Infecté:Mal/Emogen-P+Trojan.agent.ASC

Résolu/Fermé
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008 - 14 juin 2008 à 18:52
 Utilisateur anonyme - 15 juin 2008 à 21:27
Bonjour,
Donc voila je vais expliquer un peu ma situation,
Donc cela faisait un certain temps que j'avais remarqué que des que je cliquais sur le bouton du volume dans la barre des taches, la barre se bloquait, au debut je pensais que c'etait un petite erreur du systeme, mais en fouillant sur Internet et nottamment sur ce site, j'ai decouvert que ce n'etait pas anodin.
Donc j'ai fais toutes les analyses qu'il demandaient, et que je vais d'ailleurs poster.
Donc d'abord j'ai fait un scan en ligne avec BitDeffender, il m'a decouvert deux virus, Un Mal-Emogen-P et un Memscan...
Donc il les a supprimé, ensuite j'ai lancé AVG, il n'a plus rien trouvé, j'ai relancé un Bitdefender et il m'a retrouvé le virus dans une sauvegarde (je ne peux pas vous donner le rapport puisque apres le scan j'ai nettoyé l'ordi avec ccleaner et il a effacé le fichier >< si vous voudriez un rapport dites le moi).
Ensuite avec HijackThis j'ai fait un rapport que voici :
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 18:51:19, on 14/06/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16681)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
C:\Program Files\DAEMON Tools\daemon.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\sdclt.exe
C:\Windows\system32\Taskmgr.exe
C:\Windows\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://fr.rd.yahoo.com/customize/ycomp/defaults/sp/*https://fr.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://fr.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://fr.rd.yahoo.com/customize/ycomp/defaults/su/*https://fr.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar avec bloqueur de fenêtres pop-up - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O1 - Hosts: ::1 localhost
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\system32\eDStoolbar.dll
O4 - HKLM\..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [AAWTray] C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://a248.e.akamai.net
O15 - Trusted Zone: https://www.bitdefender.fr/
O15 - Trusted Zone: http://*.bitdefender.com
O15 - Trusted Zone: http://ssl-hints.netflame.cc
O15 - Trusted Zone: http://www.secuser.com
O15 - Trusted Zone: http://housecall65.trendmicro.com
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - https://www.trendmicro.com/en_us/forHome/products/housecall.html
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Acer HomeMedia Connect Service - CyberLink - C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe
O23 - Service: ePerformance Service (AcerMemUsageCheckService) - Unknown owner - C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
O23 - Service: AntiVir PersonalEdition Classic Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: eDSService.exe (eDataSecurity Service) - HiTRSUT - C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
O23 - Service: eRecovery Service (eRecoveryService) - Acer Inc. - C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: MTSQFVGFAH - Unknown owner - C:\Users\Yannick\AppData\Local\Temp\MTSQFVGFAH.exe (file missing)
O23 - Service: PEYYTT - Unknown owner - C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: Créateur de rapports d'état Sophos Anti-Virus (SAVAdminService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SAVAdminService.exe
O23 - Service: Sophos Anti-Virus (SAVService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SavService.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe

14 réponses

Utilisateur anonyme
14 juin 2008 à 19:36
Salut plutot etrange ce soucis de barre des taches

commence par ceci :


fais un clic droit sur hijackthis
chosii executer en tant qu administrateur
fais scan only

coche ces lignes :

R3 - URLSearchHook: Yahoo! Toolbar avec bloqueur de fenêtres pop-up - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)


O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai.net/
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab


tu les coches et tu clic sur fix checked

ensuite fais ceci :

Démarrer > executer > ' services.msc ' ,

- Clic droit sur le service cité - Symantec Lic NetConnect service
- propriétés
- et dans "type de démarrage" et mets le sur « désactivé ».
- Ensuite si le "Status du service" est sur "Démarré" faire : « arrêté »

Tutorial : https://www.zebulon.fr/dossiers/windows/31-services.html


ensuite :

Démarrer > executer > ' services.msc ' ,

- Clic droit sur le service cité - MTSQFVGFAH
- propriétés
- et dans "type de démarrage" et mets le sur « désactivé ».
- Ensuite si le "Status du service" est sur "Démarré" faire : « arrêté »

Tutorial : https://www.zebulon.fr/dossiers/windows/31-services.html


ensuite désinstal java car pas a jours et telecharge et instal cette version :

https://www.java.com/fr/download/manual.jsp

ensuite pour verif :


Telecharge malwarebytes

-> https://www.malekal.com/tutoriel-malwarebyte-anti-malware/

Tu l´instale; le programme va se mettre automatiquement a jour.

Une fois a jour, le programme va se lancer; click sur l´onglet parametre, et coche la case : "Arreter internet explorer pendant la suppression".

Click maintenant sur l´onglet recherche et coche la case : "executer un examen complet".

Puis click sur "rechercher".

Laisse le scanner le pc...

Si des elements on ete trouvés > click sur supprimer la selection.

si il t´es demandé de redemarrer > click sur "yes".

A la fin un rapport va s´ouvrir; sauvegarde le de maniere a le retrouver en vu de le poster sur le forum.

Copie et colle le rapport stp.

ps : les rapport sont aussi rangé dans l onglet rapport/log
0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 09:59
Bon, ca a été un peu laborieux, puisque a chaque fois que je lancais le scan, au bout d'un certain temps, j'avais le droit a un blue screen en me disant que windows avait rencontré une erreur toussa toussa, donc j'ai fait le scan en mode sans echec,il n'a rien trouvé, mais le probleme est toujours la...

Voila le scan ;
Malwarebytes' Anti-Malware 1.17
Version de la base de données: 856

09:53:11 15/06/2008
mbam-log-6-15-2008 (09-53-11).txt

Type de recherche: Examen complet (C:\|D:\|)
Eléments examinés: 192851
Temps écoulé: 33 minute(s), 39 second(s)

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 0
Valeur(s) du Registre infectée(s): 0
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 0

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Valeur(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)

Fichier(s) infecté(s):
(Aucun élément nuisible détecté)
0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 10:46
D'ailleurs voila les détails du blue screen, si ca peut aider :

Signature du problème :
Nom d’événement de problème: BlueScreen
Version du système: 6.0.6000.2.0.0.768.3
Identificateur de paramètres régionaux: 1036

Informations supplémentaires sur le problème :
BCCode: 1000007e
BCP1: C0000005
BCP2: 00000000
BCP3: 8B643790
BCP4: 8B64348C
OS Version: 6_0_6000
Service Pack: 0_0
Product: 768_1

Fichiers aidant à décrire le problème :
C:\Windows\Minidump\Mini061508-02.dmp
C:\Users\**\AppData\Local\Temp\WER-43321-0.sysdata.xml
C:\Users\**\AppData\Local\Temp\WERF3C0.tmp.version.txt
0
Utilisateur anonyme
15 juin 2008 à 12:01
Télécharge combofix : http://download.bleepingcomputer.com/sUBs/ComboFix.exe


-> Double clique combofix.exe.
-> Tape sur la touche 1 (Yes) pour démarrer le scan.
-> Lorsque le scan sera complété, un rapport apparaîtra. Copie/colle ce rapport dans ta prochaine réponse.

NOTE : Le rapport se trouve également ici : C:\Combofix.txt

Avant d'utiliser ComboFix :

-> Déconnecte toi d'internet et referme les fenêtres de tous les programmes en cours.

-> Désactive provisoirement et seulement le temps de l'utilisation de ComboFix, la protection en temps réel de ton Antivirus et de tes Antispywares, qui peuvent géner fortement la procédure de recherche et de nettoyage de l'outil.

Une fois fait, sur ton bureau double-clic sur Combofix.exe.

- Répond oui au message d'avertissement, pour que le programme commence à procéder à l'analyse du pc.

/!\ Pendant la durée de cette étape, ne te sert pas du pc et n'ouvre aucun programmes.

- En fin de scan il est possible que ComboFix ait besoin de redemarrer le pc pour finaliser la désinfection\recherche, laisses-le faire.

- Un rapport s'ouvrira ensuite dans le bloc notes, ce fichier rapport Combofix.txt, est automatiquement sauvegardé et rangé à C:\Combofix.txt)

-> Réactive la protection en temps réel de ton Antivirus et de tes Antispywares, avant de te reconnecter à internet.

-> Reviens sur le forum, et copie et colle la totalité du contenu de C:\Combofix.txt dans ton prochain message.

-> Tutoriel https://www.bleepingcomputer.com/combofix/fr/comment-utiliser-combofix

0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 12:22
Alors, j'ai fait ce que tu m'a demandé et voila le rapport :

ComboFix 08-06-12.2 - Yannick 2008-06-15 12:13:16.2 - NTFSx86
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6000.0.1252.1.1036.18.2140 [GMT 2:00]
Endroit: D:\Internet\ComboFix.exe
.

((((((((((((((((((((((((((((( Fichiers créés 2008-05-15 to 2008-06-15 ))))))))))))))))))))))))))))))))))))
.

Pas de nouveau fichier créé dans cet espace de temps

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-15 08:02 --------- d-----w C:\Program Files\CA Yahoo! Anti-Spy
2008-06-15 08:00 --------- d-----w C:\Program Files\Common Files\Scanner
2008-06-14 20:21 --------- d-----w C:\Program Files\Malwarebytes' Anti-Malware
2008-06-14 20:06 --------- d-----w C:\Users\Yannick\AppData\Roaming\Malwarebytes
2008-06-14 20:06 --------- d-----w C:\ProgramData\Malwarebytes
2008-06-14 20:03 --------- d-----w C:\Program Files\Java
2008-06-14 20:02 --------- d-----w C:\Program Files\Common Files\Java
2008-06-14 18:31 --------- d-----w C:\Program Files\Zone Labs
2008-06-14 08:24 --------- d-----w C:\Users\karrim\AppData\Roaming\Grisoft
2008-06-13 16:50 --------- d-----w C:\Program Files\Warcraft 3
2008-06-13 10:54 --------- d-----w C:\Program Files\Trend Micro
2008-06-13 10:25 --------- d-----w C:\Users\Yannick\AppData\Roaming\Grisoft
2008-06-13 10:24 --------- d-----w C:\ProgramData\Grisoft
2008-06-13 09:13 --------- d-----w C:\Program Files\BitComet
2008-06-13 08:29 --------- d-----w C:\Program Files\Sophos
2008-06-13 08:26 --------- d-----w C:\ProgramData\Sophos
2008-06-13 08:25 --------- d-----w C:\Program Files\Common Files\Cisco Systems
2008-06-13 08:02 --------- d-----w C:\Program Files\Windows Mail
2008-06-12 22:34 --------- d-----w C:\Users\Yannick\AppData\Roaming\Hamachi
2008-06-12 21:43 --------- d-----w C:\Program Files\Starcraft
2008-06-12 21:27 68,096 ----a-w C:\Windows\ScUnin.exe
2008-06-12 21:09 --------- d-----w C:\Users\Yannick\AppData\Roaming\Azureus
2008-06-12 18:03 --------- d-----w C:\Users\Yannick\AppData\Roaming\teamspeak2
2008-06-11 13:39 --------- d-----w C:\Program Files\LED
2008-06-10 20:37 --------- d-----w C:\Program Files\Common Files\Steam
2008-06-10 18:50 --------- d-----w C:\ProgramData\Microsoft Help
2008-06-10 17:02 34,296 ----a-w C:\Windows\system32\drivers\mbamcatchme.sys
2008-06-10 17:02 15,864 ----a-w C:\Windows\system32\drivers\mbam.sys
2008-06-09 10:03 --------- d-----w C:\Users\Yannick\AppData\Roaming\Media Center Programs
2008-06-09 09:34 --------- d-----w C:\ProgramData\ATI
2008-06-09 09:32 --------- d-----w C:\Program Files\ATI Technologies
2008-06-09 08:43 86,016 ----a-w C:\Windows\System32\OpenAL32.dll
2008-06-08 21:13 --------- d-----w C:\Program Files\SystemRequirementsLab
2008-06-08 21:12 --------- d-----w C:\Users\Yannick\AppData\Roaming\SystemRequirementsLab
2008-06-08 18:00 --------- d-----w C:\Program Files\THQ
2008-06-08 17:59 --------- d-----w C:\Users\Yannick\AppData\Roaming\InstallShield Installation Information
2008-06-08 17:46 --------- d-----w C:\Users\Yannick\AppData\Roaming\InstallShield
2008-06-08 17:43 --------- d-----w C:\Program Files\Yahoo!
2008-06-08 17:39 --------- d--h--r C:\Users\Yannick\AppData\Roaming\SecuROM
2008-06-08 17:17 --------- d-----w C:\Program Files\CCleaner
2008-06-07 21:00 22,328 ----a-w C:\Windows\system32\drivers\PnkBstrK.sys
2008-06-07 20:59 103,736 ----a-w C:\Windows\System32\PnkBstrB.exe
2008-06-07 17:29 --------- d-----w C:\Program Files\Common Files\Blizzard Entertainment
2008-06-07 12:45 --------- d-----w C:\Program Files\Woltk
2008-06-07 08:14 --------- d-----w C:\Program Files\CrossLoop
2008-06-07 07:47 --------- d-----w C:\Program Files\Steam
2008-06-07 07:36 --------- d-----w C:\Program Files\DAMN NFO Viewer
2008-06-06 15:15 --------- d-----w C:\Users\Yannick\AppData\Roaming\Skype
2008-06-05 19:37 56 ---ha-w C:\Users\All Users\ezsidmv.dat
2008-06-05 19:37 56 ---ha-w C:\ProgramData\ezsidmv.dat
2008-06-05 19:37 --------- d-----w C:\Users\Yannick\AppData\Roaming\skypePM
2008-06-05 19:35 --------- d-----w C:\ProgramData\Skype
2008-06-05 19:35 --------- d-----w C:\Program Files\Skype
2008-06-05 19:35 --------- d-----w C:\Program Files\Common Files\Skype
2008-06-02 20:51 --------- d-----w C:\Program Files\Lavalys
2008-05-28 21:22 409,600 ----a-w C:\Windows\System32\wrap_oal.dll
2008-05-28 21:22 --------- d-----w C:\Program Files\OpenAL
2008-05-26 20:11 --------- d-----w C:\Program Files\eMule
2008-05-23 14:17 --------- d-----w C:\Program Files\Microsoft Games
2008-05-17 19:59 25,280 ----a-w C:\Windows\system32\drivers\hamachi.sys
2008-05-15 18:21 --------- d-----w C:\Users\Yannick\AppData\Roaming\Winamp
2008-05-15 18:01 --------- d-----w C:\Program Files\Winamp
2008-05-13 12:14 --------- d-----w C:\Program Files\AWC
2008-05-13 09:19 --------- d-----w C:\Program Files\Warcraft III
2008-05-12 15:11 48,640 ----a-w C:\Windows\System32\amdpcom32.dll
2008-05-12 15:11 19,968 ----a-w C:\Windows\System32\atiadlxx.dll
2008-05-10 03:30 14,848 ----a-w C:\Windows\System32\wshrm.dll
2008-05-10 01:21 113,664 ----a-w C:\Windows\system32\drivers\rmcast.sys
2008-04-29 20:41 --------- d-----w C:\ProgramData\Apple
2008-04-29 20:41 --------- d-----w C:\Program Files\Apple Software Update
2008-04-26 08:02 1,327,104 ----a-w C:\Windows\System32\quartz.dll
2008-04-25 04:23 826,368 ----a-w C:\Windows\System32\wininet.dll
2008-04-25 04:23 56,320 ----a-w C:\Windows\System32\iesetup.dll
2008-04-25 04:23 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-04-25 04:22 26,624 ----a-w C:\Windows\System32\ieUnatt.exe
2008-04-18 23:28 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-04-18 23:28 --------- d-----w C:\Program Files\Electronic Arts
2008-04-18 17:15 --------- d-----w C:\Program Files\AxBx
2008-04-18 16:10 --------- d-----w C:\Program Files\Azureus
2008-04-17 22:13 2,027,008 ----a-w C:\Windows\System32\win32k.sys
2008-04-17 22:12 296,448 ----a-w C:\Windows\System32\gdi32.dll
2008-04-17 22:11 83,968 ----a-w C:\Windows\System32\dnsrslvr.dll
2008-04-17 22:11 24,576 ----a-w C:\Windows\System32\dnscacheugc.exe
2008-03-15 09:08 69,689 ----a-w C:\Windows\UNZIP.DLL
2008-03-15 09:08 507,904 ----a-w C:\Windows\TMUPDATE.DLL
2008-03-15 09:08 286,720 ----a-w C:\Windows\PATCH.EXE
2008-03-11 06:57 298 ----a-w C:\Users\Yannick\AppData\Roaming\wklnhst.dat
2008-02-27 11:39 22,328 ----a-w C:\Users\Yannick\AppData\Roaming\PnkBstrK.sys
2007-10-08 18:12 174 --sha-w C:\Program Files\desktop.ini
.

((((((((((((((((((((((((((((((((( Point de chargement Reg )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
REGEDIT4
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer Tour Reminder"="" []
"DAEMON Tools"="C:\Program Files\DAEMON Tools\daemon.exe" [2007-09-18 16:16 171464]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-11-02 14:36 201728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer Tour"="" []
"eRecoveryService"="" []
"Acer Tour Reminder"="C:\Acer\AcerTour\Reminder.exe" [2007-02-15 18:39 151552]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [2007-06-11 11:25 6731312]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 12:17 61440]
"avgnt"="C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-04-18 11:57 262401]
"AAWTray"="C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe" [2007-08-08 16:53 88024]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [2008-03-25 04:28 144784]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.mkdmp3enc"= C:\PROGRA~1\ACERAR~1\ACERVI~1\Kernel\Burner\MKDMP3Enc.ACM

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SAVService]
@="service"

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Empowering Technology Launcher.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Empowering Technology Launcher.lnk
backup=C:\Windows\pss\Empowering Technology Launcher.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^PCM Media Sharing.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PCM Media Sharing.lnk
backup=C:\Windows\pss\PCM Media Sharing.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Yannick^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^LedWallpaper.lnk]
path=C:\Users\Yannick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LedWallpaper.lnk
backup=C:\Windows\pss\LedWallpaper.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Yannick^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 - Capture d'écran et lancement.lnk]
path=C:\Users\Yannick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 - Capture d'écran et lancement.lnk
backup=C:\Windows\pss\OneNote 2007 - Capture d'écran et lancement.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AAWTray]
--a------ 2007-08-08 16:53 88024 C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acer Empowering Technology Monitor]
--a------ 2007-01-24 10:27 319488 C:\Acer\Empowering Technology\SysMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eDataSecurity Loader]
--a------ 2007-02-07 00:04 464168 C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray.exe]
--a------ 2006-11-02 14:35 125440 C:\Windows\ehome\ehTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\removecpl]


[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
--a------ 2007-03-01 09:38 4390912 C:\Windows\RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sony Ericsson PC Suite]
-ra------ 2007-06-13 09:16 528384 C:\Program Files\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WarReg_PopUp]
--a------ 2006-11-05 21:48 57344 C:\Acer\WR_PopUp\WarReg_PopUp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
--a------ 2007-10-08 18:22 1006264 C:\Program Files\Windows Defender\MSASCui.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
--a------ 2006-11-02 14:36 201728 C:\Program Files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\{306C2489-6F27-B516-0603-040308040007}]
C:\Users\Yannick\AppData\Local\Temp\Rar$EX00.430\Battlefield 2142 Keygen\keygen.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SophosAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{F95798C9-BF0A-4D20-BD7C-6B38E7FF9FEE}"= C:\Program Files\Acer Arcade Live\Acer Arcade Live Main Page\Acer Arcade Live.exe:Acer Arcade Live
"{A5333138-7820-4A45-A0F8-9FD93BB4D627}"= C:\Program Files\Acer Arcade Live\Acer DV Magician\Component\ARAWP.exe:DV Magician ARA workprocess
"{D585109C-A3E9-47A0-B1F8-BEF827E9F6D7}"= C:\Program Files\Acer Arcade Live\Acer DV Magician\Component\DVAX2Process.exe:DV Magician AVAX workprocess
"{31A60708-F002-42F4-9908-B33BD16550DD}"= C:\Program Files\Acer Arcade Live\SlideShow DVD\Component\CLSLDVD.exe:SlideShow DVD workprocess
"{932D4E56-6D5F-4909-A913-8B5947834283}"= C:\Program Files\Acer Arcade Live\Acer VideoMagician\VideoMagician.exe:VideoMagician
"{B4E3A7E7-6249-4309-B05F-B68B9B030828}"= C:\Program Files\Acer Arcade Live\Acer DVDivine\DVDivine.exe:DVDivine
"{383C1570-BA3C-4015-8188-2C4B6D3284C4}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia\HomeMedia.exe:HomeMedia
"{96FB5B8F-6D95-4F7A-809C-7952FC936ACB}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\HomeMedia Connect.exe:HomeMedia Connect
"{4FF06BD9-4370-4B76-ACF7-40542F1CF716}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.EXE:HomeMedia Connect Service
"{A3545E1B-C746-447F-9041-B38D5406AB1D}"= UDP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
"{B27F2B2A-F1C3-4E65-8725-F857C07B7BEF}"= TCP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
"TCP Query User{CB34DB2D-E500-4956-B80C-D2DB0A5B864B}D:\\ancien ordi\\yannick\\world of warcraft\\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{42A50AB3-C204-4925-B6D0-E138BF5140D5}D:\\ancien ordi\\yannick\\world of warcraft\\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{BDC6DE09-5133-48D0-A432-9699CEBB769E}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule Plus
"UDP Query User{0F763EF5-9565-4CBD-A99E-1CFFCC814EAA}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule Plus
"{C2EB18DC-F5EA-47B6-AC58-550D546F2AC0}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
"{E68A6CB4-42A5-44D6-96DC-C50AEDA43495}"= UDP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{761A1606-ECF9-4FC6-A3BA-E06617FB2A6D}"= TCP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{8C50BB00-0ED8-4AB3-AEA9-F212D414DD25}"= UDP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"{70D1F0C8-4A56-4654-B86A-DAA2A012696D}"= TCP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"TCP Query User{BEFF407B-BF82-43D8-A784-25CD9993DFAC}C:\\program files\\bitcomet\\bitcomet.exe"= UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{A94F72D9-7B4B-4FA2-95C6-FB07A24F7437}C:\\program files\\bitcomet\\bitcomet.exe"= TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{EA5368F3-CEDE-4112-9F49-95B2071C9BAB}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{DBF7D39E-7202-4E5B-AB46-5F112D3FE480}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{8466A7B4-AF2E-4C05-B68A-8AB5AC83A31F}C:\\program files\\bitcomet\\bitcomet.exe"= UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{2609C0B6-FBA0-44FA-A6F4-8BABB31D828C}C:\\program files\\bitcomet\\bitcomet.exe"= TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{0D1BFD7E-A119-4E0A-999D-5569A5036009}C:\\program files\\microsoft games\\halo\\halo.exe"= UDP:C:\program files\microsoft games\halo\halo.exe:Halo
"UDP Query User{F16A489B-4B72-4FBF-B72D-30511866694D}C:\\program files\\microsoft games\\halo\\halo.exe"= TCP:C:\program files\microsoft games\halo\halo.exe:Halo
"TCP Query User{54D3A272-6125-4CAE-84D3-376E778FA619}C:\\program files\\valve\\steam\\steamapps\\ianik67\\counter-strike source\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\ianik67\counter-strike source\hl2.exe:hl2
"UDP Query User{24E26787-C9CC-4B0C-BDD4-9DA4AA599CFF}C:\\program files\\valve\\steam\\steamapps\\ianik67\\counter-strike source\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\ianik67\counter-strike source\hl2.exe:hl2
"TCP Query User{2DA205F5-3D36-4452-83C6-2CD630F48D71}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike source\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike source\hl2.exe:hl2
"UDP Query User{74BB603E-1FE2-49C3-BB84-E12FC11141CB}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike source\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike source\hl2.exe:hl2
"TCP Query User{753FA7A0-17BB-4AF0-9249-2101B5F386A1}C:\\program files\\azureus\\azureus.exe"= UDP:C:\program files\azureus\azureus.exe:Azureus
"UDP Query User{1CEB8ED0-BF07-4F61-9242-93913982B90C}C:\\program files\\azureus\\azureus.exe"= TCP:C:\program files\azureus\azureus.exe:Azureus
"{C0A15C4B-14AE-4F12-A86E-BF87EBE99C5E}"= UDP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{9F1BE649-0CD5-4DAD-B1C0-6F6B1E734C86}"= TCP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{C834BB7F-1A82-406D-9E91-9E29608FA6D8}"= UDP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{321E3F96-A860-403B-A39D-47E004121E40}"= TCP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{77271971-D514-4883-89F2-C22A50A715AB}"= UDP:C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{F29E2552-70CF-444F-98B6-A37A36673681}"= TCP:C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{EDE4779C-B565-4950-9198-BFD0E37DF2B6}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{66A83F29-4C9A-4DBA-BC5D-462F1CBA12B5}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe"= UDP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{192D0066-99F4-4860-B79D-6BA0A8770CEE}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe"= TCP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{943AFE0B-44DC-40BE-8061-C4D1F8F3DAD0}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe"= UDP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{53859A32-D292-47CD-9BB8-6D54D3F73D11}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe"= TCP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{47016DCF-34E6-4B72-9DD2-EE28DB708FD2}C:\\users\\karrim\\desktop\\wow-burningcrusade-frfr-installer-downloader.exe"= UDP:C:\users\karrim\desktop\wow-burningcrusade-frfr-installer-downloader.exe:wow-burningcrusade-frfr-installer-downloader.exe
"UDP Query User{30DE689D-5DA6-49BF-8975-3BB58A78CE05}C:\\users\\karrim\\desktop\\wow-burningcrusade-frfr-installer-downloader.exe"= TCP:C:\users\karrim\desktop\wow-burningcrusade-frfr-installer-downloader.exe:wow-burningcrusade-frfr-installer-downloader.exe
"TCP Query User{83D7C491-900C-4F8E-8A02-E07A5FD8909B}C:\\users\\karrim\\desktop\\wow-frfr-installer-downloader.exe"= UDP:C:\users\karrim\desktop\wow-frfr-installer-downloader.exe:wow-frfr-installer-downloader.exe
"UDP Query User{D751F6EC-E0E3-4290-8863-C9358BEDE39D}C:\\users\\karrim\\desktop\\wow-frfr-installer-downloader.exe"= TCP:C:\users\karrim\desktop\wow-frfr-installer-downloader.exe:wow-frfr-installer-downloader.exe
"TCP Query User{02CDDBF9-EF7E-4FD9-BA1D-0FEC73C01679}D:\\ancien ordi\\yannick\\world of warcraft\\backgrounddownloader.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\backgrounddownloader.exe:Blizzard Downloader
"UDP Query User{00D3DA61-83C9-45CA-A808-427D73FF1D87}D:\\ancien ordi\\yannick\\world of warcraft\\backgrounddownloader.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\backgrounddownloader.exe:Blizzard Downloader
"TCP Query User{E09EDDC0-9450-401F-AE26-30673B916026}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike\\hl.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike\hl.exe:Half-Life Launcher
"UDP Query User{D9FD2324-B9F9-49B1-9C9A-DFE618891405}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike\\hl.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike\hl.exe:Half-Life Launcher
"TCP Query User{82F68768-BED5-4D0A-B498-913E2B28EDBB}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\dedicated server\\hlds.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\dedicated server\hlds.exe:HLDS Launcher
"UDP Query User{2DDFAD23-36B0-4987-958D-0D59FB67B44E}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\dedicated server\\hlds.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\dedicated server\hlds.exe:HLDS Launcher
"TCP Query User{0B587EBC-4BF3-4693-BC7F-4508E274B9CD}D:\\ancien ordi\\yannick\\world of warcraft\\repair.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\repair.exe:Blizzard Repair Utility
"UDP Query User{708F6050-2884-487D-990A-F9269D076B9B}D:\\ancien ordi\\yannick\\world of warcraft\\repair.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\repair.exe:Blizzard Repair Utility
"{71342BDF-86D4-4888-B983-EAED595C27B6}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
"{2CCC7679-9013-4242-AB29-9DC69E22850C}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
"{3AB7445B-F038-4670-AAC6-CB12FE721012}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
"{9C1B3E88-5CDC-4928-8242-16F1428505CD}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
"{DDD116F5-1604-4CDF-A622-A5EF46035C06}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
"{C8CB7A7C-C930-4D17-B328-CFDD90802F02}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
"{261FBB1D-2702-457A-A53E-AEB3C5A41B39}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
"{CA20E3CD-F379-496E-8CB9-D7E8FCEDA2B9}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
"{08EA62F7-676D-4830-8F2D-B50721ACE303}"= UDP:C:\Program Files\Electronic Arts\Battlefield 2142\BF2142.exe:Battlefield 2
"{43B79F59-CFA2-447C-B99B-953DACCF82EC}"= TCP:C:\Program Files\Electronic Arts\Battlefield 2142\BF2142.exe:Battlefield 2
"TCP Query User{8BFC8758-1AB6-4892-BC52-0BA80B541663}C:\\program files\\warcraft iii\\war3.exe"= UDP:C:\program files\warcraft iii\war3.exe:Warcraft III
"UDP Query User{18C1AD17-E510-4DD3-853C-446C38FB3338}C:\\program files\\warcraft iii\\war3.exe"= TCP:C:\program files\warcraft iii\war3.exe:Warcraft III
"TCP Query User{A86C0DD5-A01B-4AFA-834B-932BAA0AE82B}C:\\program files\\warcraft iii\\war3.exe"= UDP:C:\program files\warcraft iii\war3.exe:Warcraft III
"UDP Query User{3D291E58-1679-4196-99EF-885946290AD2}C:\\program files\\warcraft iii\\war3.exe"= TCP:C:\program files\warcraft iii\war3.exe:Warcraft III
"TCP Query User{EAB47EA3-2211-4D71-98A4-54A181C5A4C7}D:\\ancien ordi\\yannick\\irue\\supremecommander.exe"= UDP:D:\ancien ordi\yannick\irue\supremecommander.exe:Supreme Commander Application
"UDP Query User{DFBBBDA6-241E-424B-999C-1A73151475A8}D:\\ancien ordi\\yannick\\irue\\supremecommander.exe"= TCP:D:\ancien ordi\yannick\irue\supremecommander.exe:Supreme Commander Application
"{70AA8B0A-4304-4028-9255-36FD23A01374}"= UDP:14441:BitComet 14441 TCP
"{5CCEFB82-4257-46F6-8CE8-4087EEF2869A}"= TCP:14441:BitComet 14441 UDP
"{64C9FF32-8354-4EAB-BF8E-0526CB4785F2}"= C:\Program Files\Skype\Phone\Skype.exe:Skype
"TCP Query User{0AC6C0EA-3C69-44E2-9294-BED7B6CBF438}D:\\ancien ordi\\yannick\\irue\\emule0.49a\\emule.exe"= UDP:D:\ancien ordi\yannick\irue\emule0.49a\emule.exe:eMule
"UDP Query User{6EE810A8-9526-4D96-8078-01745D9C6E98}D:\\ancien ordi\\yannick\\irue\\emule0.49a\\emule.exe"= TCP:D:\ancien ordi\yannick\irue\emule0.49a\emule.exe:eMule
"TCP Query User{C9DC9C8D-0ED9-4719-94F3-FD18E0E8B4C9}C:\\program files\\crossloop\\crossloopconnect.exe"= UDP:C:\program files\crossloop\crossloopconnect.exe:CrossLoop - Simple Secure Screen Sharing
"UDP Query User{EF3B1B6E-2AD5-4F9A-B9E9-7E14A09D65C3}C:\\program files\\crossloop\\crossloopconnect.exe"= TCP:C:\program files\crossloop\crossloopconnect.exe:CrossLoop - Simple Secure Screen Sharing
"TCP Query User{27F93943-BB03-44BF-A7B3-76302EF28C38}C:\\program files\\starcraft\\starcraft.exe"= UDP:C:\program files\starcraft\starcraft.exe:StarCraft
"UDP Query User{3EFCEA96-2716-4BE7-9335-A48384A09C4D}C:\\program files\\starcraft\\starcraft.exe"= TCP:C:\program files\starcraft\starcraft.exe:StarCraft
"TCP Query User{0815F910-9477-418E-B6FA-B830C77A74EC}D:\\internet\\wotlk-ff-frfr-downloader.exe"= UDP:D:\internet\wotlk-ff-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{BC1195E6-FB81-41F3-89DF-7A6B991A764F}D:\\internet\\wotlk-ff-frfr-downloader.exe"= TCP:D:\internet\wotlk-ff-frfr-downloader.exe:Blizzard Downloader
"{F2399685-B76B-43D9-9B71-D32F6A065A15}"= UDP:C:\Program Files\THQ\suprem\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{EEAA6DFA-5DD5-44C0-A1B0-0A1F66C52D28}"= TCP:C:\Program Files\THQ\suprem\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{9C3E9EDE-D4B6-4326-909E-FF2C2C90BD13}"= UDP:C:\Program Files\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe:Supreme Commander
"{80EF892B-B1CA-434E-914D-1B8B793F35D3}"= TCP:C:\Program Files\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe:Supreme Commander
"{99AD7891-7C34-4D77-B73F-56639927D749}"= UDP:C:\Program Files\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{2F901EA0-0A3E-4404-892D-FAC4CEEFCD58}"= TCP:C:\Program Files\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"TCP Query User{CEDAA719-A1D3-43FD-819A-EF93F78C1262}C:\\program files\\valve\\steam\\steamapps\\ianik67\\half-life 2 deathmatch\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\ianik67\half-life 2 deathmatch\hl2.exe:hl2
"UDP Query User{C8F3BCE8-723F-4115-8FF8-9955F5E32298}C:\\program files\\valve\\steam\\steamapps\\ianik67\\half-life 2 deathmatch\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\ianik67\half-life 2 deathmatch\hl2.exe:hl2

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"DisableNotifications"= 1 (0x1)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Acer\\Empowering Technology\\eDataSecurity\\eDSfsu.exe"= C:\Acer\Empowering Technology\eDataSecurity\eDSfsu.exe:*:Enabled:eDSfsu
"C:\\Acer\\Empowering Technology\\eDataSecurity\\encryption.exe"= C:\Acer\Empowering Technology\eDataSecurity\encryption.exe:*:Enabled:encryption
"C:\\Acer\\Empowering Technology\\eDataSecurity\\decryption.exe"= C:\Acer\Empowering Technology\eDataSecurity\decryption.exe:*:Enabled:decryption

R1 SAVOnAccess;SAVOnAccess;C:\Windows\system32\DRIVERS\savonaccess.sys [2006-11-03 16:55]
R2 Acer HomeMedia Connect Service;Acer HomeMedia Connect Service;"C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe" [2007-04-04 18:54]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2007-08-31 16:46]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-06-27 00:00]
S3 MBAMCatchMe;MBAMCatchMe;C:\Windows\system32\drivers\mbamcatchme.sys [2008-06-10 19:02]
S3 PEYYTT;PEYYTT;C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe []
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-06-27 00:00]
S3 Steam Client Service;Steam Client Service;C:\Program Files\Common Files\Steam\SteamService.exe [2008-06-10 14:52]
S3 WSVD;WSVD;C:\Windows\system32\drivers\WSVD.sys [2006-09-19 16:47]
S3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller;C:\Windows\system32\DRIVERS\yk60x86.sys [2006-11-09 03:52]
S4 MTSQFVGFAH;MTSQFVGFAH;C:\Users\Yannick\AppData\Local\Temp\MTSQFVGFAH.exe []

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3e6ee745-2cf2-11dd-a7d1-0019dbd53f0c}]
\shell\AutoRun\command - L:\autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3e6ee747-2cf2-11dd-a7d1-0019dbd53f0c}]
\shell\AutoRun\command - M:\SETUP.EXE

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9a3f91dd-76eb-11dc-8283-0019dbd53f0c}]
\shell\AutoRun\command - J:\SETUP.EXE

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{bfe68a23-513c-11dc-aa71-806e6f6e6963}]
\shell\AutoRun\command - E:\autoplay.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d12c9915-74bf-11dc-8a43-0019dbd53f0c}]
\shell\AutoRun\command - N:\setupSNK.exe

*Newly Created Service* - CATCHME

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{306C2489-6F27-B516-0603-040308040007}]
C:\Users\Yannick\AppData\Local\Temp\Rar$EX00.430\Battlefield 2142 Keygen\keygen.exe
.
Contenu du dossier 'Scheduled Tasks/Tâches planifiées'
"2008-06-15 10:15:00 C:\Windows\Tasks\User_Feed_Synchronization-{0C105650-1D6F-4066-B7FC-EE1BBC582606}.job"
- C:\Windows\system32\msfeedssync.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-15 12:16:29
Windows 6.0.6000 NTFS

Balayage processus cachés ...

Balayage caché autostart entries ...

Balayage des fichiers cachés ...

Scan terminé avec succès
Les fichiers cachés: 0

**************************************************************************
.
Temps d'accomplissement: 2008-06-15 12:17:39
ComboFix-quarantined-files.txt 2008-06-15 10:17:19
ComboFix2.txt 2008-06-15 10:09:22

Le texte du message associé au numéro 0x2379 est introuvable dans le fichier de messages pour Application.
Le texte du message associé au numéro 0x2379 est introuvable dans le fichier de messages pour Application.

325 --- E O F --- 2008-06-15 07:10:28
0
Utilisateur anonyme
15 juin 2008 à 12:26
ok refais un scan hijackthis et post le rapport stp
0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 13:05
Avant tout je tiens a dire, que le probleme avec la barre des taches qui se bloque quand je clique sur le volume n'existe plus, maintenant je ne sais pas si tout risque est ecarté, vu que quand je veux faire un scan avec Malwarebytes, j'ai toujours droit a des blue screens et quand j'essaie d'installer zone alarm, l'installation ne se fait pas bien, il me mets des erreurs du style "Validation failed fot C:\Windows\system32\VSINIT.dll

Voila le rapport de Hikcakthis :
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:00:39, on 15/06/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16681)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe
C:\Program Files\DAEMON Tools\daemon.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://fr.rd.yahoo.com/customize/ycomp/defaults/su/*https://fr.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\system32\eDStoolbar.dll
O4 - HKLM\..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [AAWTray] C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe"
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://a248.e.akamai.net
O15 - Trusted Zone: https://www.bitdefender.fr/
O15 - Trusted Zone: http://*.bitdefender.com
O15 - Trusted Zone: http://ssl-hints.netflame.cc
O15 - Trusted Zone: http://www.secuser.com
O15 - Trusted Zone: http://housecall65.trendmicro.com
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Acer HomeMedia Connect Service - CyberLink - C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe
O23 - Service: ePerformance Service (AcerMemUsageCheckService) - Unknown owner - C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
O23 - Service: AntiVir PersonalEdition Classic Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: eDSService.exe (eDataSecurity Service) - HiTRSUT - C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
O23 - Service: eRecovery Service (eRecoveryService) - Acer Inc. - C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: PEYYTT - Unknown owner - C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: Créateur de rapports d'état Sophos Anti-Virus (SAVAdminService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SAVAdminService.exe
O23 - Service: Sophos Anti-Virus (SAVService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SavService.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
0
Utilisateur anonyme
15 juin 2008 à 13:15
Copie le texte ci-dessous :



File::
C:\Users\Yannick\AppData\Local\Temp\Rar$EX00.430\Battlefield 2142 Keygen\keygen.exe
C:\Users\Yannick\AppData\Roaming\PnkBstrK.sys
C:\Windows\PATCH.EXE
C:\Users\Yannick\AppData\Roaming\wklnhst.dat
C:\Users\All Users\ezsidmv.dat
C:\ProgramData\ezsidmv.dat
C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\{306C2489-6F27-B516-0603-040308040007}]






Ouvre le Bloc-Notes puis colle le texte copié.
(Démarrer\Tous les programmes\Accessoires\Bloc notes.)
Sauvegarde ce fichier sous le nom de CFScript.txt.

Glisse maintenant le fichier CFScript.txt dans Combofix.exe comme ci-dessous :

http://sd-1.archive-host.com/membres/up/1366464061/CFScript.gif

Cela va relancer Combofix,

Une fenêtre bleue va apparaître: au message qui apparaît ( Type 1 to continue, or 2 to abort) , tape 1 puis valide.

Patiente le temps du scan.Le bureau va disparaître à plusieurs reprises: c'est normal!

Ne touche à rien tant que le scan n'est pas terminé.

Après redémarrage, poste le contenu du rapport Combofix.txt accompagné d'un rapport Hijackthis.

S'il n'y a pas de rédémarrage, poste quand même les rapports.


0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 13:30
Il n'y a pas eu de resemarrage, voici les rapports :
ComboFix :

ComboFix 08-06-12.2 - Yannick 2008-06-15 13:19:45.3 - NTFSx86
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6000.0.1252.1.1036.18.2156 [GMT 2:00]
Endroit: C:\Users\Yannick\Desktop\ComboFix.exe
Command switches used :: C:\Users\Yannick\Desktop\CFScript.txt
* Création d'un nouveau point de restauration

FILE ::
C:\ProgramData\ezsidmv.dat
C:\Users\All Users\ezsidmv.dat
C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe
C:\Users\Yannick\AppData\Local\Temp\Rar$EX00.430\Battlefield 2142 Keygen\keygen.exe
C:\Users\Yannick\AppData\Roaming\PnkBstrK.sys
C:\Users\Yannick\AppData\Roaming\wklnhst.dat
C:\Windows\PATCH.EXE
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\ProgramData\ezsidmv.dat
C:\Users\All Users\ezsidmv.dat
C:\Users\Yannick\AppData\Roaming\PnkBstrK.sys
C:\Users\Yannick\AppData\Roaming\wklnhst.dat
C:\Windows\PATCH.EXE

.
((((((((((((((((((((((((((((( Fichiers créés 2008-05-15 to 2008-06-15 ))))))))))))))))))))))))))))))))))))
.

Pas de nouveau fichier créé dans cet espace de temps

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-15 08:02 --------- d-----w C:\Program Files\CA Yahoo! Anti-Spy
2008-06-15 08:00 --------- d-----w C:\Program Files\Common Files\Scanner
2008-06-14 20:21 --------- d-----w C:\Program Files\Malwarebytes' Anti-Malware
2008-06-14 20:06 --------- d-----w C:\Users\Yannick\AppData\Roaming\Malwarebytes
2008-06-14 20:06 --------- d-----w C:\ProgramData\Malwarebytes
2008-06-14 20:03 --------- d-----w C:\Program Files\Java
2008-06-14 20:02 --------- d-----w C:\Program Files\Common Files\Java
2008-06-14 18:31 --------- d-----w C:\Program Files\Zone Labs
2008-06-14 08:24 --------- d-----w C:\Users\karrim\AppData\Roaming\Grisoft
2008-06-13 16:50 --------- d-----w C:\Program Files\Warcraft 3
2008-06-13 10:54 --------- d-----w C:\Program Files\Trend Micro
2008-06-13 10:25 --------- d-----w C:\Users\Yannick\AppData\Roaming\Grisoft
2008-06-13 10:24 --------- d-----w C:\ProgramData\Grisoft
2008-06-13 09:13 --------- d-----w C:\Program Files\BitComet
2008-06-13 08:29 --------- d-----w C:\Program Files\Sophos
2008-06-13 08:26 --------- d-----w C:\ProgramData\Sophos
2008-06-13 08:25 --------- d-----w C:\Program Files\Common Files\Cisco Systems
2008-06-13 08:02 --------- d-----w C:\Program Files\Windows Mail
2008-06-12 22:34 --------- d-----w C:\Users\Yannick\AppData\Roaming\Hamachi
2008-06-12 21:43 --------- d-----w C:\Program Files\Starcraft
2008-06-12 21:27 68,096 ----a-w C:\Windows\ScUnin.exe
2008-06-12 21:09 --------- d-----w C:\Users\Yannick\AppData\Roaming\Azureus
2008-06-12 18:03 --------- d-----w C:\Users\Yannick\AppData\Roaming\teamspeak2
2008-06-11 13:39 --------- d-----w C:\Program Files\LED
2008-06-10 20:37 --------- d-----w C:\Program Files\Common Files\Steam
2008-06-10 18:50 --------- d-----w C:\ProgramData\Microsoft Help
2008-06-10 17:02 34,296 ----a-w C:\Windows\system32\drivers\mbamcatchme.sys
2008-06-10 17:02 15,864 ----a-w C:\Windows\system32\drivers\mbam.sys
2008-06-09 10:03 --------- d-----w C:\Users\Yannick\AppData\Roaming\Media Center Programs
2008-06-09 09:34 --------- d-----w C:\ProgramData\ATI
2008-06-09 09:32 --------- d-----w C:\Program Files\ATI Technologies
2008-06-09 08:43 86,016 ----a-w C:\Windows\System32\OpenAL32.dll
2008-06-08 21:13 --------- d-----w C:\Program Files\SystemRequirementsLab
2008-06-08 21:12 --------- d-----w C:\Users\Yannick\AppData\Roaming\SystemRequirementsLab
2008-06-08 18:00 --------- d-----w C:\Program Files\THQ
2008-06-08 17:59 --------- d-----w C:\Users\Yannick\AppData\Roaming\InstallShield Installation Information
2008-06-08 17:46 --------- d-----w C:\Users\Yannick\AppData\Roaming\InstallShield
2008-06-08 17:43 --------- d-----w C:\Program Files\Yahoo!
2008-06-08 17:39 --------- d--h--r C:\Users\Yannick\AppData\Roaming\SecuROM
2008-06-08 17:17 --------- d-----w C:\Program Files\CCleaner
2008-06-07 21:00 22,328 ----a-w C:\Windows\system32\drivers\PnkBstrK.sys
2008-06-07 20:59 103,736 ----a-w C:\Windows\System32\PnkBstrB.exe
2008-06-07 17:29 --------- d-----w C:\Program Files\Common Files\Blizzard Entertainment
2008-06-07 12:45 --------- d-----w C:\Program Files\Woltk
2008-06-07 08:14 --------- d-----w C:\Program Files\CrossLoop
2008-06-07 07:47 --------- d-----w C:\Program Files\Steam
2008-06-07 07:36 --------- d-----w C:\Program Files\DAMN NFO Viewer
2008-06-06 15:15 --------- d-----w C:\Users\Yannick\AppData\Roaming\Skype
2008-06-05 19:37 --------- d-----w C:\Users\Yannick\AppData\Roaming\skypePM
2008-06-05 19:35 --------- d-----w C:\ProgramData\Skype
2008-06-05 19:35 --------- d-----w C:\Program Files\Skype
2008-06-05 19:35 --------- d-----w C:\Program Files\Common Files\Skype
2008-06-02 20:51 --------- d-----w C:\Program Files\Lavalys
2008-05-28 21:22 409,600 ----a-w C:\Windows\System32\wrap_oal.dll
2008-05-28 21:22 --------- d-----w C:\Program Files\OpenAL
2008-05-26 20:11 --------- d-----w C:\Program Files\eMule
2008-05-23 14:17 --------- d-----w C:\Program Files\Microsoft Games
2008-05-17 19:59 25,280 ----a-w C:\Windows\system32\drivers\hamachi.sys
2008-05-15 18:21 --------- d-----w C:\Users\Yannick\AppData\Roaming\Winamp
2008-05-15 18:01 --------- d-----w C:\Program Files\Winamp
2008-05-13 12:14 --------- d-----w C:\Program Files\AWC
2008-05-13 09:19 --------- d-----w C:\Program Files\Warcraft III
2008-05-12 15:11 48,640 ----a-w C:\Windows\System32\amdpcom32.dll
2008-05-12 15:11 19,968 ----a-w C:\Windows\System32\atiadlxx.dll
2008-05-10 03:30 14,848 ----a-w C:\Windows\System32\wshrm.dll
2008-05-10 01:21 113,664 ----a-w C:\Windows\system32\drivers\rmcast.sys
2008-04-29 20:41 --------- d-----w C:\ProgramData\Apple
2008-04-29 20:41 --------- d-----w C:\Program Files\Apple Software Update
2008-04-26 08:02 1,327,104 ----a-w C:\Windows\System32\quartz.dll
2008-04-25 04:23 826,368 ----a-w C:\Windows\System32\wininet.dll
2008-04-25 04:23 56,320 ----a-w C:\Windows\System32\iesetup.dll
2008-04-25 04:23 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-04-25 04:22 26,624 ----a-w C:\Windows\System32\ieUnatt.exe
2008-04-23 04:27 428,032 ----a-w C:\Windows\System32\EncDec.dll
2008-04-23 04:27 292,352 ----a-w C:\Windows\System32\psisdecd.dll
2008-04-23 04:27 1,244,672 ----a-w C:\Windows\System32\mcmde.dll
2008-04-18 23:28 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-04-18 23:28 --------- d-----w C:\Program Files\Electronic Arts
2008-04-18 17:15 --------- d-----w C:\Program Files\AxBx
2008-04-18 16:10 --------- d-----w C:\Program Files\Azureus
2008-04-17 22:13 2,027,008 ----a-w C:\Windows\System32\win32k.sys
2008-04-17 22:12 296,448 ----a-w C:\Windows\System32\gdi32.dll
2008-04-17 22:11 83,968 ----a-w C:\Windows\System32\dnsrslvr.dll
2008-04-17 22:11 24,576 ----a-w C:\Windows\System32\dnscacheugc.exe
2008-03-15 09:08 69,689 ----a-w C:\Windows\UNZIP.DLL
2008-03-15 09:08 507,904 ----a-w C:\Windows\TMUPDATE.DLL
2007-10-08 18:12 174 --sha-w C:\Program Files\desktop.ini
.

((((((((((((((((((((((((((((( snapshot@2008-06-15_12.09.10.25 )))))))))))))))))))))))))))))))))))))))))
.
- 2006-11-02 12:35:33 136,192 ----a-w C:\Windows\assembly\GAC_32\mcupdate\6.0.6000.0__31bf3856ad364e35\mcupdate.exe
+ 2008-04-23 04:28:09 136,704 ----a-w C:\Windows\assembly\GAC_32\mcupdate\6.0.6000.0__31bf3856ad364e35\mcupdate.exe
- 2008-02-17 23:01:38 864,256 ----a-w C:\Windows\assembly\GAC_MSIL\ehepg\6.0.6000.0__31bf3856ad364e35\ehepg.dll
+ 2008-04-23 04:27:53 864,256 ----a-w C:\Windows\assembly\GAC_MSIL\ehepg\6.0.6000.0__31bf3856ad364e35\ehepg.dll
- 2008-02-17 23:01:30 135,168 ----a-w C:\Windows\assembly\GAC_MSIL\ehexthost\6.0.6000.0__31bf3856ad364e35\ehexthost.exe
+ 2008-04-23 04:27:55 135,168 ----a-w C:\Windows\assembly\GAC_MSIL\ehexthost\6.0.6000.0__31bf3856ad364e35\ehexthost.exe
- 2008-02-17 23:01:37 77,824 ----a-w C:\Windows\assembly\GAC_MSIL\ehiExtens\6.0.6000.0__31bf3856ad364e35\ehiExtens.dll
+ 2008-04-23 04:27:56 77,824 ----a-w C:\Windows\assembly\GAC_MSIL\ehiExtens\6.0.6000.0__31bf3856ad364e35\ehiExtens.dll
- 2008-02-17 23:01:29 4,370,432 ----a-w C:\Windows\assembly\GAC_MSIL\ehshell\6.0.6000.0__31bf3856ad364e35\ehshell.dll
+ 2008-04-23 04:27:59 4,374,528 ----a-w C:\Windows\assembly\GAC_MSIL\ehshell\6.0.6000.0__31bf3856ad364e35\ehshell.dll
- 2008-02-17 23:01:30 1,196,032 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter.Shell\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.Shell.dll
+ 2008-04-23 04:28:14 1,196,032 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter.Shell\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.Shell.dll
- 2008-02-17 23:01:29 2,342,912 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter.UI\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 04:28:14 2,342,912 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter.UI\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.UI.dll
- 2008-02-17 23:01:30 217,088 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
+ 2008-04-23 04:28:13 217,088 ----a-w C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
- 2008-06-15 10:01:58 67,584 ----a-w C:\Windows\bootstat.dat
+ 2008-06-15 10:42:00 67,584 ----a-w C:\Windows\bootstat.dat
- 2008-02-17 23:01:33 21,504 ----a-w C:\Windows\ehome\ehdebug.dll
+ 2008-04-23 04:27:00 21,504 ----a-w C:\Windows\ehome\ehdebug.dll
- 2008-02-17 23:01:38 864,256 ----a-w C:\Windows\ehome\ehepg.dll
+ 2008-04-23 04:27:53 864,256 ----a-w C:\Windows\ehome\ehepg.dll
- 2008-02-17 23:01:30 135,168 ----a-w C:\Windows\ehome\ehexthost.exe
+ 2008-04-23 04:27:55 135,168 ----a-w C:\Windows\ehome\ehexthost.exe
- 2006-11-02 12:35:32 372,224 ----a-w C:\Windows\ehome\ehglid.dll
+ 2008-04-23 04:27:00 372,224 ----a-w C:\Windows\ehome\ehglid.dll
- 2008-02-17 23:01:37 77,824 ----a-w C:\Windows\ehome\ehiExtens.dll
+ 2008-04-23 04:27:56 77,824 ----a-w C:\Windows\ehome\ehiExtens.dll
- 2008-02-17 23:01:29 103,936 ----a-w C:\Windows\ehome\ehPresenter.dll
+ 2008-04-23 04:27:00 105,472 ----a-w C:\Windows\ehome\ehPresenter.dll
- 2008-02-17 23:01:37 252,416 ----a-w C:\Windows\ehome\ehReplay.dll
+ 2008-04-23 04:27:00 252,416 ----a-w C:\Windows\ehome\ehReplay.dll
- 2008-02-17 23:01:33 10,094,080 ----a-w C:\Windows\ehome\ehres.dll
+ 2008-04-23 04:22:35 10,094,080 ----a-w C:\Windows\ehome\ehres.dll
- 2008-02-17 23:01:29 4,370,432 ----a-w C:\Windows\ehome\ehshell.dll
+ 2008-04-23 04:27:59 4,374,528 ----a-w C:\Windows\ehome\ehshell.dll
- 2008-02-17 23:01:31 18,944 ----a-w C:\Windows\ehome\ehtrace.dll
+ 2008-04-23 04:27:00 18,944 ----a-w C:\Windows\ehome\ehtrace.dll
- 2008-02-17 23:01:30 517,120 ----a-w C:\Windows\ehome\ehui.dll
+ 2008-04-23 04:27:00 517,632 ----a-w C:\Windows\ehome\ehui.dll
- 2008-02-17 23:01:28 1,497,600 ----a-w C:\Windows\ehome\ehuihlp.dll
+ 2008-04-23 04:27:00 1,497,600 ----a-w C:\Windows\ehome\ehuihlp.dll
- 2008-02-17 23:01:37 6,656 ----a-w C:\Windows\ehome\McrMgr.dll
+ 2008-04-23 04:27:01 6,656 ----a-w C:\Windows\ehome\McrMgr.dll
- 2008-02-17 23:01:36 173,056 ----a-w C:\Windows\ehome\McrMgr.exe
+ 2008-04-23 04:26:31 173,056 ----a-w C:\Windows\ehome\McrMgr.exe
- 2006-11-02 12:35:33 136,192 ----a-w C:\Windows\ehome\mcupdate.exe
+ 2008-04-23 04:28:09 136,704 ----a-w C:\Windows\ehome\mcupdate.exe
- 2008-02-17 23:01:30 217,088 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.dll
+ 2008-04-23 04:28:13 217,088 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.dll
- 2008-02-17 23:01:30 1,196,032 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.Shell.dll
+ 2008-04-23 04:28:14 1,196,032 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.Shell.dll
- 2008-02-17 23:01:29 2,342,912 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 04:28:14 2,342,912 ----a-w C:\Windows\ehome\Microsoft.MediaCenter.UI.dll
- 2008-06-15 10:01:59 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-06-15 10:42:01 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2008-06-15 10:01:59 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2008-06-15 10:42:01 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-06-15 10:03:44 1,572,864 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-06-15 10:42:48 1,572,864 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
- 2008-06-15 10:03:38 1,572,864 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-06-15 11:00:21 1,572,864 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
- 2008-06-15 07:11:04 3,460 ----a-w C:\Windows\SoftwareDistribution\EventCache\{860F1150-E5DE-47D0-B8CE-79025CB01701}.bin
+ 2008-06-15 11:19:01 5,464 ----a-w C:\Windows\SoftwareDistribution\EventCache\{860F1150-E5DE-47D0-B8CE-79025CB01701}.bin
- 2008-06-14 17:08:11 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-06-15 10:34:22 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-06-14 17:08:11 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-06-15 10:34:22 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-06-14 17:08:11 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-06-15 10:34:22 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-06-15 07:09:10 6,291,456 ----a-w C:\Windows\System32\SMI\Store\Machine\schema.dat
+ 2008-06-15 10:38:47 6,291,456 ----a-w C:\Windows\System32\SMI\Store\Machine\schema.dat
- 2008-06-15 07:56:35 13,862 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1350184429-2967333256-359187131-1000_UserData.bin
+ 2008-06-15 11:01:40 13,862 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1350184429-2967333256-359187131-1000_UserData.bin
- 2008-06-15 10:04:03 93,806 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-06-15 11:01:40 93,962 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-06-15 07:56:34 64,718 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-06-15 11:01:38 64,878 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-04-23 04:27:53 864,256 ----a-w C:\Windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6000.16679_none_d97a4d2ed1f284d2\ehepg.dll
+ 2008-04-23 14:12:49 864,256 ----a-w C:\Windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6000.20821_none_da31f92beaeecb56\ehepg.dll
+ 2008-04-23 04:27:55 135,168 ----a-w C:\Windows\winsxs\msil_ehexthost_31bf3856ad364e35_6.0.6000.16679_none_bcbfc9e4c1e1e81d\ehexthost.exe
+ 2008-04-23 14:12:50 135,168 ----a-w C:\Windows\winsxs\msil_ehexthost_31bf3856ad364e35_6.0.6000.20821_none_bd7775e1dade2ea1\ehexthost.exe
+ 2008-04-23 04:27:56 77,824 ----a-w C:\Windows\winsxs\msil_ehiextens_31bf3856ad364e35_6.0.6000.16679_none_fba2d0c909e74612\ehiExtens.dll
+ 2008-04-23 14:12:51 77,824 ----a-w C:\Windows\winsxs\msil_ehiextens_31bf3856ad364e35_6.0.6000.20821_none_fc5a7cc622e38c96\ehiExtens.dll
+ 2008-04-23 04:27:59 4,374,528 ----a-w C:\Windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6000.16679_none_896d686f44a61324\ehshell.dll
+ 2008-04-23 14:12:55 4,382,720 ----a-w C:\Windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6000.20821_none_8a25146c5da259a8\ehshell.dll
+ 2008-04-23 04:44:14 4,046,848 ----a-w C:\Windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6001.18061_none_8b5674b141cbbd6c\ehshell.dll
+ 2008-04-23 04:36:58 4,046,848 ----a-w C:\Windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6001.22165_none_8be412a45ae5c292\ehshell.dll
+ 2008-04-23 04:28:14 1,196,032 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6000.16679_none_4e6b0c2698ea89ba\Microsoft.MediaCenter.Shell.dll
+ 2008-04-23 14:13:09 1,269,760 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6000.20821_none_4f22b823b1e6d03e\Microsoft.MediaCenter.Shell.dll
+ 2008-04-23 04:28:14 2,342,912 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6000.16679_none_30f95ad65a3e86d4\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 14:13:09 2,351,104 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6000.20821_none_31b106d3733acd58\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 04:45:00 1,957,888 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6001.18061_none_32e267185764311c\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 04:37:38 1,957,888 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6001.22165_none_3370050b707e3642\Microsoft.MediaCenter.UI.dll
+ 2008-04-23 04:28:13 217,088 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6000.16679_none_2354b3c9cf56f2ea\Microsoft.MediaCenter.dll
+ 2008-04-23 14:13:08 217,088 ----a-w C:\Windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6000.20821_none_240c5fc6e853396e\Microsoft.MediaCenter.dll
+ 2008-04-23 04:28:09 136,704 ----a-w C:\Windows\winsxs\x86_mcupdate_31bf3856ad364e35_6.0.6000.16679_none_c673e63faed8754d\mcupdate.exe
+ 2008-04-23 14:13:03 136,704 ----a-w C:\Windows\winsxs\x86_mcupdate_31bf3856ad364e35_6.0.6000.20821_none_c72b923cc7d4bbd1\mcupdate.exe
+ 2008-04-23 04:44:47 140,288 ----a-w C:\Windows\winsxs\x86_mcupdate_31bf3856ad364e35_6.0.6001.18061_none_c85cf281abfe1f95\mcupdate.exe
+ 2008-04-23 04:37:28 140,288 ----a-w C:\Windows\winsxs\x86_mcupdate_31bf3856ad364e35_6.0.6001.22165_none_c8ea9074c51824bb\mcupdate.exe
+ 2008-04-23 04:27:00 252,416 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6000.16679_none_128e8c93a2bce482\ehReplay.dll
+ 2008-04-23 05:11:36 254,464 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6000.20821_none_13463890bbb92b06\ehReplay.dll
+ 2008-04-23 04:42:33 254,464 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6001.18061_none_147798d59fe28eca\ehReplay.dll
+ 2008-04-23 04:30:25 254,464 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6001.22165_none_150536c8b8fc93f0\ehReplay.dll
+ 2008-04-23 04:27:01 6,656 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.16679_none_3200fce9dd0448e0\McrMgr.dll
+ 2008-04-23 04:26:31 173,056 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.16679_none_3200fce9dd0448e0\McrMgr.exe
+ 2008-04-23 05:11:51 6,656 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.20821_none_32b8a8e6f6008f64\McrMgr.dll
+ 2008-04-23 03:56:48 172,544 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.20821_none_32b8a8e6f6008f64\McrMgr.exe
+ 2008-04-23 04:27:00 21,504 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehdebug_31bf3856ad364e35_6.0.6000.16679_none_2db4cba1854c2050\ehdebug.dll
+ 2008-04-23 05:11:35 21,504 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehdebug_31bf3856ad364e35_6.0.6000.20821_none_2e6c779e9e4866d4\ehdebug.dll
+ 2008-04-23 04:27:00 372,224 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6000.16679_none_2d12eef96d2c252b\ehglid.dll
+ 2008-04-23 05:11:35 372,736 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6000.20821_none_2dca9af686286baf\ehglid.dll
+ 2008-04-23 04:42:33 373,248 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6001.18061_none_2efbfb3b6a51cf73\ehglid.dll
+ 2008-04-23 04:30:24 373,248 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6001.22165_none_2f89992e836bd499\ehglid.dll
+ 2008-04-23 04:27:00 105,472 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6000.16679_none_249fac1865043b1f\ehPresenter.dll
+ 2008-04-23 05:11:36 105,472 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6000.20821_none_255758157e0081a3\ehPresenter.dll
+ 2008-04-23 04:42:33 105,472 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6001.18061_none_2688b85a6229e567\ehPresenter.dll
+ 2008-04-23 04:30:25 105,472 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6001.22165_none_2716564d7b43ea8d\ehPresenter.dll
+ 2008-04-23 04:22:35 10,094,080 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6000.16679_none_4fe31875538242d1\ehres.dll
+ 2008-04-23 05:11:36 10,103,808 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6000.20821_none_509ac4726c7e8955\ehres.dll
+ 2008-04-23 04:27:00 18,944 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehtrace_31bf3856ad364e35_6.0.6000.16679_none_3693dda116ea05e6\ehtrace.dll
+ 2008-04-23 05:11:36 18,944 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehtrace_31bf3856ad364e35_6.0.6000.20821_none_374b899e2fe64c6a\ehtrace.dll
+ 2008-04-23 04:27:00 517,632 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6000.16679_none_cc9b30cbcc71d8eb\ehui.dll
+ 2008-04-23 05:11:36 521,216 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6000.20821_none_cd52dcc8e56e1f6f\ehui.dll
+ 2008-04-23 04:42:33 522,240 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6001.18061_none_ce843d0dc9978333\ehui.dll
+ 2008-04-23 04:30:33 522,240 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6001.22165_none_cf11db00e2b18859\ehui.dll
+ 2008-04-23 04:27:00 1,497,600 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehuihlp_31bf3856ad364e35_6.0.6000.16679_none_39e223022e478d8d\ehuihlp.dll
+ 2008-04-23 05:11:36 1,498,112 ----a-w C:\Windows\winsxs\x86_microsoft-windows-ehome-ehuihlp_31bf3856ad364e35_6.0.6000.20821_none_3a99ceff4743d411\ehuihlp.dll
+ 2008-04-23 04:27:01 1,244,672 ----a-w C:\Windows\winsxs\x86_microsoft-windows-m..mediadeliveryengine_31bf3856ad364e35_6.0.6000.16679_none_3d017dbd628e4075\mcmde.dll
+ 2008-04-23 05:11:51 1,244,672 ----a-w C:\Windows\winsxs\x86_microsoft-windows-m..mediadeliveryengine_31bf3856ad364e35_6.0.6000.20821_none_3db929ba7b8a86f9\mcmde.dll
+ 2008-04-23 04:27:00 428,032 ----a-w C:\Windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6000.16679_none_de4f2af09170b787\EncDec.dll
+ 2008-04-23 05:11:36 428,032 ----a-w C:\Windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6000.20821_none_df06d6edaa6cfe0b\EncDec.dll
+ 2008-04-23 04:42:37 428,544 ----a-w C:\Windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6001.18061_none_e03837328e9661cf\EncDec.dll
+ 2008-04-23 04:34:41 428,544 ----a-w C:\Windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6001.22165_none_e0c5d525a7b066f5\EncDec.dll
+ 2008-04-23 04:27:04 292,352 ----a-w C:\Windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6000.16679_none_d9d44caa5a19bb32\psisdecd.dll
+ 2008-04-23 05:12:30 292,352 ----a-w C:\Windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6000.20821_none_da8bf8a7731601b6\psisdecd.dll
+ 2008-04-23 04:42:37 293,376 ----a-w C:\Windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6001.18061_none_dbbd58ec573f657a\psisdecd.dll
+ 2008-04-23 04:34:47 293,376 ----a-w C:\Windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6001.22165_none_dc4af6df70596aa0\psisdecd.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((( Point de chargement Reg )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
REGEDIT4
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer Tour Reminder"="" []
"DAEMON Tools"="C:\Program Files\DAEMON Tools\daemon.exe" [2007-09-18 16:16 171464]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-11-02 14:36 201728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer Tour"="" []
"eRecoveryService"="" []
"Acer Tour Reminder"="C:\Acer\AcerTour\Reminder.exe" [2007-02-15 18:39 151552]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [2007-06-11 11:25 6731312]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 12:17 61440]
"avgnt"="C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-04-18 11:57 262401]
"AAWTray"="C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe" [2007-08-08 16:53 88024]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [2008-03-25 04:28 144784]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.mkdmp3enc"= C:\PROGRA~1\ACERAR~1\ACERVI~1\Kernel\Burner\MKDMP3Enc.ACM

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SAVService]
@="service"

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Empowering Technology Launcher.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Empowering Technology Launcher.lnk
backup=C:\Windows\pss\Empowering Technology Launcher.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^PCM Media Sharing.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PCM Media Sharing.lnk
backup=C:\Windows\pss\PCM Media Sharing.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Yannick^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^LedWallpaper.lnk]
path=C:\Users\Yannick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LedWallpaper.lnk
backup=C:\Windows\pss\LedWallpaper.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Yannick^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 - Capture d'écran et lancement.lnk]
path=C:\Users\Yannick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 - Capture d'écran et lancement.lnk
backup=C:\Windows\pss\OneNote 2007 - Capture d'écran et lancement.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AAWTray]
--a------ 2007-08-08 16:53 88024 C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acer Empowering Technology Monitor]
--a------ 2007-01-24 10:27 319488 C:\Acer\Empowering Technology\SysMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eDataSecurity Loader]
--a------ 2007-02-07 00:04 464168 C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray.exe]
--a------ 2006-11-02 14:35 125440 C:\Windows\ehome\ehTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\removecpl]


[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
--a------ 2007-03-01 09:38 4390912 C:\Windows\RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sony Ericsson PC Suite]
-ra------ 2007-06-13 09:16 528384 C:\Program Files\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WarReg_PopUp]
--a------ 2006-11-05 21:48 57344 C:\Acer\WR_PopUp\WarReg_PopUp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
--a------ 2007-10-08 18:22 1006264 C:\Program Files\Windows Defender\MSASCui.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
--a------ 2006-11-02 14:36 201728 C:\Program Files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SophosAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{F95798C9-BF0A-4D20-BD7C-6B38E7FF9FEE}"= C:\Program Files\Acer Arcade Live\Acer Arcade Live Main Page\Acer Arcade Live.exe:Acer Arcade Live
"{A5333138-7820-4A45-A0F8-9FD93BB4D627}"= C:\Program Files\Acer Arcade Live\Acer DV Magician\Component\ARAWP.exe:DV Magician ARA workprocess
"{D585109C-A3E9-47A0-B1F8-BEF827E9F6D7}"= C:\Program Files\Acer Arcade Live\Acer DV Magician\Component\DVAX2Process.exe:DV Magician AVAX workprocess
"{31A60708-F002-42F4-9908-B33BD16550DD}"= C:\Program Files\Acer Arcade Live\SlideShow DVD\Component\CLSLDVD.exe:SlideShow DVD workprocess
"{932D4E56-6D5F-4909-A913-8B5947834283}"= C:\Program Files\Acer Arcade Live\Acer VideoMagician\VideoMagician.exe:VideoMagician
"{B4E3A7E7-6249-4309-B05F-B68B9B030828}"= C:\Program Files\Acer Arcade Live\Acer DVDivine\DVDivine.exe:DVDivine
"{383C1570-BA3C-4015-8188-2C4B6D3284C4}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia\HomeMedia.exe:HomeMedia
"{96FB5B8F-6D95-4F7A-809C-7952FC936ACB}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\HomeMedia Connect.exe:HomeMedia Connect
"{4FF06BD9-4370-4B76-ACF7-40542F1CF716}"= C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.EXE:HomeMedia Connect Service
"{A3545E1B-C746-447F-9041-B38D5406AB1D}"= UDP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
"{B27F2B2A-F1C3-4E65-8725-F857C07B7BEF}"= TCP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
"TCP Query User{CB34DB2D-E500-4956-B80C-D2DB0A5B864B}D:\\ancien ordi\\yannick\\world of warcraft\\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{42A50AB3-C204-4925-B6D0-E138BF5140D5}D:\\ancien ordi\\yannick\\world of warcraft\\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\wow-2.2.2.7318-to-2.2.3.7359-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{BDC6DE09-5133-48D0-A432-9699CEBB769E}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule Plus
"UDP Query User{0F763EF5-9565-4CBD-A99E-1CFFCC814EAA}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule Plus
"{C2EB18DC-F5EA-47B6-AC58-550D546F2AC0}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
"{E68A6CB4-42A5-44D6-96DC-C50AEDA43495}"= UDP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{761A1606-ECF9-4FC6-A3BA-E06617FB2A6D}"= TCP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{8C50BB00-0ED8-4AB3-AEA9-F212D414DD25}"= UDP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"{70D1F0C8-4A56-4654-B86A-DAA2A012696D}"= TCP:C:\Program Files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"TCP Query User{BEFF407B-BF82-43D8-A784-25CD9993DFAC}C:\\program files\\bitcomet\\bitcomet.exe"= UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{A94F72D9-7B4B-4FA2-95C6-FB07A24F7437}C:\\program files\\bitcomet\\bitcomet.exe"= TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{EA5368F3-CEDE-4112-9F49-95B2071C9BAB}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{DBF7D39E-7202-4E5B-AB46-5F112D3FE480}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{8466A7B4-AF2E-4C05-B68A-8AB5AC83A31F}C:\\program files\\bitcomet\\bitcomet.exe"= UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{2609C0B6-FBA0-44FA-A6F4-8BABB31D828C}C:\\program files\\bitcomet\\bitcomet.exe"= TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{0D1BFD7E-A119-4E0A-999D-5569A5036009}C:\\program files\\microsoft games\\halo\\halo.exe"= UDP:C:\program files\microsoft games\halo\halo.exe:Halo
"UDP Query User{F16A489B-4B72-4FBF-B72D-30511866694D}C:\\program files\\microsoft games\\halo\\halo.exe"= TCP:C:\program files\microsoft games\halo\halo.exe:Halo
"TCP Query User{54D3A272-6125-4CAE-84D3-376E778FA619}C:\\program files\\valve\\steam\\steamapps\\ianik67\\counter-strike source\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\ianik67\counter-strike source\hl2.exe:hl2
"UDP Query User{24E26787-C9CC-4B0C-BDD4-9DA4AA599CFF}C:\\program files\\valve\\steam\\steamapps\\ianik67\\counter-strike source\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\ianik67\counter-strike source\hl2.exe:hl2
"TCP Query User{2DA205F5-3D36-4452-83C6-2CD630F48D71}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike source\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike source\hl2.exe:hl2
"UDP Query User{74BB603E-1FE2-49C3-BB84-E12FC11141CB}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike source\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike source\hl2.exe:hl2
"TCP Query User{753FA7A0-17BB-4AF0-9249-2101B5F386A1}C:\\program files\\azureus\\azureus.exe"= UDP:C:\program files\azureus\azureus.exe:Azureus
"UDP Query User{1CEB8ED0-BF07-4F61-9242-93913982B90C}C:\\program files\\azureus\\azureus.exe"= TCP:C:\program files\azureus\azureus.exe:Azureus
"{C0A15C4B-14AE-4F12-A86E-BF87EBE99C5E}"= UDP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{9F1BE649-0CD5-4DAD-B1C0-6F6B1E734C86}"= TCP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{C834BB7F-1A82-406D-9E91-9E29608FA6D8}"= UDP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{321E3F96-A860-403B-A39D-47E004121E40}"= TCP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{77271971-D514-4883-89F2-C22A50A715AB}"= UDP:C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{F29E2552-70CF-444F-98B6-A37A36673681}"= TCP:C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{EDE4779C-B565-4950-9198-BFD0E37DF2B6}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{66A83F29-4C9A-4DBA-BC5D-462F1CBA12B5}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe"= UDP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{192D0066-99F4-4860-B79D-6BA0A8770CEE}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe"= TCP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.0.7561-to-2.3.2.7741-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{943AFE0B-44DC-40BE-8061-C4D1F8F3DAD0}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe"= UDP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{53859A32-D292-47CD-9BB8-6D54D3F73D11}C:\\users\\public\\documents\\blizzard entertainment\\world of warcraft\\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe"= TCP:C:\users\public\documents\blizzard entertainment\world of warcraft\wow-2.3.2.7741-to-2.3.3.7799-frfr-downloader.exe:Blizzard Downloader
"TCP Query User{47016DCF-34E6-4B72-9DD2-EE28DB708FD2}C:\\users\\karrim\\desktop\\wow-burningcrusade-frfr-installer-downloader.exe"= UDP:C:\users\karrim\desktop\wow-burningcrusade-frfr-installer-downloader.exe:wow-burningcrusade-frfr-installer-downloader.exe
"UDP Query User{30DE689D-5DA6-49BF-8975-3BB58A78CE05}C:\\users\\karrim\\desktop\\wow-burningcrusade-frfr-installer-downloader.exe"= TCP:C:\users\karrim\desktop\wow-burningcrusade-frfr-installer-downloader.exe:wow-burningcrusade-frfr-installer-downloader.exe
"TCP Query User{83D7C491-900C-4F8E-8A02-E07A5FD8909B}C:\\users\\karrim\\desktop\\wow-frfr-installer-downloader.exe"= UDP:C:\users\karrim\desktop\wow-frfr-installer-downloader.exe:wow-frfr-installer-downloader.exe
"UDP Query User{D751F6EC-E0E3-4290-8863-C9358BEDE39D}C:\\users\\karrim\\desktop\\wow-frfr-installer-downloader.exe"= TCP:C:\users\karrim\desktop\wow-frfr-installer-downloader.exe:wow-frfr-installer-downloader.exe
"TCP Query User{02CDDBF9-EF7E-4FD9-BA1D-0FEC73C01679}D:\\ancien ordi\\yannick\\world of warcraft\\backgrounddownloader.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\backgrounddownloader.exe:Blizzard Downloader
"UDP Query User{00D3DA61-83C9-45CA-A808-427D73FF1D87}D:\\ancien ordi\\yannick\\world of warcraft\\backgrounddownloader.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\backgrounddownloader.exe:Blizzard Downloader
"TCP Query User{E09EDDC0-9450-401F-AE26-30673B916026}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike\\hl.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike\hl.exe:Half-Life Launcher
"UDP Query User{D9FD2324-B9F9-49B1-9C9A-DFE618891405}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\counter-strike\\hl.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\counter-strike\hl.exe:Half-Life Launcher
"TCP Query User{82F68768-BED5-4D0A-B498-913E2B28EDBB}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\dedicated server\\hlds.exe"= UDP:C:\program files\valve\steam\steamapps\blackspartan\dedicated server\hlds.exe:HLDS Launcher
"UDP Query User{2DDFAD23-36B0-4987-958D-0D59FB67B44E}C:\\program files\\valve\\steam\\steamapps\\blackspartan\\dedicated server\\hlds.exe"= TCP:C:\program files\valve\steam\steamapps\blackspartan\dedicated server\hlds.exe:HLDS Launcher
"TCP Query User{0B587EBC-4BF3-4693-BC7F-4508E274B9CD}D:\\ancien ordi\\yannick\\world of warcraft\\repair.exe"= UDP:D:\ancien ordi\yannick\world of warcraft\repair.exe:Blizzard Repair Utility
"UDP Query User{708F6050-2884-487D-990A-F9269D076B9B}D:\\ancien ordi\\yannick\\world of warcraft\\repair.exe"= TCP:D:\ancien ordi\yannick\world of warcraft\repair.exe:Blizzard Repair Utility
"{71342BDF-86D4-4888-B983-EAED595C27B6}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
"{2CCC7679-9013-4242-AB29-9DC69E22850C}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
"{3AB7445B-F038-4670-AAC6-CB12FE721012}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
"{9C1B3E88-5CDC-4928-8242-16F1428505CD}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
"{DDD116F5-1604-4CDF-A622-A5EF46035C06}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
"{C8CB7A7C-C930-4D17-B328-CFDD90802F02}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
"{261FBB1D-2702-457A-A53E-AEB3C5A41B39}"= UDP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
"{CA20E3CD-F379-496E-8CB9-D7E8FCEDA2B9}"= TCP:C:\Program Files\Atari\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
"{08EA62F7-676D-4830-8F2D-B50721ACE303}"= UDP:C:\Program Files\Electronic Arts\Battlefield 2142\BF2142.exe:Battlefield 2
"{43B79F59-CFA2-447C-B99B-953DACCF82EC}"= TCP:C:\Program Files\Electronic Arts\Battlefield 2142\BF2142.exe:Battlefield 2
"TCP Query User{8BFC8758-1AB6-4892-BC52-0BA80B541663}C:\\program files\\warcraft iii\\war3.exe"= UDP:C:\program files\warcraft iii\war3.exe:Warcraft III
"UDP Query User{18C1AD17-E510-4DD3-853C-446C38FB3338}C:\\program files\\warcraft iii\\war3.exe"= TCP:C:\program files\warcraft iii\war3.exe:Warcraft III
"TCP Query User{A86C0DD5-A01B-4AFA-834B-932BAA0AE82B}C:\\program files\\warcraft iii\\war3.exe"= UDP:C:\program files\warcraft iii\war3.exe:Warcraft III
"UDP Query User{3D291E58-1679-4196-99EF-885946290AD2}C:\\program files\\warcraft iii\\war3.exe"= TCP:C:\program files\warcraft iii\war3.exe:Warcraft III
"TCP Query User{EAB47EA3-2211-4D71-98A4-54A181C5A4C7}D:\\ancien ordi\\yannick\\irue\\supremecommander.exe"= UDP:D:\ancien ordi\yannick\irue\supremecommander.exe:Supreme Commander Application
"UDP Query User{DFBBBDA6-241E-424B-999C-1A73151475A8}D:\\ancien ordi\\yannick\\irue\\supremecommander.exe"= TCP:D:\ancien ordi\yannick\irue\supremecommander.exe:Supreme Commander Application
"{70AA8B0A-4304-4028-9255-36FD23A01374}"= UDP:14441:BitComet 14441 TCP
"{5CCEFB82-4257-46F6-8CE8-4087EEF2869A}"= TCP:14441:BitComet 14441 UDP
"{64C9FF32-8354-4EAB-BF8E-0526CB4785F2}"= C:\Program Files\Skype\Phone\Skype.exe:Skype
"TCP Query User{0AC6C0EA-3C69-44E2-9294-BED7B6CBF438}D:\\ancien ordi\\yannick\\irue\\emule0.49a\\emule.exe"= UDP:D:\ancien ordi\yannick\irue\emule0.49a\emule.exe:eMule
"UDP Query User{6EE810A8-9526-4D96-8078-01745D9C6E98}D:\\ancien ordi\\yannick\\irue\\emule0.49a\\emule.exe"= TCP:D:\ancien ordi\yannick\irue\emule0.49a\emule.exe:eMule
"TCP Query User{C9DC9C8D-0ED9-4719-94F3-FD18E0E8B4C9}C:\\program files\\crossloop\\crossloopconnect.exe"= UDP:C:\program files\crossloop\crossloopconnect.exe:CrossLoop - Simple Secure Screen Sharing
"UDP Query User{EF3B1B6E-2AD5-4F9A-B9E9-7E14A09D65C3}C:\\program files\\crossloop\\crossloopconnect.exe"= TCP:C:\program files\crossloop\crossloopconnect.exe:CrossLoop - Simple Secure Screen Sharing
"TCP Query User{27F93943-BB03-44BF-A7B3-76302EF28C38}C:\\program files\\starcraft\\starcraft.exe"= UDP:C:\program files\starcraft\starcraft.exe:StarCraft
"UDP Query User{3EFCEA96-2716-4BE7-9335-A48384A09C4D}C:\\program files\\starcraft\\starcraft.exe"= TCP:C:\program files\starcraft\starcraft.exe:StarCraft
"TCP Query User{0815F910-9477-418E-B6FA-B830C77A74EC}D:\\internet\\wotlk-ff-frfr-downloader.exe"= UDP:D:\internet\wotlk-ff-frfr-downloader.exe:Blizzard Downloader
"UDP Query User{BC1195E6-FB81-41F3-89DF-7A6B991A764F}D:\\internet\\wotlk-ff-frfr-downloader.exe"= TCP:D:\internet\wotlk-ff-frfr-downloader.exe:Blizzard Downloader
"{F2399685-B76B-43D9-9B71-D32F6A065A15}"= UDP:C:\Program Files\THQ\suprem\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{EEAA6DFA-5DD5-44C0-A1B0-0A1F66C52D28}"= TCP:C:\Program Files\THQ\suprem\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{9C3E9EDE-D4B6-4326-909E-FF2C2C90BD13}"= UDP:C:\Program Files\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe:Supreme Commander
"{80EF892B-B1CA-434E-914D-1B8B793F35D3}"= TCP:C:\Program Files\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe:Supreme Commander
"{99AD7891-7C34-4D77-B73F-56639927D749}"= UDP:C:\Program Files\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"{2F901EA0-0A3E-4404-892D-FAC4CEEFCD58}"= TCP:C:\Program Files\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe:GPGNet - Supreme Commander
"TCP Query User{CEDAA719-A1D3-43FD-819A-EF93F78C1262}C:\\program files\\valve\\steam\\steamapps\\ianik67\\half-life 2 deathmatch\\hl2.exe"= UDP:C:\program files\valve\steam\steamapps\ianik67\half-life 2 deathmatch\hl2.exe:hl2
"UDP Query User{C8F3BCE8-723F-4115-8FF8-9955F5E32298}C:\\program files\\valve\\steam\\steamapps\\ianik67\\half-life 2 deathmatch\\hl2.exe"= TCP:C:\program files\valve\steam\steamapps\ianik67\half-life 2 deathmatch\hl2.exe:hl2

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"DisableNotifications"= 1 (0x1)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Acer\\Empowering Technology\\eDataSecurity\\eDSfsu.exe"= C:\Acer\Empowering Technology\eDataSecurity\eDSfsu.exe:*:Enabled:eDSfsu
"C:\\Acer\\Empowering Technology\\eDataSecurity\\encryption.exe"= C:\Acer\Empowering Technology\eDataSecurity\encryption.exe:*:Enabled:encryption
"C:\\Acer\\Empowering Technology\\eDataSecurity\\decryption.exe"= C:\Acer\Empowering Technology\eDataSecurity\decryption.exe:*:Enabled:decryption

R1 SAVOnAccess;SAVOnAccess;C:\Windows\system32\DRIVERS\savonaccess.sys [2006-11-03 16:55]
R2 Acer HomeMedia Connect Service;Acer HomeMedia Connect Service;"C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe" [2007-04-04 18:54]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2007-08-31 16:46]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-06-27 00:00]
R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller;C:\Windows\system32\DRIVERS\yk60x86.sys [2006-11-09 03:52]
S3 MBAMCatchMe;MBAMCatchMe;C:\Windows\system32\drivers\mbamcatchme.sys [2008-06-10 19:02]
S3 PEYYTT;PEYYTT;C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe []
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-06-27 00:00]
S3 Steam Client Service;Steam Client Service;C:\Program Files\Common Files\Steam\SteamService.exe [2008-06-10 14:52]
S3 WSVD;WSVD;C:\Windows\system32\drivers\WSVD.sys [2006-09-19 16:47]
S4 MTSQFVGFAH;MTSQFVGFAH;C:\Users\Yannick\AppData\Local\Temp\MTSQFVGFAH.exe []

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3e6ee745-2cf2-11dd-a7d1-0019dbd53f0c}]
\shell\AutoRun\command - L:\autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3e6ee747-2cf2-11dd-a7d1-0019dbd53f0c}]
\shell\AutoRun\command - M:\SETUP.EXE

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9a3f91dd-76eb-11dc-8283-0019dbd53f0c}]
\shell\AutoRun\command - J:\SETUP.EXE

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{bfe68a23-513c-11dc-aa71-806e6f6e6963}]
\shell\AutoRun\command - E:\autoplay.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d12c9915-74bf-11dc-8a43-0019dbd53f0c}]
\shell\AutoRun\command - N:\setupSNK.exe


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{306C2489-6F27-B516-0603-040308040007}]
C:\Users\Yannick\AppData\Local\Temp\Rar$EX00.430\Battlefield 2142 Keygen\keygen.exe
.
Contenu du dossier 'Scheduled Tasks/Tâches planifiées'
"2008-06-15 11:20:00 C:\Windows\Tasks\User_Feed_Synchronization-{0C105650-1D6F-4066-B7FC-EE1BBC582606}.job"
- C:\Windows\system32\msfeedssync.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-15 13:21:23
Windows 6.0.6000 NTFS

Balayage processus cachés ...

Balayage caché autostart entries ...

Balayage des fichiers cachés ...

Scan terminé avec succès
Les fichiers cachés: 0

**************************************************************************
.
Temps d'accomplissement: 2008-06-15 13:22:11
ComboFix-quarantined-files.txt 2008-06-15 11:22:08
ComboFix2.txt 2008-06-15 10:17:42
ComboFix3.txt 2008-06-15 10:09:22

Le texte du message associé au numéro 0x2379 est introuvable dans le fichier de messages pour Application.
Le texte du message associé au numéro 0x2379 est introuvable dans le fichier de messages pour Application.

482 --- E O F --- 2008-06-15 10:34:32

HijackThis :
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:29:38, on 15/06/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16681)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe
C:\Program Files\DAEMON Tools\daemon.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Windows\system32\sdclt.exe
C:\Windows\system32\conime.exe
C:\Windows\system32\notepad.exe
C:\Windows\System32\rundll32.exe
C:\Windows\Explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://fr.rd.yahoo.com/customize/ycomp/defaults/su/*https://fr.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\system32\eDStoolbar.dll
O4 - HKLM\..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [AAWTray] C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe"
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://a248.e.akamai.net
O15 - Trusted Zone: https://www.bitdefender.fr/
O15 - Trusted Zone: http://*.bitdefender.com
O15 - Trusted Zone: http://ssl-hints.netflame.cc
O15 - Trusted Zone: http://www.secuser.com
O15 - Trusted Zone: http://housecall65.trendmicro.com
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Acer HomeMedia Connect Service - CyberLink - C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe
O23 - Service: ePerformance Service (AcerMemUsageCheckService) - Unknown owner - C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
O23 - Service: AntiVir PersonalEdition Classic Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: eDSService.exe (eDataSecurity Service) - HiTRSUT - C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
O23 - Service: eRecovery Service (eRecoveryService) - Acer Inc. - C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: PEYYTT - Unknown owner - C:\Users\Yannick\AppData\Local\Temp\PEYYTT.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: Créateur de rapports d'état Sophos Anti-Virus (SAVAdminService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SAVAdminService.exe
O23 - Service: Sophos Anti-Virus (SAVService) - Sophos Plc - C:\Program Files\Sophos\Sophos Anti-Virus\SavService.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
0
Utilisateur anonyme
15 juin 2008 à 13:38
ok comment va le pc ??

on termine :

Démarrer > executer > ' services.msc ' ,

- Clic droit sur le service cité - PEYYTT
- propriétés
- et dans "type de démarrage" et mets le sur « désactivé ».
- Ensuite si le "Status du service" est sur "Démarré" faire : « arrêté »

Tutorial : https://www.zebulon.fr/dossiers/windows/31-services.html

ensuite :


-> Télécharge Ccleaner (n'installe pas la barre d'outil Yahoo):

https://www.01net.com/telecharger/windows/Utilitaire/nettoyeurs_et_installeurs/fiches/32599.html

-> L´installer.

-> Une fois installé et lancé :

Dans la colonne de gauche, click sur :

->"registre" :

Coches toutes les cases sous"l´integrité du registre", puis click en bas sur "chercher des erreurs" une fois terminé, clic sur "reparer les erreurs", tu auras un message pour sauvegarder ta base de registre, tu click "oui" puis tu recommence jusqu'à ce qu'il ne trouve plus rien.

ps : les sauvegardes que tu auras faites, pourront etre supprimées ulterieurement si tout va bien.

->"nettoyeur"

quitte ton navigateur avant de le lancer, dans les propriétés du nettoyeur de l´onglet "windows" et "applications"décoche la derniere case (Avancé si elle est cochée) puis click sur "lancer le nettoyage" qunand il aura terminé le scan click en bas a droite sur "lancer le nettoyage" et accepte par oui.

-> Tutoriel en image :

https://www.vulgarisation-informatique.com/nettoyer-windows-ccleaner.php

-> Pour ceux qui voudraient aller plus loin en compagnie de jesses (fonctions avancés) :

http://perso.orange.fr/jesses/Docs/Logiciels/CCleaner.htm



ensuite fais un scan avec avg et supprime

puis :

* pour supprimer les outils/fix utilisés :

Télécharge ToolsCleaner sur ton bureau.
-->
http://pagesperso-orange.fr/AceRothstein/ToolsCleaner2.exe
http://a-rothstein.changelog.fr/TC/ToolsCleaner2.exe

# Clique sur Recherche et laisse le scan agir ...
# Clique sur Suppression pour finaliser.
# Tu peux, si tu le souhaites, te servir des Options facultatives.
# Clique sur Quitter pour obtenir le rapport.
# Poste le rapport (TCleaner.txt) qui se trouve à la racine de ton disque dur (C:\).



0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 14:57
Vala le rapport : -->- Recherche:

C:\Combofix: trouvé !
C:\Qoobox: trouvé !
C:\Program Files\Trend Micro\HijackThis: trouvé !
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe: trouvé !
C:\ProgramData\Microsoft\Windows\Start Menu\Programmes\HijackThis: trouvé !
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HijackThis: trouvé !
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HijackThis\HijackThis.lnk: trouvé !
C:\Users\All Users\Microsoft\Windows\Start Menu\Programmes\HijackThis: trouvé !
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\HijackThis: trouvé !
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\HijackThis\HijackThis.lnk: trouvé !
C:\Users\karrim\Desktop\HijackThis.lnk: trouvé !
C:\Users\Yannick\Desktop\HijackThis.lnk: trouvé !
C:\Users\Yannick\Desktop\ComboFix.exe: trouvé !

---------------------------------
-->- Suppression:

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe: supprimé !
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HijackThis\HijackThis.lnk: supprimé !
C:\Users\karrim\Desktop\HijackThis.lnk: supprimé !
C:\Users\Yannick\Desktop\HijackThis.lnk: supprimé !
C:\Users\Yannick\Desktop\ComboFix.exe: supprimé !
C:\Combofix: ERREUR DE SUPPRESSION !!
C:\Qoobox: supprimé !
C:\Program Files\Trend Micro\HijackThis: supprimé !
C:\ProgramData\Microsoft\Windows\Start Menu\Programmes\HijackThis: ERREUR DE SUPPRESSION !!
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HijackThis: supprimé !


Avg n'a rien trouvé
Je vais reessayer d'installer za et de faire un scan avec malwarebytes voir si ca bug encore
0
Utilisateur anonyme
15 juin 2008 à 14:59
oki perso ça m es arrivé aussi d avoir un crash dump avec malewarebyte alors que le pc est clean
0
Kertosh Messages postés 12 Date d'inscription mercredi 11 juin 2008 Statut Membre Dernière intervention 16 décembre 2008
15 juin 2008 à 21:23
Bon, je n'arrive toujours pas a installer zone alarm et a faire un scan complet avec malwarebytes ;p
Mais merci beaucoup quand meme chiquitinne
0
Utilisateur anonyme
15 juin 2008 à 21:27
pare-feu gratuits


télécharger la version gratuite de Zone alarm
https://www.pcastuces.com/logitheque/zonealarm.htm
TUTO
http://securite-facile.ovh.org/zonealarm.php
http://forum.telecharger.01net.com/forum/
désactivé les parties filtrage web et antivirus de ZA ! C'est important

ou

télécharger la version gratuite de Kerio
Kerio (parefeu)
https://www.clubic.com/telecharger-fiche11071-sunbelt-personal-firewall-ex-kerio.html
TUTO
https://kerio.probb.fr/
SITE de Kerio
https://kerio.probb.fr/

ou

ComodoFirewallPro 2.4 téléchargement
http://www.personalfirewall.comodo.com/
Tuto pour la 2.4
https://infomars.fr/forum/index.php?s=908072e48ff7cf0359366440cb26c93f&showtopic=389
Tuto pour la 2.4
http://www.nordicnature.net/tutorials/comodo/cf24wiz.htm
Attention la 3.0 est en anglais uniquement et est plus difficile a paramétrer
Tuto pour la 3.0
https://infomars.fr/forum/index.php?showtopic=1225

ou

OnlineArmor :
téléchargement:https://www.commentcamarche.net/telecharger/ 34055356 online armor personal firewall

tutoriels:https://forum.pcastuces.com/sujet.asp?f=25&s=35606
:https://www.malekal.com/tutorial-online-armor-free/

0