptp.sys
C:\WINDOWS\system32\DRIVERS\raspptp.sys
48384 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Processor
ImagePath: system32\DRIVERS\processr.sys
C:\WINDOWS\system32\DRIVERS\processr.sys
39552 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: ProtectedStorage
ImagePath: %SystemRoot%\system32\lsass.exe
C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: PSched
ImagePath: system32\DRIVERS\psched.sys
C:\WINDOWS\system32\DRIVERS\psched.sys
69120 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Ptilink
ImagePath: system32\DRIVERS\ptilink.sys
C:\WINDOWS\system32\DRIVERS\ptilink.sys
17792 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Parallel Technologies, Inc.
----------
Key: PxHelp20
ImagePath: System32\Drivers\PxHelp20.sys
C:\WINDOWS\System32\Drivers\PxHelp20.sys
36624 bytes
Created: 28/02/2006
Modified: 27/03/2007
Company: Sonic Solutions
----------
Key: RasAcd
ImagePath: system32\DRIVERS\rasacd.sys
C:\WINDOWS\system32\DRIVERS\rasacd.sys
8832 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Rasl2tp
ImagePath: system32\DRIVERS\rasl2tp.sys
C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
51328 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: RasPppoe
ImagePath: system32\DRIVERS\raspppoe.sys
C:\WINDOWS\system32\DRIVERS\raspppoe.sys
41472 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Raspti
ImagePath: system32\DRIVERS\raspti.sys
C:\WINDOWS\system32\DRIVERS\raspti.sys
16512 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Rdbss
ImagePath: system32\DRIVERS\rdbss.sys
C:\WINDOWS\system32\DRIVERS\rdbss.sys
174592 bytes
Created: 05/08/2004
Modified: 05/05/2006
Company: Microsoft Corporation
----------
Key: RDPCDD
ImagePath: System32\DRIVERS\RDPCDD.sys
C:\WINDOWS\System32\DRIVERS\RDPCDD.sys
4224 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: RDSessMgr
ImagePath: C:\WINDOWS\system32\sessmgr.exe
C:\WINDOWS\system32\sessmgr.exe
142336 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: RecAgent
ImagePath: system32\DRIVERS\RecAgent.sys
C:\WINDOWS\system32\DRIVERS\RecAgent.sys
13776 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: redbook
ImagePath: system32\DRIVERS\redbook.sys
C:\WINDOWS\system32\DRIVERS\redbook.sys
58496 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: ROOTMODEM
ImagePath: System32\Drivers\RootMdm.sys
C:\WINDOWS\System32\Drivers\RootMdm.sys
5888 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: RpcLocator
ImagePath: %SystemRoot%\system32\locator.exe
C:\WINDOWS\system32\locator.exe
75264 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: RSVP
ImagePath: %SystemRoot%\system32\rsvp.exe
C:\WINDOWS\system32\rsvp.exe
132608 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: rtl8139
ImagePath: system32\DRIVERS\RTL8139.SYS
C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
20992 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Realtek Semiconductor Corporation
----------
Key: SamSs
ImagePath: %SystemRoot%\system32\lsass.exe
C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: SCardSvr
ImagePath: %SystemRoot%\System32\SCardSvr.exe
C:\WINDOWS\System32\SCardSvr.exe
100352 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Secdrv
ImagePath: system32\DRIVERS\secdrv.sys
C:\WINDOWS\system32\DRIVERS\secdrv.sys
20480 bytes
Created: 05/08/2004
Modified: 13/11/2007
Company: Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.
----------
Key: serenum
ImagePath: system32\DRIVERS\serenum.sys
C:\WINDOWS\system32\DRIVERS\serenum.sys
15488 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Serial
ImagePath: system32\DRIVERS\serial.sys
C:\WINDOWS\system32\DRIVERS\serial.sys
66560 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: sfdrv01
ImagePath: System32\drivers\sfdrv01.sys
C:\WINDOWS\System32\drivers\sfdrv01.sys
48640 bytes
Created: 03/03/2005
Modified: 03/03/2005
Company: Protection Technology
----------
Key: sfhlp02
ImagePath: System32\drivers\sfhlp02.sys
C:\WINDOWS\System32\drivers\sfhlp02.sys
6656 bytes
Created: 23/02/2005
Modified: 23/02/2005
Company: Protection Technology
----------
Key: sfsync02
ImagePath: System32\drivers\sfsync02.sys
C:\WINDOWS\System32\drivers\sfsync02.sys
20544 bytes
Created: 03/12/2004
Modified: 03/12/2004
Company: Protection Technology
----------
Key: sisagp
ImagePath: system32\DRIVERS\sisagp.sys
C:\WINDOWS\system32\DRIVERS\sisagp.sys
41088 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Silicon Integrated Systems Corporation
----------
Key: SLIP
ImagePath: system32\DRIVERS\SLIP.sys
C:\WINDOWS\system32\DRIVERS\SLIP.sys
11136 bytes
Created: 01/11/2007
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: Slntamr
ImagePath: system32\DRIVERS\slntamr.sys
C:\WINDOWS\system32\DRIVERS\slntamr.sys
404990 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: SlNtHal
ImagePath: system32\DRIVERS\Slnthal.sys
C:\WINDOWS\system32\DRIVERS\Slnthal.sys
95424 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: SLService
ImagePath: slserv.exe
C:\WINDOWS\system32\slserv.exe
73796 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: SlWdmSup
ImagePath: system32\DRIVERS\SlWdmSup.sys
C:\WINDOWS\system32\DRIVERS\SlWdmSup.sys
13240 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Smart Link
----------
Key: splitter
ImagePath: system32\drivers\splitter.sys
C:\WINDOWS\system32\drivers\splitter.sys
6400 bytes
Created: 28/02/2006
Modified: 14/06/2006
Company: Microsoft Corporation
----------
Key: Spooler
ImagePath: %SystemRoot%\system32\spoolsv.exe
C:\WINDOWS\system32\spoolsv.exe
57856 bytes
Created: 05/08/2004
Modified: 11/06/2005
Company: Microsoft Corporation
----------
Key: sp_rsdrv2
ImagePath: \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys
C:\WINDOWS\system32\drivers\sp_rsdrv2.sys
138752 bytes
Created: 17/02/2008
Modified: 17/02/2008
Company:
----------
Key: sp_rssrv
ImagePath: "C:\Program Files\Spyware Terminator\sp_rsser.exe"
C:\Program Files\Spyware Terminator\sp_rsser.exe
984576 bytes
Created: 17/02/2008
Modified: 17/02/2008
Company: Crawler.com
----------
Key: sr
ImagePath: system32\DRIVERS\sr.sys
C:\WINDOWS\system32\DRIVERS\sr.sys
73600 bytes
Created: 27/02/2006
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Srv
ImagePath: system32\DRIVERS\srv.sys
C:\WINDOWS\system32\DRIVERS\srv.sys
332928 bytes
Created: 05/08/2004
Modified: 14/08/2006
Company: Microsoft Corporation
----------
Key: ssmdrv
ImagePath: system32\DRIVERS\ssmdrv.sys
C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
28352 bytes
Created: 19/03/2008
Modified: 01/03/2007
Company: Avira GmbH
----------
Key: STAC97NA
ImagePath: system32\drivers\stac97na.sys
C:\WINDOWS\system32\drivers\stac97na.sys
296179 bytes
Created: 20/09/2002
Modified: 20/09/2002
Company: SigmaTel Inc.
----------
Key: STAC97NH
ImagePath: system32\drivers\stac97nh.sys
C:\WINDOWS\system32\drivers\stac97nh.sys
231983 bytes
Created: 20/09/2002
Modified: 20/09/2002
Company: SigmaTel Inc.
----------
Key: StillCam
ImagePath: system32\DRIVERS\serscan.sys
C:\WINDOWS\system32\DRIVERS\serscan.sys
6912 bytes
Created: 20/06/2006
Modified: 23/08/2001
Company: Microsoft Corporation
----------
Key: swenum
ImagePath: system32\DRIVERS\swenum.sys
C:\WINDOWS\system32\DRIVERS\swenum.sys
4352 bytes
Created: 04/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: swmidi
ImagePath: system32\drivers\swmidi.sys
C:\WINDOWS\system32\drivers\swmidi.sys
54272 bytes
Created: 28/02/2006
Modified: 18/08/2001
Company: Microsoft Corporation
----------
Key: SwPrv
ImagePath: C:\WINDOWS\system32\dllhost.exe /Processid:{09D1B171-DA10-4981-8DFA-27A2C1EB87A9}
C:\WINDOWS\system32\dllhost.exe
5120 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: sysaudio
ImagePath: system32\drivers\sysaudio.sys
C:\WINDOWS\system32\drivers\sysaudio.sys
60800 bytes
Created: 28/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: SysmonLog
ImagePath: %SystemRoot%\system32\smlogsvc.exe
C:\WINDOWS\system32\smlogsvc.exe
93184 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: Tcpip
ImagePath: system32\DRIVERS\tcpip.sys
C:\WINDOWS\system32\DRIVERS\tcpip.sys
360064 bytes
Created: 05/08/2004
Modified: 30/10/2007
Company: Microsoft Corporation
----------
Key: TermDD
ImagePath: system32\DRIVERS\termdd.sys
C:\WINDOWS\system32\DRIVERS\termdd.sys
40840 bytes
Created: 27/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: UMWdf
ImagePath: C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\system32\wdfmgr.exe
38912 bytes
Created: 28/01/2005
Modified: 28/01/2005
Company: Microsoft Corporation
----------
Key: Update
ImagePath: system32\DRIVERS\update.sys
C:\WINDOWS\system32\DRIVERS\update.sys
364160 bytes
Created: 05/08/2004
Modified: 23/04/2007
Company: Microsoft Corporation
----------
Key: UPS
ImagePath: %SystemRoot%\System32\ups.exe
C:\WINDOWS\System32\ups.exe
18432 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: usbccgp
ImagePath: system32\DRIVERS\usbccgp.sys
C:\WINDOWS\system32\DRIVERS\usbccgp.sys
31616 bytes
Created: 28/02/2006
Modified: 03/08/2004
Company: Microsoft Corporation
----------
Key: usbhub
ImagePath: system32\DRIVERS\usbhub.sys
C:\WINDOWS\system32\DRIVERS\usbhub.sys
57600 bytes
Created: 05/08/2004
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: usbohci
ImagePath: system32\DRIVERS\usbohci.sys
C:\WINDOWS\system32\DRIVERS\usbohci.sys
17024 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: usbprint
ImagePath: system32\DRIVERS\usbprint.sys
C:\WINDOWS\system32\DRIVERS\usbprint.sys
25856 bytes
Created: 03/03/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: usbscan
ImagePath: system32\DRIVERS\usbscan.sys
C:\WINDOWS\system32\DRIVERS\usbscan.sys
15104 bytes
Created: 03/03/2006
Modified: 03/08/2004
Company: Microsoft Corporation
----------
Key: USBSTOR
ImagePath: system32\DRIVERS\USBSTOR.SYS
C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
26496 bytes
Created: 27/02/2006
Modified: 04/08/2004
Company: Microsoft Corporation
----------
Key: usnjsvc
ImagePath: "C:\Program Files\Windows Live\Messenger\usnsvc.exe"
C:\Program Files\Windows Live\Messenger\usnsvc.exe
98328 bytes
Created: 18/10/2007
Modified: 18/10/2007
Company: Microsoft Corporation
----------
Key: VgaSave
ImagePath: \SystemRoot\System32\drivers\vga.sys
C:\WINDOWS\System32\drivers\vga.sys
20992 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: VSS
ImagePath: %SystemRoot%\System32\vssvc.exe
C:\WINDOWS\System32\vssvc.exe
295424 bytes
Created: 05/08/2004
Modified: 05/08/2004
Company: Microsoft Corporation
----------
Key: w300bus
ImagePath: system32\DRIVERS\w300bus.sys
C:\WINDOWS\system32\DRIVERS\w300bus.sys
-R- 60800 bytes
Created: 28/01/
0
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
7 avril 2008 à 10:06
Bonjour,

poste un nouveau rapport HiJack stp
0
Bonjour,

Voici le nouveau rapport Hijackthis :

Merci beaucoup.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:14:54, on 07/04/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16608)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe
C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe
C:\Program Files\Lexmark 1200 Series\lxczbmon.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Windows Live\Contrôle parental\fssui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\Antipub\antipub.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Mes documents\antivirus\a-squared Free\a2service.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Glary Utilities\Integrator.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\system32\slserv.exe
C:\Program Files\Spyware Terminator\sp_rsser.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe
C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\PROGRA~1\Mozilla Firefox\firefox.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
D:\Mes documents\Logiciels\antivirus\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.neuf.fr
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.crawler.com/search/dispatcher.aspx?tp=aus&qkw=%s&tbid=60327
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://actus.sfr.fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,SearchAssistant = http://www.crawler.com/search/ie.aspx?tb_id=60327
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,CustomizeSearch = http://dnl.crawler.com/support/sa_customize.aspx?TbId=60327
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.crawler.com/search/ie.aspx?tb_id=60327
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://dnl.crawler.com/support/sa_customize.aspx?TbId=60327
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: (no name) - {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: SpywareGuard Download Protection - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - C:\Program Files\SpywareGuard\dlprotect.dll
O2 - BHO: Windows Live OneCare Family Safety Browser Helper - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Contrôle parental\fssbho.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - D:\MESDOC~1\LOGICI~1\ANTIVI~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Multi Media France Toolbar - {7009fcd4-05be-44f4-9583-93fe419ab7b0} - C:\Program Files\Multi_Media_France\tbMul1.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.615.5858\swg.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Multi Media France Toolbar - {7009fcd4-05be-44f4-9583-93fe419ab7b0} - C:\Program Files\Multi_Media_France\tbMul1.dll
O3 - Toolbar: &Crawler Toolbar - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O4 - HKLM\..\Run: [Lexmark 1200 Series] "C:\Program Files\Lexmark 1200 Series\lxczbmgr.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_07\bin\jusched.exe
O4 - HKLM\..\Run: [SpywareTerminator] "C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [TrojanScanner] C:\Program Files\Trojan Remover\Trjscan.exe
O4 - HKLM\..\Run: [fssui] "C:\Program Files\Windows Live\Contrôle parental\fssui.exe" -autorun
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - Startup: Anti-Pub.lnk = C:\Program Files\Antipub\antipub.exe
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O4 - Global Startup: Accélérateur de démarrage AutoCAD.lnk = C:\Program Files\Fichiers communs\Autodesk Shared\acstart16.exe
O4 - Global Startup: Outil de mise à jour Google.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Crawler Search - tbr:iemenu
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_07\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.mail.live.com/mail/w1/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{F24D1F14-D602-44F5-9452-92625E14E0DA}: NameServer = 86.64.145.145 84.103.237.145
O18 - Protocol: tbr - {4D25FB7A-8902-4291-960E-9ADA051CFBBF} - C:\PROGRA~1\Crawler\Toolbar\ctbr.dll
O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Mes documents\antivirus\a-squared Free\a2service.exe
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: AntiVir PersonalEdition Classic Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Fichiers communs\Autodesk Shared\Service\AdskScSrv.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Sunbelt Kerio Personal Firewall 4 (KPF4) - Sunbelt Software - C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: SmartLinkService (SLService) - Smart Link - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Spyware Terminator Realtime Shield Service (sp_rssrv) - Crawler.com - C:\Program Files\Spyware Terminator\sp_rsser.exe
0
lybbellule > lybbellule
7 avril 2008 à 12:27
re bonjour,

j'ai aussi téléchargée et scannée avec vundofix il n'y a apparement rien d'anormal voici le rapport:

VundoFix V6.5.4

Checking Java version...

Java version is 1.5.0.7
Old versions of java are exploitable and should be removed.

Scan started at 18:55:45 06/04/2008

Listing files found while scanning....

No infected files were found.


VundoFix V6.5.4

Checking Java version...

Java version is 1.5.0.7
Old versions of java are exploitable and should be removed.

Scan started at 10:17:56 07/04/2008

Listing files found while scanning....

No infected files were found.


Beginning removal...
0
Pi_Xi Messages postés 2244 Date d'inscription samedi 24 mars 2007 Statut Membre Dernière intervention 22 janvier 2016 149
7 avril 2008 à 14:53
Ton rapport est propre :o)

Tu peux désinstaller les outils que je t'ai demandé d'installer.

D'autres soucis ?

Bon surf !! ^^
0