Page 1 sur 2

[Résolu] infection cle usb et ordinateur affichant raccourci

Posté : dim. 23 févr. 2014 21:18
par nat.
voici mon rapport
pourriez vous m aider merci


############################## | UsbFix V 7.165 | [Suppression]

Utilisateur: nat (Administrateur) # PC-DE-NAT
Mis à jour le 20/02/2014 par El Desaparecido - Team SosVirus
Lancé à 21:04:45 | 23/02/2014

Site Web : http://www.usbfix.net/
Changelog : http://www.usbfix.net/maj/
Support : http://www.sosvirus.net/
Upload Malware : http://www.sosvirus.net/upload_malware.php
Contact : http://www.usbfix.net/contact/

PC: TOSHIBA (Satellite P300)
CPU: Intel(R) Core(TM)2 Duo CPU     T6400  @ 2.00GHz
RAM - [Total : 3066 Mo| Free : 1675 Mo]
Bios: TOSHIBA
Boot: Normal boot

OS: Microsoft® Windows Vista™ Édition Familiale Premium  (6.0.6002 32-Bit) Service Pack 2
WB: Windows Internet Explorer : 9.0.8112.16421
WB: Google Chrome : 32.0.1700.107
WB: Mozilla Firefox : 27.0.1
WB: Safari : 534.57.2

SC: Security Center [Enabled]
WU: Windows Update [Enabled]
AV: Norton AntiVirus Online [(!) Disabled | Updated]
AV: avast! Antivirus [(!) Disabled | Updated]
AS: Windows Defender [(!) Disabled | Updated]
AS: avast! Antivirus [(!) Disabled | Updated]
AS: Norton AntiVirus Online [Enabled | Updated]
FW: Windows FireWall [(!) Disabled]
AS: Malwarebytes' Anti-Malware : 1.75.0001

C:\ (%systemdrive%) - Disque fixe # 151 Go (77 Go libre(s) - 51%) [Vista] # NTFS
D:\ - Disque amovible # 15 Go (13 Go libre(s) - 88%) [Sony_16GM] # FAT32
E:\ - Disque fixe # 146 Go (5 Mo libre(s) - 0%) [Data] # NTFS
F:\ - CD-ROM

################## | Processus Actif |

C:\Windows\system32\csrss.exe (ID: 624 |ParentID: 612)
C:\Windows\system32\wininit.exe (ID: 684 |ParentID: 612)
C:\Windows\system32\csrss.exe (ID: 692 |ParentID: 676)
C:\Windows\system32\services.exe (ID: 732 |ParentID: 684)
C:\Windows\system32\winlogon.exe (ID: 760 |ParentID: 676)
C:\Windows\system32\lsass.exe (ID: 776 |ParentID: 684)
C:\Windows\system32\lsm.exe (ID: 784 |ParentID: 684)
C:\Windows\system32\svchost.exe (ID: 936 |ParentID: 732)
C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe (ID: 1000 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 1044 |ParentID: 732)
C:\Windows\system32\Ati2evxx.exe (ID: 1180 |ParentID: 732)
C:\Windows\System32\svchost.exe (ID: 1196 |ParentID: 732)
C:\Windows\System32\svchost.exe (ID: 1236 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 1248 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 1392 |ParentID: 732)
C:\Windows\system32\SLsvc.exe (ID: 1412 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 1448 |ParentID: 732)
C:\Windows\system32\Ati2evxx.exe (ID: 1588 |ParentID: 1180)
C:\Windows\system32\svchost.exe (ID: 1668 |ParentID: 732)
C:\Program Files\AVAST Software\Avast\AvastSvc.exe (ID: 1844 |ParentID: 732)
C:\Windows\System32\spoolsv.exe (ID: 1996 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 2024 |ParentID: 732)
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (ID: 832 |ParentID: 732)
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (ID: 1728 |ParentID: 732)
C:\Program Files\Microsoft\BingBar\7.3.124.0\BBSvc.exe (ID: 1684 |ParentID: 732)
C:\Program Files\Bonjour\mDNSResponder.exe (ID: 1216 |ParentID: 732)
C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (ID: 1888 |ParentID: 732)
C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe (ID: 2068 |ParentID: 732)
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe (ID: 2088 |ParentID: 732)
C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (ID: 2112 |ParentID: 732)
C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe (ID: 2184 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 2308 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 2324 |ParentID: 732)
C:\Program Files\Toshiba TEMPRO\TempoSVC.exe (ID: 2364 |ParentID: 732)
C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe (ID: 2480 |ParentID: 732)
C:\Windows\system32\TODDSrv.exe (ID: 2520 |ParentID: 732)
C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe (ID: 2548 |ParentID: 732)
C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe (ID: 2620 |ParentID: 732)
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe (ID: 2660 |ParentID: 732)
C:\Windows\System32\svchost.exe (ID: 2712 |ParentID: 732)
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (ID: 2728 |ParentID: 732)
C:\Windows\system32\SearchIndexer.exe (ID: 2772 |ParentID: 732)
C:\Windows\system32\DRIVERS\xaudio.exe (ID: 2844 |ParentID: 732)
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe (ID: 2900 |ParentID: 2728)
C:\Windows\system32\taskeng.exe (ID: 3260 |ParentID: 1248)
C:\Windows\system32\wbem\wmiprvse.exe (ID: 4084 |ParentID: 936)
C:\Windows\system32\SearchProtocolHost.exe (ID: 3256 |ParentID: 2772)
C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe (ID: 3244 |ParentID: 732)
C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (ID: 3316 |ParentID: 2088)
C:\Windows\system32\Dwm.exe (ID: 1348 |ParentID: 1236)
C:\Windows\Explorer.EXE (ID: 2296 |ParentID: 3408)
C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (ID: 3748 |ParentID: 2112)
C:\Program Files\Toshiba\ConfigFree\NDSTray.exe (ID: 324 |ParentID: 2296)
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (ID: 2640 |ParentID: 2296)
C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe (ID: 4060 |ParentID: 2296)
C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (ID: 3456 |ParentID: 2296)
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (ID: 3524 |ParentID: 2296)
C:\Windows\system32\taskeng.exe (ID: 1504 |ParentID: 1248)
C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe (ID: 512 |ParentID: 2296)
C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (ID: 4080 |ParentID: 2296)
C:\Program Files\Glary Utilities 4\SoftwareUpdate.exe (ID: 4104 |ParentID: 1504)
C:\Windows\system32\taskeng.exe (ID: 4120 |ParentID: 1248)
C:\Program Files\Google\Update\GoogleUpdate.exe (ID: 4128 |ParentID: 3260)
C:\Program Files\Advanced System Protector\AdvancedSystemProtector.exe (ID: 4228 |ParentID: 1504)
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe (ID: 4416 |ParentID: 2292)
C:\Program Files\Toshiba\SmoothView\SmoothView.exe (ID: 4840 |ParentID: 2296)
C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (ID: 5100 |ParentID: 2296)
C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe (ID: 5232 |ParentID: 2296)
C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe (ID: 5932 |ParentID: 512)
C:\Program Files\Common Files\Java\Java Update\jusched.exe (ID: 4520 |ParentID: 2296)
C:\Program Files\iTunes\iTunesHelper.exe (ID: 4684 |ParentID: 2296)
C:\Program Files\Allin1Convert_8h\bar\1.bin\8hSrchMn.exe (ID: 4972 |ParentID: 2296)
C:\Windows\system32\wbem\unsecapp.exe (ID: 5468 |ParentID: 936)
C:\Windows\system32\wbem\wmiprvse.exe (ID: 5580 |ParentID: 936)
C:\Program Files\Allin1Convert_8h\bar\1.bin\8hbrmon.exe (ID: 1084 |ParentID: 2296)
C:\Program Files\OfferBox\OfferBox.exe (ID: 1336 |ParentID: 2296)
C:\Program Files\AVAST Software\Avast\AvastUI.exe (ID: 3384 |ParentID: 2296)
C:\Program Files\Windows Sidebar\sidebar.exe (ID: 5980 |ParentID: 2296)
C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe (ID: 6016 |ParentID: 2296)
C:\Program Files\Windows Live\Messenger\msnmsgr.exe (ID: 4856 |ParentID: 2296)
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (ID: 4824 |ParentID: 2296)
C:\Windows\ehome\ehtray.exe (ID: 4896 |ParentID: 2296)
C:\Users\nat\AppData\Local\iLivid\iLivid.exe (ID: 5032 |ParentID: 2296)
C:\Users\nat\AppData\Local\Smartbar\Application\SnapDo.exe (ID: 5484 |ParentID: 2296)
C:\Program Files\Windows Media Player\wmpnscfg.exe (ID: 3732 |ParentID: 2296)
C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (ID: 5908 |ParentID: 2296)
C:\Windows\System32\WUDFHost.exe (ID: 4768 |ParentID: 1236)
C:\Program Files\Glary Utilities 4\Integrator.exe (ID: 5132 |ParentID: 3668)
C:\Windows\System32\mobsync.exe (ID: 5228 |ParentID: 936)
C:\Windows\ehome\ehmsas.exe (ID: 5324 |ParentID: 936)
C:\Program Files\Windows Media Player\wmpnetwk.exe (ID: 5968 |ParentID: 732)
C:\Program Files\Windows Sidebar\sidebar.exe (ID: 5696 |ParentID: 5980)
C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe (ID: 4820 |ParentID: 5232)
C:\Program Files\OfferBox\OfferBoxHTTPProxy.exe (ID: 4320 |ParentID: 1336)
C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe (ID: 5404 |ParentID: 324)
C:\Program Files\iPod\bin\iPodService.exe (ID: 5440 |ParentID: 732)
C:\Windows\system32\svchost.exe (ID: 4280 |ParentID: 732)
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe (ID: 3004 |ParentID: 4416)
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (ID: 3624 |ParentID: 3524)
C:\Windows\system32\conime.exe (ID: 4144 |ParentID: 5888)
C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe (ID: 6688 |ParentID: 3260)
C:\Windows\system32\SearchFilterHost.exe (ID: 6192 |ParentID: 2772)
C:\Windows\system32\DllHost.exe (ID: 5792 |ParentID: 936)

################## | Regedit Run |

04 - HKCU\..\Run : [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
04 - HKCU\..\Run : [TOSCDSPD] C:\Program Files\TOSHIBA\TOSCDSPD\TOSCDSPD.exe
04 - HKCU\..\Run : [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
04 - HKCU\..\Run : [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
04 - HKCU\..\Run : [ehTray.exe] C:\Windows\ehome\ehTray.exe
04 - HKCU\..\Run : [iLivid] "C:\Users\nat\AppData\Local\iLivid\iLivid.exe" -autorun
04 - HKCU\..\Run : [Browser Infrastructure Helper] C:\Users\nat\AppData\Local\Smartbar\Application\SnapDo.exe startup
04 - HKCU\..\Run : [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
04 - HKLM\..\Run : [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
04 - HKLM\..\Run : [ITSecMng] %ProgramFiles%\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe /START
04 - HKLM\..\Run : [NDSTray.exe] NDSTray.exe
04 - HKLM\..\Run : [cfFncEnabler.exe] cfFncEnabler.exe
04 - HKLM\..\Run : [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
04 - HKLM\..\Run : [Google EULA Launcher] c:\Program Files\Google\Google EULA\GoogleEULALauncher.exe IE PA
04 - HKLM\..\Run : [Toshiba TEMPO] C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe
04 - HKLM\..\Run : [topi] C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe -startup
04 - HKLM\..\Run : [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
04 - HKLM\..\Run : [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
04 - HKLM\..\Run : [Camera Assistant Software] "C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe" /start
04 - HKLM\..\Run : [TPwrMain] %ProgramFiles%\TOSHIBA\Power Saver\TPwrMain.EXE
04 - HKLM\..\Run : [HSON] %ProgramFiles%\TOSHIBA\TBS\HSON.exe
04 - HKLM\..\Run : [SmoothView] %ProgramFiles%\Toshiba\SmoothView\SmoothView.exe
04 - HKLM\..\Run : [00TCrdMain] %ProgramFiles%\TOSHIBA\FlashCards\TCrdMain.exe
04 - HKLM\..\Run : [HDMICtrlMan] C:\Program Files\TOSHIBA\HDMICtrlMan\HDMICtrlMan.exe
04 - HKLM\..\Run : [Toshiba Registration] C:\Program Files\Toshiba\Registration\ToshibaRegistration.exe
04 - HKLM\..\Run : [EPSON Stylus DX3800 Series] C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIACE.EXE /F "C:\Windows\TEMP\E_SD410.tmp" /EF "HKLM"
04 - HKLM\..\Run : [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
04 - HKLM\..\Run : [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
04 - HKLM\..\Run : [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"
04 - HKLM\..\Run : [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
04 - HKLM\..\Run : [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
04 - HKLM\..\Run : [Allin1Convert Search Scope Monitor] "C:\PROGRA~1\ALLIN1~2\bar\1.bin\8hsrchmn.exe" /m=2 /w /h
04 - HKLM\..\Run : [Allin1Convert_8h Browser Plugin Loader] C:\PROGRA~1\ALLIN1~2\bar\1.bin\8hbrmon.exe
04 - HKLM\..\Run : [offerbox] C:\Program Files\OfferBox\OfferBox.exe
04 - HKLM\..\Run : [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
04 - HKLM\..\Run : [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
04 - HKLM\..\RunOnce : []
04 - HKU\S-1-5-19\..\Run : [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem
04 - HKU\S-1-5-19\..\Run : [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
04 - HKU\S-1-5-20\..\Run : [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem
04 - HKU\S-1-5-20\..\Run : [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [TOSCDSPD] C:\Program Files\TOSHIBA\TOSCDSPD\TOSCDSPD.exe
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [ehTray.exe] C:\Windows\ehome\ehTray.exe
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [iLivid] "C:\Users\nat\AppData\Local\iLivid\iLivid.exe" -autorun
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [Browser Infrastructure Helper] C:\Users\nat\AppData\Local\Smartbar\Application\SnapDo.exe startup
04 - HKU\S-1-5-21-1501028913-147664836-3955362586-1000\..\Run : [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe

################## | Recherche générique |


(!) Fichiers temporaires supprimés.

################## | Registre |

Supprimé! HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cltmngsvc.exe

################## | Listing |

[01/10/2013 - 20:01:17 | SHD] - C:\$RECYCLE.BIN
[18/09/2006 - 22:43:36 | A | 0 Ko] - C:\autoexec.bat
[19/08/2009 - 17:31:07 | SHD] - C:\Boot
[11/04/2009 - 07:36:36 | RASH | 325 Ko] - C:\bootmgr
[18/09/2006 - 22:43:37 | N | 0 Ko] - C:\config.sys
[02/11/2006 - 14:02:03 | SHD] - C:\Documents and Settings
[13/11/2013 - 21:21:28 | N | 0 Ko] - C:\end
[23/02/2014 - 20:58:20 | ASH | 3138424 Ko] - C:\hiberfil.sys
[03/07/2008 - 15:36:18 | D] - C:\Intel
[13/01/2010 - 18:54:38 | RHD] - C:\MSOCache
[23/02/2014 - 20:58:19 | ASH | 3446712 Ko] - C:\pagefile.sys
[19/02/2014 - 21:01:38 | D] - C:\Program Files
[18/02/2014 - 23:54:26 | HD] - C:\ProgramData
[11/09/2008 - 07:13:48 | N | 0 Ko | 360E305E48902198EF31CC0A8073AC5A] - C:\SWSTAMP.TXT
[23/02/2014 - 20:57:14 | SHD] - C:\System Volume Information
[30/05/2011 - 19:16:12 | D] - C:\Temp
[01/03/2009 - 17:37:22 | D] - C:\Toshiba
[23/02/2014 - 21:04:42 | D] - C:\UsbFix
[23/02/2014 - 20:42:14 | N | 41 Ko | BED5794D4A62713AC9BB9A3642D57E09] - C:\UsbFix [Clean 2] PC-DE-NAT.txt
[23/02/2014 - 20:48:29 | N | 31 Ko | F3D2CB2AB1B2EF090BF2D8E0128CE490] - C:\UsbFix [Clean 4] PC-DE-NAT.txt
[23/02/2014 - 20:52:49 | N | 31 Ko | BF7323C2B37CBDF95128C68443FA330D] - C:\UsbFix [Clean 6] PC-DE-NAT.txt
[23/02/2014 - 21:06:08 | A | 15 Ko | 3E08A5A10208414591A9F095F0F9FCE7] - C:\UsbFix [Clean 8] PC-DE-NAT.txt
[23/02/2014 - 20:18:35 | N | 24 Ko | B098B2336DA888D816D69F6FDEB8B346] - C:\UsbFix [Scan 1] PC-DE-NAT.txt
[01/03/2009 - 17:32:33 | D] - C:\Users
[19/02/2014 - 21:02:44 | D] - C:\Windows
[03/07/2008 - 16:35:24 | D] - C:\Works
[06/08/2008 - 08:53:10 | T | 24 Ko] - C:\_wdsuef.dmp
[23/02/2014 - 20:24:06 | N | 4 Ko] - C:\{275CB784-DAF6-4D27-BBC9-74BA85BB2E4F}
[23/02/2014 - 20:19:29 | N | 3 Ko] - C:\{4B118A99-9C25-4CEE-B378-2F42571E8805}
[23/02/2014 - 20:20:37 | N | 4 Ko] - C:\{57600B53-469F-4801-BCCD-AF0A0FFFC9BC}
[19/01/2014 - 19:18:57 | N | 2 Ko] - C:\{721BF829-2366-487A-BC73-E719B3019A31}
[11/12/2013 - 21:11:20 | N | 2 Ko] - C:\{7B6A146A-D604-4391-A5CD-E0A0E751B68F}
[04/12/2013 - 03:39:42 | N | 2 Ko] - C:\{87171109-27D1-4574-A3B8-A96C5A368B0E}
[13/12/2013 - 20:22:49 | N | 2 Ko] - C:\{9B7FFF00-92C6-4538-A59A-6A0CDAE74F89}
[22/12/2013 - 16:55:00 | N | 2 Ko] - C:\{AE409719-81F3-411B-9E7A-00985E4623B9}
[13/12/2013 - 20:21:35 | N | 2 Ko] - C:\{B49B9C42-12C5-4673-92BC-BF42BBCE39A7}
[22/12/2013 - 14:01:25 | N | 2 Ko] - C:\{CC141258-E711-47DD-9E6C-9AB238FCD124}
[22/12/2013 - 16:57:36 | N | 2 Ko] - C:\{D90551E3-1D21-4CBE-8427-4115F1E6A5E8}
[22/11/2009 - 19:51:04 | D] - D:\accident domestique
[27/05/2009 - 21:13:36 | D] - D:\album roman
[17/02/2009 - 15:24:18 | D] - D:\article journal
[28/11/2012 - 10:59:26 | D] - D:\activité vie quotidienne
[17/02/2009 - 15:24:14 | D] - D:\alphabet syllabe présentation
[17/02/2009 - 15:24:26 | D] - D:\cocoote minute
[17/02/2009 - 15:24:32 | D] - D:\COMPRENDRE UNE ANNONCE PUBLIQUE
[23/01/2011 - 11:31:46 | D] - D:\contes
[14/03/2010 - 22:18:52 | D] - D:\correspondance bibliotheque
[17/02/2009 - 15:24:36 | D] - D:\débat
[21/11/2011 - 12:07:10 | D] - D:\delf a1
[18/03/2012 - 21:01:18 | D] - D:\delf a2
[27/02/2013 - 11:20:02 | D] - D:\delf b1
[11/03/2012 - 12:17:20 | D] - D:\description
[19/07/2011 - 16:39:18 | D] - D:\dessin animé diabète
[03/05/2011 - 21:54:24 | D] - D:\diabète
[02/05/2010 - 10:17:58 | D] - D:\dictionnaire
[07/02/2010 - 18:19:20 | D] - D:\dilf
[25/09/2013 - 16:39:12 | D] - D:\doc groupe avancé
[27/05/2009 - 21:17:58 | D] - D:\droit de l homme citoyennete
[17/02/2009 - 15:24:36 | D] - D:\echange
[30/06/2010 - 11:31:08 | D] - D:\ecole enfant
[20/06/2011 - 09:28:54 | D] - D:\ecrit alpha
[28/09/2013 - 21:53:28 | D] - D:\evaluation
[01/10/2010 - 16:02:58 | D] - D:\exercice test ANAEM
[18/01/2010 - 13:10:46 | D] - D:\famille
[27/11/2011 - 08:49:16 | D] - D:\FLE
[17/02/2009 - 15:24:40 | D] - D:\grammaire
[09/05/2012 - 09:28:10 | D] - D:\histoire 2012
[01/10/2013 - 23:04:44 | D] - D:\histoire de l outre mer 2 bis
[17/02/2009 - 15:24:40 | D] - D:\image
[27/05/2009 - 20:08:52 | D] - D:\immigration
[22/07/2011 - 15:52:46 | D] - D:\ImprimerDetailOffre.do_fichiers
[22/07/2011 - 15:52:48 | N | 16 Ko] - D:\ImprimerDetailOffre.do.htm
[17/02/2009 - 15:25:10 | D] - D:\INFORMATIQUE
[17/02/2009 - 15:25:14 | D] - D:\INTERVIEW DE TIKEN JAH FAKOLY - Actualité Musique - EVENE_fichiers
[07/03/2011 - 17:17:46 | D] - D:\itinéraire
[07/07/2009 - 11:20:48 | D] - D:\justice
[01/10/2013 - 22:19:54 | D] - D:\l histoire de l outre mer
[30/06/2010 - 11:30:36 | D] - D:\l impot sur le revenu
[17/02/2009 - 15:25:22 | D] - D:\la fête du 8 mars
[17/02/2009 - 15:25:24 | D] - D:\La grande histoire de la lutte des femmes (2)_fichiers
[17/02/2009 - 15:25:24 | D] - D:\la lettre
[09/02/2013 - 11:52:50 | D] - D:\la religion
[21/03/2011 - 23:48:58 | D] - D:\La_Paillade_fichiers
[21/03/2011 - 23:49:14 | N | 53 Ko] - D:\La_Paillade.htm
[03/01/2010 - 20:40:18 | D] - D:\LES Fêtes
[02/06/2009 - 20:12:48 | D] - D:\les monuments de paris
[17/02/2009 - 15:25:26 | D] - D:\les sorties pédagogiques
[28/03/2009 - 17:47:28 | D] - D:\Les transports en commun
[17/02/2009 - 15:25:26 | D] - D:\LOGEMENT
[07/12/2009 - 21:55:54 | D] - D:\meutre dans un jardin secret
[08/04/2010 - 21:00:28 | D] - D:\mutimédia
[17/02/2009 - 15:25:36 | D] - D:\NATHALIE
[17/02/2009 - 15:25:38 | D] - D:\Numération (1)-Nombres entiers de 0 à 999 999_fichiers
[28/10/2009 - 11:17:54 | D] - D:\nutrition
[17/02/2009 - 15:25:40 | D] - D:\op
[03/01/2012 - 10:57:54 | D] - D:\OusselinConjugaisons_fichiers
[03/01/2012 - 10:57:54 | N | 136 Ko] - D:\OusselinConjugaisons.html
[01/09/2009 - 21:57:54 | D] - D:\outil evaluation
[17/02/2009 - 15:25:48 | D] - D:\PAPIER ADMISTRATIF
[06/07/2009 - 09:57:14 | D] - D:\photo 2009
[10/07/2012 - 20:23:16 | D] - D:\photo à imprimer
[09/03/2011 - 21:43:28 | D] - D:\photo les modes de contraception
[25/09/2013 - 13:23:02 | D] - D:\planning
[01/10/2010 - 12:23:14 | D] - D:\polar fle
[04/09/2010 - 17:34:36 | D] - D:\post alpha
[17/02/2009 - 15:25:58 | D] - D:\présentation identité
[12/08/2010 - 15:51:14 | D] - D:\productionecrite4.php_fichiers
[17/02/2009 - 15:26:00 | D] - D:\QUEL TEMPS 1_fichiers
[17/02/2009 - 15:26:02 | D] - D:\recette
[25/06/2009 - 16:34:48 | D] - D:\raccourci vers DSC
[07/04/2011 - 21:08:24 | D] - D:\reperes.asp_fichiers
[07/04/2011 - 21:08:26 | N | 44 Ko] - D:\reperes.asp.htm
[17/02/2009 - 15:26:20 | D] - D:\Ressources - Mots Mêlés - Cycle3 Métiers (en -er - -ère)_fichiers
[15/05/2011 - 17:06:20 | D] - D:\révision vêtement
[23/01/2011 - 11:19:08 | D] - D:\s informer hébergement itinéraire
[14/05/2009 - 14:49:42 | D] - D:\sante
[27/05/2009 - 20:08:00 | D] - D:\se déplacer
[17/08/2010 - 15:28:58 | D] - D:\Thème de l'année 2010 2011
[17/02/2009 - 15:26:30 | D] - D:\travail
[17/02/2009 - 15:26:34 | D] - D:\univers du bb
[20/07/2011 - 10:01:22 | D] - D:\vidéo la france
[11/05/2009 - 08:43:04 | D] - D:\vie quotidienne
[30/01/2013 - 10:57:26 | D] - D:\vocabulaire débutant
[10/07/2012 - 11:53:20 | D] - D:\voyage à travers le monde
[18/12/2009 - 11:56:20 | N | 0 Ko] - D:\~$programme alpha débutant 3 semaines.xlsx
[14/11/2011 - 09:15:46 | N | 22 Ko] - D:\1.wps
[28/08/2012 - 15:15:46 | N | 12 Ko] - D:\3.docx
[28/01/2011 - 17:29:34 | N | 12 Ko] - D:\11 septembre 2001.docx
[06/03/2013 - 10:16:52 | N | 15 Ko] - D:\2010.docx
[05/04/2011 - 13:20:10 | N | 161 Ko] - D:\a la poste.docx
[18/03/2012 - 08:51:46 | N | 3698 Ko] - D:\Activ_lang_mater_imagesB.pdf
[25/09/2013 - 16:55:22 | N | 1159 Ko] - D:\Allez au contenu Allez à la navigation Allez à la recherche Change language.docx
[25/06/2012 - 06:49:04 | N | 23 Ko] - D:\Analyse entretien Madhia.docx
[13/02/2013 - 09:24:00 | N | 781 Ko] - D:\Apparition_du_chistianisme.odp
[10/04/2013 - 13:59:14 | N | 61 Ko] - D:\article chirurgie esthétique.docx
[25/01/2012 - 11:25:54 | N | 53 Ko] - D:\Au musée.docx
[12/05/2011 - 21:09:58 | N | 86 Ko] - D:\Au restaurant.docx
[21/06/2013 - 16:36:16 | N | 164 Ko] - D:\avis arrêt de travail.pdf
[11/03/2013 - 16:49:12 | N | 22 Ko] - D:\b.docx
[24/10/2012 - 10:34:36 | N | 42 Ko] - D:\BD32.doc
[06/05/2011 - 13:16:00 | N | 11 Ko] - D:\Bilan 2010bis.docx
[24/04/2012 - 16:53:52 | N | 15 Ko] - D:\bilan 2011.docx
[07/01/2013 - 17:16:42 | N | 11 Ko] - D:\bilan 2012.xlsx
[10/07/2012 - 08:11:12 | N | 16 Ko] - D:\Blaise Bachofen réinventer l'autonomie.docx
[16/10/2013 - 22:27:38 | N | 485 Ko] - D:\carte_monde_vierge.pdf
[06/03/2013 - 10:22:00 | N | 813 Ko] - D:\cerpe2010.pdf
[27/07/2011 - 10:14:24 | N | 11 Ko] - D:\Choc culturel.docx
[11/02/2013 - 16:35:08 | N | 571 Ko] - D:\christianisation de l-empire romain.pdf
[13/02/2013 - 09:32:20 | N | 161 Ko] - D:\christianisme.docx
[27/09/2013 - 09:08:56 | N | 12 Ko] - D:\Classeur1.xlsx
[27/09/2013 - 12:51:50 | N | 13 Ko] - D:\Classeur2.xlsx
[04/05/2012 - 17:23:20 | N | 98 Ko] - D:\clio-326-8-francoise-heritier-masculin-feminin-la-pensee-de-la-difference-paris-o-jacob-1996[1].pdf
[22/11/2012 - 17:03:26 | N | 66 Ko] - D:\Complétez les phrases avec  les verbes pronominaux.docx
[03/01/2012 - 10:57:14 | N | 147 Ko] - D:\conj3.pdf
[20/07/2011 - 10:37:50 | N | 21453 Ko] - D:\Cours du soir de français pour débutants (Val dOise).wmv
[23/10/2012 - 09:08:42 | N | 42 Ko] - D:\Créé 20.docx
[24/02/2012 - 16:15:08 | N | 1322 Ko] - D:\Dans la soirée du 16.docx
[24/04/2012 - 16:54:28 | N | 15 Ko] - D:\Dans Paris il y a une rue.docx
[25/01/2012 - 10:53:32 | N | 10948 Ko] - D:\découvrir la france.pdf
[24/06/2011 - 08:48:30 | N | 13 Ko] - D:\dehbia.docx
[16/08/2006 - 19:51:00 | N | 108 Ko] - D:\DELF_A2_Ecrit.pdf
[16/08/2006 - 19:52:38 | N | 100 Ko] - D:\DELF_A2_Oral.pdf
[19/04/2012 - 21:33:26 | N | 373 Ko] - D:\DELF_B2.pdf
[16/08/2006 - 19:54:16 | N | 111 Ko] - D:\DELF_B2_Ecrit.pdf
[16/08/2006 - 19:58:18 | N | 106 Ko] - D:\DELF_B2_Oral.pdf
[15/03/2011 - 12:24:14 | N | 10 Ko] - D:\demander.xlsx
[10/03/2009 - 12:37:18 | N | 27 Ko] - D:\Demander une information.doc
[07/03/2011 - 12:27:36 | N | 462 Ko] - D:\DESCRIPTION DAVID et chiara.docx
[04/10/2012 - 16:37:48 | N | 37 Ko] - D:\DictÇe 1 grippe A.doc
[28/08/2012 - 17:05:50 | N | 36 Ko] - D:\DictÇe 2 chien 1 CE2 CM1.doc
[28/08/2012 - 17:06:08 | N | 36 Ko] - D:\DictÇe 3  chien 2 CE2 CM1.doc
[28/08/2012 - 17:06:24 | N | 35 Ko] - D:\DictÇe 4 chien 3.doc
[28/08/2012 - 17:06:36 | N | 35 Ko] - D:\DictÇe 5  football.doc
[28/08/2012 - 17:07:10 | N | 34 Ko] - D:\DictÇe 6 Braille.doc
[28/08/2012 - 17:07:28 | N | 31 Ko] - D:\DictÇe 7 Le Mali.doc
[28/08/2012 - 17:07:46 | N | 31 Ko] - D:\DictÇe 8 Le parieur.doc
[28/08/2012 - 17:08:08 | N | 25 Ko] - D:\DictÇe 9 Le cafÇ.doc
[28/08/2012 - 17:02:24 | N | 26 Ko] - D:\DictÇe 10 Les mouches.doc
[28/08/2012 - 17:02:54 | N | 33 Ko] - D:\DictÇe 11 Vin nouveau.doc
[17/12/2012 - 16:29:54 | N | 33 Ko] - D:\DictÇe 12 Orage.doc
[28/08/2012 - 17:03:46 | N | 32 Ko] - D:\DictÇe 13  Le retour.doc
[28/08/2012 - 17:04:04 | N | 37 Ko] - D:\DictÇe 14 Sapin de Noel.doc
[28/08/2012 - 17:04:42 | N | 49 Ko] - D:\DictÇe 15 guàpe correction Non prÇparÇe.doc
[28/08/2012 - 17:05:00 | N | 38 Ko] - D:\DictÇe 16 Noel.doc
[28/08/2012 - 17:05:16 | N | 35 Ko] - D:\DictÇe 17  Galette 1.doc
[28/08/2012 - 17:05:34 | N | 35 Ko] - D:\DictÇe 18 Galette 2.doc
[30/03/2012 - 09:20:50 | N | 508 Ko] - D:\Doc1.docx
[17/12/2012 - 11:50:36 | N | 12 Ko] - D:\Donner son avis.docx
[12/12/2012 - 10:19:54 | N | 22 Ko] - D:\Donner son opinion.docx
[08/04/2011 - 12:30:16 | N | 11 Ko] - D:\Ecrire ce que vous mangez le matin.docx
[11/02/2012 - 10:17:32 | N | 1 Ko] - D:\ecrire-phrase 09.lnk
[11/02/2012 - 10:17:56 | N | 1 Ko] - D:\ecrire-phrase 10.lnk
[06/03/2013 - 10:32:46 | N | 48 Ko] - D:\emploi du temps.docx
[07/03/2013 - 16:42:18 | N | 90 Ko] - D:\emploi du temps.pub
[01/02/2012 - 10:21:32 | N | 103 Ko] - D:\eneueauauniveauun.jpg
[02/03/2011 - 20:02:24 | N | 60 Ko] - D:\enquete bernadette.docx
[10/07/2012 - 10:54:52 | N | 16 Ko] - D:\entretien angélina.docx
[12/12/2012 - 11:03:24 | N | 14 Ko] - D:\Être ou avoir utilisation.docx
[11/12/2011 - 16:34:34 | N | 10 Ko] - D:\evaluation decembre 2011.docx
[27/02/2013 - 11:10:08 | N | 239 Ko] - D:\evaluation fevrier 2013.docx
[12/10/2012 - 12:37:04 | N | 13 Ko] - D:\evaluation octobre 2012 ALPHA.docx
[14/11/2011 - 07:31:46 | N | 344 Ko] - D:\evaluations debut d'année.wps
[21/06/2013 - 09:28:28 | N | 11 Ko] - D:\faire les magasins.docx
[29/01/2012 - 18:03:26 | N | 21 Ko] - D:\fiche garde d'enfants.docx
[22/02/2012 - 19:29:08 | N | 1171 Ko] - D:\fichier_images_sequentielles.doc
[19/04/2012 - 21:19:50 | N | 32 Ko] - D:\FRA-P101-4_SA3_annexe_2-20090526-151258.doc
[28/08/2012 - 17:09:16 | N | 13 Ko] - D:\graphe dictee.odt
[28/08/2012 - 17:08:38 | N | 13 Ko] - D:\graphe dictee 2.odt
[14/03/2011 - 12:09:28 | N | 19 Ko] - D:\historique droit des femmes.docx
[27/07/2011 - 10:39:16 | N | 60 Ko] - D:\image beigli.docx
[03/01/2012 - 11:22:08 | N | 95 Ko] - D:\image carte de voeux.docx
[27/07/2011 - 11:12:06 | N | 1057 Ko] - D:\image recette.docx
[13/02/2012 - 19:55:12 | N | 871 Ko] - D:\image sequentielle 1.docx
[10/03/2011 - 07:35:10 | N | 1318 Ko] - D:\img093.jpg
[01/04/2011 - 06:57:22 | N | 823 Ko] - D:\img100.jpg
[15/05/2011 - 17:10:00 | N | 1503 Ko] - D:\img110.jpg
[15/05/2011 - 17:33:52 | N | 1479 Ko] - D:\img111.jpg
[08/12/2011 - 20:54:52 | N | 977 Ko] - D:\img139.jpg
[07/05/2011 - 22:31:26 | N | 15 Ko] - D:\Indiquer ses  goûts alimentaires.docx
[17/03/2011 - 17:03:32 | N | 3 Ko] - D:\inegalités.jpg
[14/09/2006 - 12:51:24 | N | 11 Ko] - D:\Intitulé de la formation.docx
[27/07/2011 - 10:13:48 | N | 10 Ko] - D:\kinsa grace.docx
[28/11/2012 - 10:57:58 | N | 219 Ko] - D:\La journee de Jean.doc
[11/02/2013 - 11:54:36 | N | 12 Ko] - D:\LA NAISSANCE DE L.docx
[20/07/2011 - 11:39:36 | N | 1423 Ko] - D:\La Vème République française.wmv
[22/03/2012 - 21:09:26 | N | 14 Ko] - D:\Langage sms.docx
[29/03/2011 - 09:08:02 | N | 1627 Ko] - D:\Le cameroun.docx
[08/04/2011 - 09:33:00 | N | 2355 Ko] - D:\Le cancer du sein.docx
[14/09/2011 - 15:17:02 | N | 41 Ko] - D:\Le choix  du sujet.wps
[24/01/2012 - 13:20:46 | N | 281 Ko] - D:\le metro.docx
[28/01/2011 - 17:28:34 | N | 37 Ko] - D:\Le racisme dans mon quartier.docx
[04/04/2011 - 20:55:16 | N | 610 Ko] - D:\le salon.jpg
[28/11/2012 - 11:05:00 | N | 812 Ko] - D:\les activites quotidiennes.doc
[18/12/2012 - 16:32:48 | N | 11 Ko] - D:\Les courses imparfait passé composé.docx
[14/03/2011 - 12:22:54 | N | 15 Ko] - D:\Les Nations Unies.docx
[27/03/2011 - 15:20:44 | N | 43 Ko] - D:\Les prépositions devant nom de pays.docx
[09/05/2012 - 14:04:58 | N | 13 Ko] - D:\Les Saisons.docx
[25/10/2012 - 15:03:14 | N | 12 Ko] - D:\LETTRE à l'inspection.docx
[22/05/2012 - 13:55:00 | N | 382 Ko] - D:\Lexique de la nourriture.docx
[03/05/2013 - 12:06:10 | N | 9 Ko] - D:\LISTE D ATTENTE.xlsx
[01/04/2011 - 09:13:54 | N | 97 Ko] - D:\logement 1.docx
[24/08/2011 - 10:15:14 | N | 3528 Ko] - D:\MA_MUNG-HDR-1999.pdf
[06/02/2011 - 22:51:32 | N | 11 Ko] - D:\Melle PANGA Nathalie.docx
[02/03/2011 - 20:02:24 | N | 60 Ko] - D:\enquete bernadette - Copie.docx
[01/02/2012 - 10:21:32 | N | 103 Ko] - D:\eneueauauniveauun - Copie.jpg
[17/12/2012 - 11:50:36 | N | 12 Ko] - D:\Donner son avis - Copie.docx
[30/03/2012 - 09:20:50 | N | 508 Ko] - D:\Doc1 - Copie.docx
[28/08/2012 - 17:05:34 | N | 35 Ko] - D:\DictÇe 18 Galette 2 - Copie.doc
[28/01/2011 - 17:29:34 | N | 12 Ko] - D:\11 septembre 2001 - Copie.docx
[08/12/2011 - 20:57:52 | N | 866 Ko] - D:\img140.jpg
[03/04/2011 - 20:19:52 | N | 990 Ko] - D:\la salle de bains.jpg
[24/08/2011 - 11:11:26 | N | 12 Ko] - D:\Même si les dynamiques des migrations s.docx
[15/11/2011 - 12:18:20 | N | 11 Ko] - D:\Mois de novembre 2011.docx
[11/02/2013 - 16:35:42 | N | 715 Ko] - D:\naissance expansion islam.pdf
[29/06/2011 - 09:22:40 | N | 76 Ko] - D:\phonétique.docx
[29/07/2011 - 11:43:26 | N | 11 Ko] - D:\Pogatcha suzanna.docx
[28/11/2012 - 10:58:42 | N | 77 Ko] - D:\Portraits du Quotidien.doc
[05/03/2013 - 09:46:10 | N | 1136 Ko] - D:\pour mémoire_armistice.pdf
[02/12/2011 - 22:13:30 | N | 346 Ko] - D:\Prehistoire.pdf
[04/03/2012 - 17:43:06 | N | 2660 Ko] - D:\Programme-cadre-francais.pdf
[13/05/2011 - 12:25:08 | N | 11 Ko] - D:\quantité.docx
[15/01/2013 - 19:28:20 | N | 37 Ko] - D:\recapInscription.pdf
[11/02/2013 - 16:36:42 | N | 10 Ko] - D:\Religion.docx
[10/10/2012 - 10:06:22 | N | 13 Ko] - D:\Repas équilibré.docx
[02/12/2011 - 22:38:46 | N | 807 Ko] - D:\repertoire.pdf
[16/08/2006 - 01:43:24 | N | 10 Ko] - D:\Réunion du 5.docx
[13/11/2011 - 10:40:16 | N | 16 Ko] - D:\révisions.wps
[17/01/2014 - 16:19:32 | N | 11 Ko] - D:\malika résiliation.docx
[21/01/2014 - 14:03:14 | N | 13 Ko] - D:\PANGA Nathalie.docx
[17/02/2014 - 20:12:22 | N | 573 Ko] - D:\2012-10-03_livret_accueil_professeurs_des_ecoles_stagiaires.pdf
[17/02/2014 - 20:20:16 | N | 315 Ko] - D:\LIVRET_PES_2013-2014.pdf
[01/03/2009 - 17:36:53 | SHD] - E:\$RECYCLE.BIN
[02/03/2009 - 02:08:40 | D] - E:\HDDRecovery
[12/08/2009 - 11:50:58 | N | 1 Ko] - E:\MediaID.bin
[19/08/2009 - 11:34:59 | D] - E:\PC-DE-NAT
[19/09/2008 - 14:07:36 | N | 0 Ko] - E:\R09597FR.tag
[23/02/2014 - 20:57:14 | SHD] - E:\System Volume Information

################## | Vaccin |

D:\Autorun.inf - Vaccin créé par UsbFix (El Desaparecido)
E:\Autorun.inf - Vaccin créé par UsbFix (El Desaparecido)

################## | E.O.F | http://www.usbfix.net/ - http://www.sosvirus.net |

infection cle usb et ordinateur affichant raccourci

Posté : dim. 23 févr. 2014 21:34
par g3n-h@ckm@n
salut

ca sert à rien de lancer les outils 25 fois

  • Télécharge Adwcleaner (de Xplode) sur ton Bureau !
  • Fais clic droit dessus, exécuter en tant qu'administrateur sous Windows : 7/8 et Vista,sinon double-clique pour XP
    1. Choisis l'option Scanner
    2. Choisis l'option Nettoyer
    3. Accepte l'avertissement en cliquant sur OK

      Image
    4. Accepte les avertissements/informations en cliquant sur OK
    5. Copie et Colle le contenu du rapport qui apparaît au redémarrage du PC

    Re: [Résolu] infection cle usb et ordinateur affichant racco

    Posté : dim. 23 févr. 2014 22:17
    par nat
    voici le rapport
    # AdwCleaner v3.019 - Rapport créé le 23/02/2014 à 21:42:20
    # Mis à jour le 17/02/2014 par Xplode
    # Système d'exploitation : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
    # Nom d'utilisateur : nat - PC-DE-NAT
    # Exécuté depuis : C:\Users\nat\Downloads\adwcleaner.exe
    # Option : Nettoyer
    ***** [ Services ] *****
    [#] Service Supprimé : DatamngrCoordinator
    Service Supprimé : Offerbox update service
    [#] Service Supprimé : Software_update
    [#] Service Supprimé : Software_update_m
    [#] Service Supprimé : WsysSvc

    ***** [ Fichiers / Dossiers ] *****

    Dossier Supprimé : C:\ProgramData\Babylon
    Dossier Supprimé : C:\ProgramData\BoxUpdChk
    Dossier Supprimé : C:\ProgramData\SaveSenseLive
    Dossier Supprimé : C:\ProgramData\Systweak
    Dossier Supprimé : C:\ProgramData\uniblue
    Dossier Supprimé : C:\ProgramData\wincert
    Dossier Supprimé : C:\ProgramData\CouolSaleCoupon
    Dossier Supprimé : C:\ProgramData\ssurfkeePito
    Dossier Supprimé : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
    Dossier Supprimé : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\uniblue
    Dossier Supprimé : C:\Program Files\Advanced System Protector
    Dossier Supprimé : C:\Program Files\Allin1Convert_8h
    Dossier Supprimé : C:\Program Files\BabylonToolbar
    Dossier Supprimé : C:\Program Files\Giant Savings
    Dossier Supprimé : C:\Program Files\Movies Toolbar
    Dossier Supprimé : C:\Program Files\MyPC Backup
    Dossier Supprimé : C:\Program Files\Mysearchdial
    Dossier Supprimé : C:\Program Files\OfferBox
    Dossier Supprimé : C:\Program Files\SaveSenseLive
    Dossier Supprimé : C:\Program Files\uniblue
    Dossier Supprimé : C:\Program Files\LyricsMonkey-15
    Dossier Supprimé : C:\Program Files\CouolSaleCoupon
    Dossier Supprimé : C:\Program Files\ssurfkeePito
    Dossier Supprimé : C:\Users\nat\AppData\Local\Allin1Convert_8h
    Dossier Supprimé : C:\Users\nat\AppData\Local\iac
    Dossier Supprimé : C:\Users\nat\AppData\Local\iLivid
    Dossier Supprimé : C:\Users\nat\AppData\Local\SaveSense
    Dossier Supprimé : C:\Users\nat\AppData\Local\SaveSenseLive
    Dossier Supprimé : C:\Users\nat\AppData\Local\Smartbar
    Dossier Supprimé : C:\Users\nat\AppData\Local\LyricsMonkey-15
    Dossier Supprimé : C:\Users\nat\AppData\Local\Temp\Smartbar
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\Allin1Convert_8h
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\BabylonToolbar
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\Billeo
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\iac
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\ilividmoviestoolbarha
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\Mysearchdial
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\PriceGong
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\searchresultstb
    Dossier Supprimé : C:\Users\nat\AppData\LocalLow\Smartbar
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Babylon
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\DealPly
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mysearchdial
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\OfferBox
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\SaveSense
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Systweak
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SaveSense
    Dossier Supprimé : C:\Users\nat\Favorites\Documents\optimizer pro
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\ilividmoviestoolbarha
    Dossier Supprimé : C:\Program Files\Software
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\{4BE68A18-DEBA-49E0-9E09-EE7796F3B62A}
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\{AD9A41D2-9A49-4FA6-A79E-71A0785364C8}
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\ffxtlbr@mysearchdial.com
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\df228366-e2c4-46b8-90a5-7f788732f45e@ef1368ad-a4cd-43ec-9ff9-a16207813324.com
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\2vwp@ooui.co.uk
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\8hffxtbr@Allin1Convert_8h.com
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\ayeyiuiii@dqhafbrp.com
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\i87.oji@qhyeeiiii.com
    Dossier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\Extensions\{2d7886a0-85bb-4bf2-b684-ba92b4b21d23}
    Dossier Supprimé : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pflphaooapbgpeakohlggbpidpppgdff
    Dossier Supprimé : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Extensions\khmbajnfeegpfichienonefldpjedofp
    Fichier Supprimé : C:\END
    Fichier Supprimé : C:\Users\Public\Desktop\Advanced System Protector.lnk
    Fichier Supprimé : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Offerbox.lnk
    Fichier Supprimé : C:\Windows\system32\roboot.exe
    Fichier Supprimé : C:\Users\nat\AppData\Local\mysearchdial-speeddial.crx
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iLivid.lnk
    Fichier Supprimé : C:\Users\nat\Desktop\iLivid.lnk
    Fichier Supprimé : C:\Users\nat\Desktop\MySearchDial.url
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\bProtector_extensions.rdf
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\bprotector_extensions.sqlite
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\bprotector_prefs.js
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\searchplugins\Mysearchdial.xml
    Fichier Supprimé : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\searchplugins\Web Search.xml
    Fichier Supprimé : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pflphaooapbgpeakohlggbpidpppgdff_0.localstorage
    Fichier Supprimé : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.wajam.com_0.localstorage
    Fichier Supprimé : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.wajam.com_0.localstorage-journal
    Fichier Supprimé : C:\Windows\System32\Tasks\Advanced System Protector_startup
    Fichier Supprimé : C:\Windows\System32\Tasks\BoxSoftwareUpdate
    Fichier Supprimé : C:\Windows\System32\Tasks\Browser Manager
    Fichier Supprimé : C:\Windows\System32\Tasks\LaunchApp
    Fichier Supprimé : C:\Windows\Tasks\SoftwareUpdateTaskMachineCore.job
    Fichier Supprimé : C:\Windows\System32\Tasks\SoftwareUpdateTaskMachineCore
    Fichier Supprimé : C:\Windows\Tasks\SoftwareUpdateTaskMachineUA.job
    Fichier Supprimé : C:\Windows\System32\Tasks\SoftwareUpdateTaskMachineUA
    Fichier Supprimé : C:\Windows\Tasks\LyricsMonkey-15-chromeinstaller.job
    Fichier Supprimé : C:\Windows\System32\Tasks\LyricsMonkey-15-chromeinstaller
    Fichier Supprimé : C:\Windows\Tasks\LyricsMonkey-15-firefoxinstaller.job
    Fichier Supprimé : C:\Windows\System32\Tasks\LyricsMonkey-15-firefoxinstaller

    ***** [ Raccourcis ] *****

    Raccourci Désinfecté : C:\Users\Public\Desktop\Mozilla Firefox.lnk
    Raccourci Désinfecté : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
    Raccourci Désinfecté : C:\Users\nat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
    Raccourci Désinfecté : C:\Users\nat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
    Raccourci Désinfecté : C:\Users\nat\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    Raccourci Désinfecté : C:\Users\nat\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
    Raccourci Désinfecté : C:\Users\nat\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Search.lnk

    ***** [ Registre ] *****

    Valeur Supprimée : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [8hffxtbr@Allin1Convert_8h.com]
    Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\mphpbdjcljebbcnfopfngmfdackbbdgf
    Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\ndkhncnongaclekkbelchmeafffimifj
    Clé Supprimée : HKCU\Software\Google\Chrome\Extensions\pflphaooapbgpeakohlggbpidpppgdff
    Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\pflphaooapbgpeakohlggbpidpppgdff
    Clé Supprimée : HKLM\SOFTWARE\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{032B1B70-4D20-4BEB-915E-FB4CF16A0309}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{032B1B70-4D20-4BEB-915E-FB4CF16A0309}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0137387A-7656-40AC-A2DE-7E8B70F27657}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0137387A-7656-40AC-A2DE-7E8B70F27657}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{048DD124-E5AA-479E-B3E1-2AE26DB5F13A}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{048DD124-E5AA-479E-B3E1-2AE26DB5F13A}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7E851352-5F51-4AF4-A2AF-F9EC840745E3}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7E851352-5F51-4AF4-A2AF-F9EC840745E3}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A35CEB82-C2DF-4A9D-A156-4C5A83F2D24A}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA8D7F4E-7E7D-477C-88A6-021D2A6D0274}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{591E90C5-3D18-4818-81F7-C8A2789B782A}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{591E90C5-3D18-4818-81F7-C8A2789B782A}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C3ECD8F1-0B10-41FB-AE32-9BF9D0E69B62}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C3ECD8F1-0B10-41FB-AE32-9BF9D0E69B62}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{741DB2C2-CF4B-4B30-93F7-3ABDFCCE67E5}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{741DB2C2-CF4B-4B30-93F7-3ABDFCCE67E5}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C3A82A59-8EC8-4F81-B44B-A82FED01CB3D}
    [#] Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C3A82A59-8EC8-4F81-B44B-A82FED01CB3D}
    Clé Supprimée : HKCU\Software\Classes\iLivid.torrent
    Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
    Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
    Valeur Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Browser Infrastructure Helper]
    Valeur Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [iLivid]
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.dynamicbarbutton
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.dynamicbarbutton.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.feedmanager
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.feedmanager.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlmenu
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlmenu.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlpanel
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlpanel.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.multiplebutton
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.multiplebutton.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.pseudotransparentplugin
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.pseudotransparentplugin.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.radio
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.radio.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.radiosettings
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.radiosettings.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.scriptbutton
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.scriptbutton.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.settingsplugin
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.settingsplugin.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.skinlauncher
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.skinlauncher.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\Allin1Convert_8h.SkinLauncherSettings
    Clé Supprimée : HKLM\SOFTWARE\Classes\Allin1Convert_8h.SkinLauncherSettings.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.thirdpartyinstaller
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.thirdpartyinstaller.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector
    Clé Supprimée : HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.urlalertbutton
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.urlalertbutton.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.xmlsessionplugin
    Clé Supprimée : HKLM\SOFTWARE\Classes\allin1convert_8h.xmlsessionplugin.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\escort.DLL
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
    Clé Supprimée : HKLM\SOFTWARE\Classes\b
    Clé Supprimée : HKLM\SOFTWARE\Classes\Babylon.dskBnd
    Clé Supprimée : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\bbylnApp.appCore
    Clé Supprimée : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
    Clé Supprimée : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\driverscanner
    Clé Supprimée : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc
    Clé Supprimée : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\esrv.mysearchdialesrvc
    Clé Supprimée : HKLM\SOFTWARE\Classes\esrv.mysearchdialesrvc.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.bho
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
    Clé Supprimée : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
    Clé Supprimée : HKLM\SOFTWARE\Classes\mysearchdial.mysearchdialappCore
    Clé Supprimée : HKLM\SOFTWARE\Classes\mysearchdial.mysearchdialappCore.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\OfferBoxUI.TheBoxCtrl
    Clé Supprimée : HKLM\SOFTWARE\Classes\OfferBoxUI.TheBoxCtrl.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\Prod.cap
    Clé Supprimée : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
    Clé Supprimée : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard
    Clé Supprimée : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\SoftwareUpdate.CoreClass
    Clé Supprimée : HKLM\SOFTWARE\Classes\SoftwareUpdate.CoreClass.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\SoftwareUpdate.OnDemandCOMClassMachine
    Clé Supprimée : HKLM\SOFTWARE\Classes\SoftwareUpdate.OnDemandCOMClassMachine.1.0
    Clé Supprimée : HKLM\SOFTWARE\Classes\speedupmypc
    Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [OfferBox]
    Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@Allin1Convert_8h.com/Plugin
    Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@tools.Software.com/Software Update;version=3
    Clé Supprimée : HKLM\SOFTWARE\MozillaPlugins\@tools.Software.com/Software Update;version=9
    Valeur Supprimée : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x64]
    Valeur Supprimée : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x86]
    Clé Supprimée : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WsysSvc
    Clé Supprimée : HKLM\SOFTWARE\Classes\CrossriderApp0043910.BHO
    Clé Supprimée : HKLM\SOFTWARE\Classes\CrossriderApp0043910.BHO.1
    Clé Supprimée : HKLM\SOFTWARE\Classes\CrossriderApp0043910.Sandbox
    Clé Supprimée : HKLM\SOFTWARE\Classes\CrossriderApp0043910.Sandbox.1
    Clé Supprimée : HKCU\Software\5b6d6dfb53cbd47
    Clé Supprimée : HKLM\SOFTWARE\5b6d6dfb53cbd47
    Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Allin1Convert Search Scope Monitor]
    Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Allin1Convert_8h Browser Plugin Loader]
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
    Clé Supprimée : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{0EE02110-967B-4256-ACA6-BC8AC7CB7E61}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{13119113-0854-469D-807A-171568457991}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{1604FC43-3A1E-4C6B-850D-70C8A858C61A}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{248B3E95-17A4-482D-A8A8-6B3DF4D05C35}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{250B71CD-97CA-40A5-834F-265719A62CAF}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{27F49273-DE3A-4111-90F9-6C474C37AEFB}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{33119133-0854-469D-807A-171568457991}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{39D4F1A1-A94D-4B7D-BF1D-7446308800ED}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{443321F7-E46C-42F8-812B-F35E98CBB44F}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{4ED063C9-4A0B-4B44-A9DC-23AFF424A0D3}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{5CDE4714-32DC-473C-8194-0645E62C2E96}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{71E129FF-6C2A-4984-818C-7E2C998B8D99}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{7EB7381C-FB01-47FC-9C42-ED64122C1B92}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{889F49D2-6CEA-40BE-BE5F-7217485F9745}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{8F83D657-5993-4FFA-9AEE-DA0B20D828A7}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{AF60F89A-4645-4381-8C7F-B8FEAB385445}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{C358B3D0-B911-41E3-A276-E7D43A6BA56D}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{C8EF8F70-3807-424A-83F7-DA06FD4DACF9}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{D40753C7-8A59-4C1F-BE88-C300F4624D5B}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{DE0F6787-9D1C-42B7-A0B9-EAC630F87902}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{E4EF697F-434B-4DC7-A464-4412462206DB}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{EF3F28C8-0330-4D18-B901-D24CB83E5AA1}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{EF5DB804-585B-472E-B415-BC63F8F01BF6}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{F2C368C5-9F44-4D43-89F3-A1CC87F1DA96}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{F99DDD9A-07D0-47AB-86F1-193533DD2C60}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110411391110}
    Clé Supprimée : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220422392210}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{53F6A516-3DCC-48F4-835C-6C670CB39CEA}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{8216BD4A-4DC2-4DCE-9AFF-C86C5ACC6757}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{D4D390BE-98E6-4633-AD1B-B18B54BE5E76}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455395510}
    Clé Supprimée : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466396610}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{03119103-0854-469D-807A-171568457991}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{16976E15-10EA-44FD-804A-6ECBC9EBBFC7}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{2561FD25-FE31-4E56-A120-AF7FEAAE3124}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{4BD0FCFF-AD64-4315-9F2C-960EF3C21623}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{507C73BB-FC69-425E-8A49-9204F886B328}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{6EC57031-1740-4151-93C5-C465D6063DD2}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{76FC1003-0825-48BD-B59B-3B7A5754972C}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{8ABB9FA2-0740-4AD9-8F54-1192254B3CF4}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{9D217B94-6FC9-44FE-94B1-30C711871266}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{B48AC2CD-9662-47E0-A3C0-3B01BB3F463E}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{BE698E51-830B-447A-954D-901D6E05DDE2}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{BFCF748F-A56E-451F-AA45-0D7EB699E416}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{D09139AB-0ACB-4F22-B9AE-816E6838A814}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{D617CF84-B0BC-441F-9984-B676AFBA1E8D}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    Clé Supprimée : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440444394410}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{71E129FF-6C2A-4984-818C-7E2C998B8D99}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411391110}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5CF5A690-C8F4-488E-9D20-F21AEF602D41}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{71E129FF-6C2A-4984-818C-7E2C998B8D99}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110411391110}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE48ED75-5A56-4C5F-BBCE-6F1AC3875F66}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{11111111-1111-1111-1111-110411391110}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{0EE02110-967B-4256-ACA6-BC8AC7CB7E61}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{27F49273-DE3A-4111-90F9-6C474C37AEFB}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7EB7381C-FB01-47FC-9C42-ED64122C1B92}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{AF60F89A-4645-4381-8C7F-B8FEAB385445}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E4EF697F-434B-4DC7-A464-4412462206DB}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F99DDD9A-07D0-47AB-86F1-193533DD2C60}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110411391110}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{219046AE-358F-4CF1-B1FD-2B4DE83642A8}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{248B3E95-17A4-482D-A8A8-6B3DF4D05C35}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3D86A75B-CB6B-4764-885D-CA6336F04BA2}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{53F6A516-3DCC-48F4-835C-6C670CB39CEA}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{a2b4898d-0014-4c0d-a192-7ef3b39ab9e0}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{a62e3235-1f4a-41bd-927e-435506deac9a}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{bbadf613-af29-4b1d-9f70-a64310d35f22}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{be9022a8-9341-4488-85b8-d1d1a249a716}
    Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
    Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
    Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
    Valeur Supprimée : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{CD1A63BA-A08C-431B-9A34-F240AADC728D}]
    Valeur Supprimée : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{CD1A63BA-A08C-431B-9A34-F240AADC728D}]
    Donnée Restaurée : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
    Donnée Restaurée : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\SAFARI.EXE\shell\open\command
    Clé Supprimée : HKCU\Software\allin1convert_8h
    Clé Supprimée : HKCU\Software\APN DTX
    Clé Supprimée : HKCU\Software\BabylonToolbar
    Clé Supprimée : HKCU\Software\Billeo
    Clé Supprimée : HKCU\Software\Boxore
    Clé Supprimée : HKCU\Software\DataMngr
    [#] Clé Supprimée : HKCU\Software\DataMngr_Toolbar
    Clé Supprimée : HKCU\Software\ilivid
    Clé Supprimée : HKCU\Software\InstallCore
    Clé Supprimée : HKCU\Software\installedbrowserextensions
    Clé Supprimée : HKCU\Software\InstalledThirdPartyPrograms
    Clé Supprimée : HKCU\Software\mysearchdial
    Clé Supprimée : HKCU\Software\mysearchdial.com
    Clé Supprimée : HKCU\Software\Offerbox
    Clé Supprimée : HKCU\Software\SaveSenseLive
    Clé Supprimée : HKCU\Software\SmartBar
    Clé Supprimée : HKCU\Software\smartbarbackup
    Clé Supprimée : HKCU\Software\smartbarlog
    Clé Supprimée : HKCU\Software\systweak
    Clé Supprimée : HKCU\Software\torch
    Clé Supprimée : HKCU\Software\YahooPartnerToolbar
    Clé Supprimée : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Clé Supprimée : HKCU\Software\AppDataLow\Software\allin1convert_8h
    Clé Supprimée : HKCU\Software\AppDataLow\Software\Crossrider
    Clé Supprimée : HKCU\Software\AppDataLow\Software\Giant Savings
    Clé Supprimée : HKCU\Software\AppDataLow\Software\PriceGong
    Clé Supprimée : HKCU\Software\AppDataLow\Software\LyricsMonkey-15
    Clé Supprimée : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Clé Supprimée : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
    Clé Supprimée : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
    Clé Supprimée : HKLM\Software\allin1convert_8h
    Clé Supprimée : HKLM\Software\Babylon
    Clé Supprimée : HKLM\Software\BabylonToolbar
    Clé Supprimée : HKLM\Software\DataMngr
    Clé Supprimée : HKLM\Software\DealPlyLive
    Clé Supprimée : HKLM\Software\InstallCore
    Clé Supprimée : HKLM\Software\InstalledThirdPartyPrograms
    Clé Supprimée : HKLM\Software\mysearchdial
    Clé Supprimée : HKLM\Software\Offerbox
    Clé Supprimée : HKLM\Software\SaveSenseLive

    Re: [Résolu] infection cle usb et ordinateur affichant racco

    Posté : dim. 23 févr. 2014 22:19
    par nat
    voici le rapport
    Clé Supprimée : HKLM\Software\systweak
    Clé Supprimée : HKLM\Software\torch
    Clé Supprimée : HKLM\Software\Uniblue
    Clé Supprimée : HKLM\Software\LyricsMonkey-15
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{48C7EA08-0178-45A4-B7D9-137AE61164E4}
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\allin1convert_8hbar uninstall firefox
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BabylonToolbar
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ilivid
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mysearchdial
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Offerbox
    Clé Supprimée : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\LyricsMonkey-15
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{48C7EA08-0178-45A4-B7D9-137AE61164E4}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{C2F8CA82-2BD9-4513-B2D1-08A47914C1DA}_is1
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{CA2B24FD-EE10-42B9-B049-AA80268E7E21}
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\allin1convert_8hbar uninstall firefox
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BabylonToolbar
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BuzzSearch
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DealPly
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ilivid
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyPC Backup
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\mysearchdial
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Offerbox
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Wajam
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\WsysControl
    Clé Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\LyricsMonkey-15
    Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
    Clé Supprimée : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA0054A5AB3EFFE4CB5660E44A1E7DCC
    Donnée Supprimée : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - ;*.offerbox.com

    ***** [ Navigateurs ] *****

    -\\ Internet Explorer v9.0.8112.16533

    Paramètre Restauré : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
    Paramètre Restauré : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
    Paramètre Restauré : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
    Paramètre Restauré : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
    Paramètre Restauré : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
    Paramètre Restauré : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
    Paramètre Restauré : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]
    Paramètre Restauré : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

    -\\ Mozilla Firefox v27.0.1 (fr)

    [ Fichier : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\prefs.js ]

    Ligne Supprimée : user_pref("CT3297966.FF19Solved", "true");
    Ligne Supprimée : user_pref("CT3297966.UserID", "UN36281227703758279");
    Ligne Supprimée : user_pref("CT3297966.browser.search.defaultthis.engineName", "true");
    Ligne Supprimée : user_pref("CT3297966.fullUserID", "UN36281227703758279.IN.20130914222202");
    Ligne Supprimée : user_pref("CT3297966.installDate", "14/09/2013 22:22:05");
    Ligne Supprimée : user_pref("CT3297966.installSessionId", "0A8EB0E8-67D4-4BBE-80B9-18456C180E5D");
    Ligne Supprimée : user_pref("CT3297966.installSp", "false");
    Ligne Supprimée : user_pref("CT3297966.installUsage", "14/09/2013 22:24:00");
    Ligne Supprimée : user_pref("CT3297966.installUsageEarly", "14/09/2013 22:24:00");
    Ligne Supprimée : user_pref("CT3297966.installerVersion", "1.7.0.9");
    Ligne Supprimée : user_pref("CT3297966.keyword", "true");
    Ligne Supprimée : user_pref("CT3297966.originalHomepage", "hxxp://search.babylon.com/?affID=113357tt=4612_8babsrc=HP_ssmntrId=008610a60000000000000022fa0b894e");
    Ligne Supprimée : user_pref("CT3297966.originalSearchAddressUrl", "hxxp://search.babylon.com/?affID=113357tt=4612_8babsrc=KW_ssmntrId=008610a60000000000000022fa0b894eq=");
    Ligne Supprimée : user_pref("CT3297966.originalSearchEngine", "Google");
    Ligne Supprimée : user_pref("CT3297966.originalSearchEngineName", "Search the web (Babylon)");
    Ligne Supprimée : user_pref("CT3297966.searchRevert", "true");
    Ligne Supprimée : user_pref("CT3297966.searchUserMode", "1");
    Ligne Supprimée : user_pref("CT3297966.smartbar.homepage", "true");
    Ligne Supprimée : user_pref("CT3297966.versionFromInstaller", "10.20.0.13");
    Ligne Supprimée : user_pref("CT3297966.xpeMode", "0");
    Ligne Supprimée : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "hxxp://search.babylon.com/?affID=113357tt=4612_8babsrc=KW_ssmntrId=008610a60000000000000022fa0b894eq=");
    Ligne Supprimée : user_pref("avg.install.userHPSettings", "hxxp://search.babylon.com/?affID=113357tt=4612_8babsrc=HP_ssmntrId=008610a60000000000000022fa0b894e");
    Ligne Supprimée : user_pref("avg.install.userSPSettings", "Search the web (Babylon)");
    Ligne Supprimée : user_pref("browser.search.defaultthis.engineName", "WiseConvert 1.5 B2 Customized Web Search");
    Ligne Supprimée : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297966CUI=UN36281227703758279UM=1SearchSource=3q={searchTerms}");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.admin", false);
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.aflt", "babsst");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.appId", "{BDB69379-802F-4eaf-B541-F8DE92DD98DB}");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.dfltLng", "en");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.excTlbr", false);
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.id", "008610a60000000000000022fa0b894e");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.instlDay", "15661");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.instlRef", "sst");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.tlbrId", "tb9");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.tlbrSrchUrl", "hxxp://search.babylon.com/?babsrc=TB_defmntrId=008610a60000000000000022fa0b894eq=");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.vrsn", "1.8.3.8");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar.vrsni", "1.8.3.8");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar_i.newTab", true);
    Ligne Supprimée : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=113357tt=4612_8babsrc=NT_ssmntrId=008610a60000000000000022fa0b894e");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
    Ligne Supprimée : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.8.3.810:39:46");
    Ligne Supprimée : user_pref("extensions.D4M9Jo.scode", "(function(){try{var url=window.self.location.href;if(url.indexOf(\"acebook\")-1||url.indexOf(\"txtlnkusaolp00000800\")-1||url.indexOf(\"sumorobo\")-1||url.inde[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.InstallationThankYouPage", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.InstallationTime", 1383851522);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.active", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.addressbar", "NA");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.addressbarenhanced", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncdb.was_copied", "true");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncdb_dbWasSet", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncdb_dbWasSet_FF25_FIX", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncinternaldb.was_copied", "true");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncinternaldb_dbWasSet", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.asyncinternaldb_dbWasSet_FF25_FIX", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.backgroundver", 1);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.certdomaininstaller", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.changeprevious", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.cookie.InstallationTime.value", "1383851522");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.description", "LyricsMonkey will allow you to display lyrics for your favorite songs alongside any[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.domain", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.enablesearch", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.homepage", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.iframe", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3Anull%2C%22installer_verifier%22%[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%22000548%22%2C%22sub_id%22%3A%22106[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerUserIdentifiersCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.InstallerUserIdentifiersCache.value", "%7B%22installer_bic%22%3A%22928C48DEEA604D28BEDD[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_appVer.value", "36");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_lastVersion.value", "1");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_meta.value", "%7B%7D");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_nextCheck.expiration", "Mon Feb 24 2014 02:04:17 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_nextCheck.value", "true");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_queue.value", "%7B%7D");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb._country_code_.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb._country_code_.value", "%22FR%22");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.installer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.installer.value", "%7B%22InstallerIdentifiers%22%3A%7B%22installer_bic%22%3Anull%2C%22i[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.monetization_plugin_last_executable_request.expiration", "Thu Feb 20 2014 10:23:50 GMT+[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.monetization_plugin_last_executable_request.value", "%22hxxp%3A//api.bizographics.com/v[...]
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.lastDailyReport", "1393179954943");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.lastUpdate", "1393182257611");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.manifesturl", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.name", "LyricsMonkey-15");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.newtab", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.opensearch", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/43910/plugins/093/ff/plugins.json");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.pluginsversion", 29);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.publisher", "Showpass");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.searchstatus", 0);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.setnewtab", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.thankyou", "");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.updateinterval", 360);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.ver", 36);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.FilesValidatorDueTime", "1393180014907");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.apps", "43910");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.bic", "13c9a2923046c6bdc00d2d32706b8a47");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.cid", 43910);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.firstrun", false);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.hadappinstalled", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.installationdate", 1383851518);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.modetype", "production");
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.reportInstall", true);
    Ligne Supprimée : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.statsDailyCounter", 193);
    Ligne Supprimée : user_pref("extensions.crossrider.bic", "13c9a2923046c6bdc00d2d32706b8a47");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.InstallationTime", 1359796053);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.active", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.addressbar", "NA");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.addressbarenhanced", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.asyncdb_dbWasSet", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.asyncdb_dbWasSet_FF25_FIX", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.asyncinternaldb_dbWasSet", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.asyncinternaldb_dbWasSet_FF25_FIX", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.backgroundjs", "\n\n//\n");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.backgroundver", 43);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.can_run_bg_code", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.certdomaininstaller", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.changeprevious", false);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie.InstallationTime.value", "1359796053");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_aoi.value", "1359796053");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_arbitrary_code.expiration", "Tue Feb 11 2014 22:19:28 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_arbitrary_code.value", "%22%28function%28%29%7B_GPL_PLUGIN.st%3D%7B%5C%2274052%26pid%3D1269%5C%22%3A%7Bs%3A%5B%5C%2274052%26pid%3D1695%5C%22%2C[...]
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_blocklist.expiration", "Tue Feb 11 2014 22:19:28 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_blocklist.value", "%22nonexistantdomain.com%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_cf_bu1.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_cf_bu1.value", "1361216298");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_country_code.expiration", "Fri Feb 14 2014 22:26:03 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_country_code.value", "%22FR%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_crr.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_crr.value", "1392153279");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_currenttime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_currenttime.value", "%221391447691%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_hotfix20111102645.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_hotfix20111102645.value", "%221%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_delay.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_delay.value", "24");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_disclosure.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_disclosure.value", "1368266278");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_list.expiration", "Wed Feb 12 2014 01:32:16 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_list.value", "%7B%22f7610cf2b37067876b694a05c56f32e2%22%3A%7B%22p%22%3A%22/%22%7D%2C%22d763717b4b2e0a17a877cc642fb80ee4%22%3A%7B%22p%22%3A%2[...]
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_t.expiration", "Wed Feb 12 2014 21:35:37 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_ib_t.value", "%22hxxp%3A//ftp.free.org/mirrors/videolan/vlc/2.1.3/win32/vlc-2.1.3-win32.exe%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_installer_params.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_installer_params.value", "%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_installtime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_installtime.value", "%221359648602%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_parent_zoneid.value", "%2214019%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_pc_20120828.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_pc_20120828.value", "1359796071725");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_product_id.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_product_id.value", "%221171%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie._GPL_zoneid.value", "%22138709%22");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie.dbtest.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.cookie.dbtest.value", "1359796060391");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.description", "Save big with Giant Savings! Coupons display instantly while you're shopping online!");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.domain", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.enablesearch", false);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.fbremoteurl", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.group", 0);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.homepage", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.iframe", false);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%2258424%22%2C%22sub_id%22%3A%22default%22%2C%22uzid%22%3A%2258424%26subid%3D%26pid%3D1242%22[...]
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_appVer.value", "102");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_lastVersion.value", "0");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_meta.value", "%7B%7D");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_nextCheck.expiration", "Wed Feb 12 2014 01:33:09 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_nextCheck.value", "true");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_queue.value", "%7B%7D");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.lastDailyReport", "1392143515547");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.lastUpdate", "1392143513548");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.manifesturl", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.name", "Giant Savings");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.newtab", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.opensearch", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1.name", "base");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1.ver", 8);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1000014.name", "GPL Plugin (Loader)");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1000014.ver", 16);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1000015.name", "GPL Background (BG)");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_1000015.ver", 39);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_13.name", "CrossriderAppUtils");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_13.ver", 5);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_14.name", "CrossriderUtils");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_14.ver", 9);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_16.name", "FFAppAPIWrapper");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_16.ver", 12);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_17.name", "jQuery");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_17.ver", 4);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_21.name", "debug");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_21.ver", 5);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_22.name", "resources");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_22.ver", 5);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_28.name", "initializer");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_28.ver", 4);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_4.name", "jquery_1_7_1");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_4.ver", 4);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_47.name", "resources_background");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_47.ver", 3);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_64.name", "appApiMessage");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_64.ver", 3);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_72.name", "appApiValidation");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_72.ver", 3);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_78.name", "CrossriderInfo");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_78.ver", 5);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_98.name", "omniCommands");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins.plugin_98.ver", 3);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins_lists.plugins_0", "4,14,78,16,64,47,72,98,1000015");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins_lists.plugins_1", "17,14,78,13,16,64,4,1,21,22,72,98,1000014,28");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.plugins_lists.plugins_5", "4,14,78,13,16,64,47,72");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/4479/plugins/093/ff/plugins.json");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.pluginsversion", 73);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.publisher", "Innovative Apps");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.searchstatus", 0);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.setnewtab", false);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.settingsurl", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.thankyou", "");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.updateinterval", 360);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.4479.ver", 102);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.adsOldValue", -1);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.apps", "4479");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.bic", "13c9a2923046c6bdc00d2d32706b8a47");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.cid", 4479);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.firstrun", false);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.hadappinstalled", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.installationdate", 1359796053);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.lastcheck", 23062783);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.lastcheckitem", 23062989);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.modetype", "production");
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.reportInstall", true);
    Ligne Supprimée : user_pref("extensions.crossriderapp4479.statsDailyCounter", 333);
    Ligne Supprimée : user_pref("extensions.enabledAddons", "df228366-e2c4-46b8-90a5-7f788732f45e%40ef1368ad-a4cd-43ec-9ff9-a16207813324.com:0.93.35,ffxtlbr%40mysearchdial.com:1.6.0,wrc%40avast.com:9.0.2013.75,%7B972ce4c6-[...]
    Ligne Supprimée : user_pref("extensions.helperbar.DockingPositionDown", false);
    Ligne Supprimée : user_pref("extensions.helperbar.LastHiddenTime", 23075798);
    Ligne Supprimée : user_pref("extensions.helperbar.SmartbarDisabled", true);
    Ligne Supprimée : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
    Ligne Supprimée : user_pref("extensions.helperbar.Visibility", true);
    Ligne Supprimée : user_pref("extensions.helperbar.countryiso", "fr");
    Ligne Supprimée : user_pref("extensions.helperbar.downloadprovider", "adknowledgeyb");
    Ligne Supprimée : user_pref("extensions.helperbar.installationid", "f5373ed7-7599-f81d-7845-59c6806ef0d0");
    Ligne Supprimée : user_pref("extensions.helperbar.installdate", "13/11/2013");
    Ligne Supprimée : user_pref("extensions.helperbar.publisher", "adknowledgeyb");
    Ligne Supprimée : user_pref("extensions.mysearchdial.AL", 2);
    Ligne Supprimée : user_pref("extensions.mysearchdial.aflt", "irmsd0103");
    Ligne Supprimée : user_pref("extensions.mysearchdial.appId", "{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}");
    Ligne Supprimée : user_pref("extensions.mysearchdial.cd", "2XzuyEtN2Y1L1QzutDtDtBtAzz0ByDzytCzyzz0CtCtD0AyCtN0D0Tzu0SyByBtAtN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1CzutBtAtDtC1N1R");
    Ligne Supprimée : user_pref("extensions.mysearchdial.cntry", "FR");
    Ligne Supprimée : user_pref("extensions.mysearchdial.cr", "1445064069");
    Ligne Supprimée : user_pref("extensions.mysearchdial.dfltLng", "");
    Ligne Supprimée : user_pref("extensions.mysearchdial.dfltSrch", true);
    Ligne Supprimée : user_pref("extensions.mysearchdial.dnsErr", true);
    Ligne Supprimée : user_pref("extensions.mysearchdial.dpkLst", "3654782829,1334533236,1121012847,231756876,1895130307,603719297,4288797614,3754950497,426401714,3046281807,752626116,1657571787,3224935090,2597085128,18285[...]
    Ligne Supprimée : user_pref("extensions.mysearchdial.dpk_blck", "true");
    Ligne Supprimée : user_pref("extensions.mysearchdial.dpk_prompt", "true");
    Ligne Supprimée : user_pref("extensions.mysearchdial.excTlbr", false);
    Ligne Supprimée : user_pref("extensions.mysearchdial.hdrMd5", "5FF43CF929FAB3DC94A973A726B3C918");
    Ligne Supprimée : user_pref("extensions.mysearchdial.hmpg", true);
    Ligne Supprimée : user_pref("extensions.mysearchdial.hmpgUrl", "hxxp://start.mysearchdial.com/?f=1a=irmsd0103cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0ByDzytCzyzz0CtCtD0AyCtN0D0Tzu0SyByBtAtN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1CzutB[...]
    Ligne Supprimée : user_pref("extensions.mysearchdial.hpFFXOld", "hxxp://www.search.ask.com/?o=APN10645Agct=hpd= ... 549-127t=4");
    Ligne Supprimée : user_pref("extensions.mysearchdial.id", "00238B59198C10A6");
    Ligne Supprimée : user_pref("extensions.mysearchdial.instlDay", "16112");
    Ligne Supprimée : user_pref("extensions.mysearchdial.instlRef", "");
    Ligne Supprimée : user_pref("extensions.mysearchdial.lastB", "hxxp://www.search.ask.com/?o=APN10645Agct=hpd=0-666v=-t=4");
    Ligne Supprimée : user_pref("extensions.mysearchdial.lastVrsnTs", "1.8.21.023:29:47");
    Ligne Supprimée : user_pref("extensions.mysearchdial.newTabUrl", "hxxp://start.mysearchdial.com/?f=2a=irmsd0103cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0ByDzytCzyzz0CtCtD0AyCtN0D0Tzu0SyByBtAtN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1Czu[...]
    Ligne Supprimée : user_pref("extensions.mysearchdial.pnu_base", "{\"newVrsn\":\"90\",\"lastVrsn\":\"90\",\"vrsnLoad\":\"\",\"showMsg\":\"false\",\"showSilent\":\"false\",\"msgTs\":0,\"lstMsgTs\":\"0\"}");
    Ligne Supprimée : user_pref("extensions.mysearchdial.prdct", "mysearchdial");
    Ligne Supprimée : user_pref("extensions.mysearchdial.prtnrId", "mysearchdial");
    Ligne Supprimée : user_pref("extensions.mysearchdial.sg", "none");
    Ligne Supprimée : user_pref("extensions.mysearchdial.srchPrvdr", "Mysearchdial");
    Ligne Supprimée : user_pref("extensions.mysearchdial.tlbrId", "base");
    Ligne Supprimée : user_pref("extensions.mysearchdial.tlbrSrchUrl", "hxxp://start.mysearchdial.com/?f=3a=irmsd0103cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0ByDzytCzyzz0CtCtD0AyCtN0D0Tzu0SyByBtAtN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1C[...]
    Ligne Supprimée : user_pref("extensions.mysearchdial.vrsn", "1.8.21.0");
    Ligne Supprimée : user_pref("extensions.mysearchdial.vrsni", "1.8.21.0");
    Ligne Supprimée : user_pref("extensions.mysearchdial_i.hmpg", true);
    Ligne Supprimée : user_pref("extensions.mysearchdial_i.newTab", false);
    Ligne Supprimée : user_pref("extensions.mysearchdial_i.smplGrp", "none");
    Ligne Supprimée : user_pref("extensions.mysearchdial_i.vrsnTs", "1.8.21.023:29:47");
    Ligne Supprimée : user_pref("smartbar.addressBarOwnerCTID", "CT3297966");
    Ligne Supprimée : user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3297966CUI=UN36281227703758279UM=1SearchSource=13");
    Ligne Supprimée : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297966SearchSource=2CUI=UN36281227703758279UM=1q=");
    Ligne Supprimée : user_pref("smartbar.defaultSearchOwnerCTID", "CT3297966");
    Ligne Supprimée : user_pref("smartbar.homePageOwnerCTID", "CT3297966");
    Ligne Supprimée : user_pref("smartbar.machineId", "JYEXVORFPSYMEDLWIZQOXUZYNNDSVHJ1WVBG7XSEP+VIK2IJZERGG/RBTRI9TLG6JMOOYFGGFJP1RAYLGP52PG");

    -\\ Google Chrome v32.0.1700.107

    [ Fichier : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\preferences ]

    Supprimée : homepage

    *************************

    AdwCleaner[R0].txt - [75939 octets] - [23/02/2014 21:39:29]
    AdwCleaner[S0].txt - [72116 octets] - [23/02/2014 21:42:20]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt

    infection cle usb et ordinateur affichant raccourci

    Posté : dim. 23 févr. 2014 22:33
    par g3n-h@ckm@n
    quelle poubelle numérique j'ai jamais vu ca ! c'est ce qu'on apelle faire vraiment n'importe quoi avec son pc !! ^^
    • Désactive ton antivirus
    • Télécharge Shortcut_Module (de g3n-h@ckm@n) sur ton bureau.

      Note : Enregistrer votre travail avant de continuer !

      Image
    • Lance Shortcut_Module,
    • Clic sur Nettoyer

      Note : Patiente le temps du scan
    • Après le redémarrage relance l'outil et clique sur le petit "R" pour ouvrir le rapport , puis poste son contenu

    Re: [Résolu] infection cle usb et ordinateur affichant racco

    Posté : lun. 24 févr. 2014 01:07
    par nat
    voici le rapport

    desolée mais ce fut compliqué!!!!

    ¤¤¤¤¤¤¤¤¤¤ | Shortcut_Module | g3n-h@ckm@n | 23.02.2014.4

    ¤¤¤¤¤ XP | Vista | 7 | 8 - 32/64 bits ¤¤¤¤¤ - Start 22:45:16 - 23/02/2014

    Mis à jour le : 23/02/2014 | 21.35 par g3n-h@ckm@n

    Contact : http://www.sosvirus.net

    Boot : Normal  

    Système : Windows Vista (TM) Home Premium (32 bits) HomePremium Service Pack 2

    Mémoire RAM = Total (MB) : 3140 | Libre (MB) : 1150
    Pagefile = Total (MB) : 6486 | Libre (MB) : 4237
    Virtuelle = Total (MB) : 2097 | Libre (MB) : 1983


    Registre sauvegardé , pour restaurer : C:\Shortcut_Module\Save\Clean\ERDNT.exe

    ¤¤¤¤¤¤¤¤¤¤ | Mises à jour Windows

    Dernière(s) détection(s) : 2014-02-23 17:40:05
    Dernières Téléchargées : 2014-02-11 19:52:37
    Dernières installées : 2014-02-12 12:24:13
    Prochaine recherche : 2014-02-24 13:34:19

    ¤¤¤¤¤¤¤¤¤¤ | Processus tués

    948 | C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe (.Microsoft Corporation - PresentationFontCache.exe.) - (3.0.6920.4000) - C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    1096 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - C:\Windows\system32\Ati2evxx.exe
    1368 | C:\Windows\system32\SLsvc.exe (.Microsoft Corporation - Service de gestion des licences Microsoft.) - (6.0.6002.18005) - C:\Windows\system32\SLsvc.exe
    1504 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - Ati2evxx.exe -Client
    1968 | C:\Windows\System32\spoolsv.exe (.Microsoft Corporation - Application sous-système spouleur.) - (6.0.6002.18294) - C:\Windows\System32\spoolsv.exe
    1628 | C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (.Adobe Systems Incorporated - Adobe Acrobat Update Service.) - (1.701.3.3014) - "C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe"
    2000 | C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (.Apple Inc. - YSLoader.exe.) - (17.327.4.11) - "C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
    1128 | C:\Program Files\Bonjour\mDNSResponder.exe (.Apple Inc. - Bonjour Service.) - (3.0.0.10) - "C:\Program Files\Bonjour\mDNSResponder.exe"
    1388 | C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (.TOSHIBA CORPORATION - Service of ConfigFree..) - (7.0.1.6) - "C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe"
    2052 | C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe (.Malwarebytes Corporation - Malwarebytes Anti-Malware.) - (1.70.0.0) - "C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe"
    2132 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /s "NAV" /m "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\diMaster.dll" /prefetch:1
    2152 | C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe (.O2Micro International - O2 Flash Memory Service.) - (1.0.0.3) - "C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe"
    2228 | C:\Program Files\Toshiba TEMPRO\TempoSVC.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\TempoSVC.exe"
    2480 | C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe (.TOSHIBA Corporation - TOSHIBA Navi Support Service.) - (1.0.0.3) - "C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe"
    2544 | C:\Windows\system32\TODDSrv.exe (.TOSHIBA Corporation - TDCSrv Application.) - (1.0.0.5) - C:\Windows\system32\TODDSrv.exe
    2616 | C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe"
    2640 | C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe (.TOSHIBA Corporation - TosIPCSrv.exe.) - (1.0.0.1) - "C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe"
    2712 | C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe (.Ulead Systems, Inc. - ULCDRSvr.) - (1.0.0.4) - "C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe"
    2752 | C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (.Microsoft Corp. - Microsoft® Windows Live ID Service.) - (7.250.4232.0) - "C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
    2804 | C:\Windows\system32\SearchIndexer.exe (.Microsoft Corporation - Indexeur Microsoft Windows Search.) - (7.0.6002.18005) - C:\Windows\system32\SearchIndexer.exe /Embedding
    2852 | C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe (.Microsoft Corp. - Microsoft® Windows Live ID Service Monitor.) - (7.250.4232.0) - WLIDSvcM.exe 2752
    2904 | C:\Windows\system32\DRIVERS\xaudio.exe (.Conexant Systems, Inc. - Modem Audio Service.) - (1.0.15.0) - C:\Windows\system32\DRIVERS\xaudio.exe
    2996 | C:\Windows\System32\WUDFHost.exe (.Microsoft Corporation - Windows Driver Foundation - Processus hôte de l’infrastructure de pilotes en mode utilisateur.) - (6.2.9200.16384) - "C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-9f55f451-185c-4b6b-9b77-6e540b7abf23 -SystemEventPortName:HostProcess-0ffea209-0203-48d8-89c1-24941e3d6c86 -IoCancelEventPortName:HostProcess-fa0e093e-c941-468c-9d31-031b9fffdae4 -NonStateChangingEventPortName:HostProcess-3ee20c88-43ba-446f-a708-fbdeb86f8592 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:32462c16-64c7-43da-a396-0ba6540ed721 -DeviceGroupId:WpdFsGroup
    3996 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {4BA3A2B4-E5D7-4069-9C27-63B7D2A9AFBC}
    3612 | C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe (.Toshiba - Service for SmartFaceV.) - (2.0.2.0) - "C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe"
    4024 | C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (.Malwarebytes Corporation - Malwarebytes Anti-Malware.) - (1.70.0.0) - "C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
    2524 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /c /a /s UserSession
    3980 | C:\Windows\Explorer.EXE (.Microsoft Corporation - Explorateur Windows.) - (6.0.6002.18005) - C:\Windows\Explorer.EXE
    1472 | C:\Program Files\Toshiba\ConfigFree\NDSTray.exe (.TOSHIBA CORPORATION - ConfigFree(TM) Task tray menu.) - (7.0.1.12) - "C:\Program Files\Toshiba\ConfigFree\NDSTray.exe"
    3456 | C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (.Google - Google Desktop.) - (5.9.1005.12335) - "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    3840 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {E43B6A97-6763-4A3E-A853-035A29149C15}
    1084 | C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe"
    1312 | C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (.TOSHIBA - TOSHIBA Online Product Information.) - (1.0.0.0) - "C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe" -startup
    4064 | C:\Windows\System32\mobsync.exe (.Microsoft Corporation - Microsoft Sync Center.) - (6.0.6001.18000) - C:\Windows\System32\mobsync.exe -Embedding
    3808 | C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (.Synaptics, Inc. - Synaptics TouchPad Enhancements.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
    3240 | C:\Program Files\Glary Utilities 4\SoftwareUpdate.exe (.Glarysoft Ltd - SoftwareUpdate.) - (4.0.0.223) - "C:\Program Files\Glary Utilities 4\SoftwareUpdate.exe" -autorun
    3176 | C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe (.Chicony - traybar.) - (1.5.4002.79) - "C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe" /start
    3592 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe (.Advanced Micro Devices Inc. - Catalyst Control Center: Monitoring program.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM"
    1356 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {2E0008E0-75B8-4040-B6EE-314035B4093A}
    3100 | C:\Program Files\Google\Update\GoogleUpdate.exe (.Google Inc. - Programme d'installation de Google.) - (1.2.183.9) - "C:\Program Files\Google\Update\GoogleUpdate.exe" /c
    3772 | C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TPwrMain.exe"
    1284 | C:\Program Files\Toshiba\SmoothView\SmoothView.exe (.TOSHIBA Corporation - SmoothView.) - (3.0.8.32) - "C:\Program Files\Toshiba\SmoothView\SmoothView.exe"
    4180 | C:\Program Files\Windows Media Player\wmplayer.exe (.Microsoft Corporation - Windows Media Player.) - (11.0.6002.18311) - "C:\Program Files\Windows Media Player\wmplayer.exe" /SkipFUE /RemoteOCXLaunch /SuppressDialogs
    4244 | C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (.TOSHIBA Corporation - TOSHIBA Flash Cards.) - (2.0.0.6) - "C:\Program Files\Toshiba\FlashCards\TCrdMain.exe"
    4936 | C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe (.TOSHIBA Corporation. - HDMICtrlMan.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe"
    5916 | C:\Program Files\Common Files\Java\Java Update\jusched.exe (.Sun Microsystems, Inc. - Java(TM) Update Scheduler.) - (2.0.3.1) - "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
    4108 | C:\Program Files\iTunes\iTunesHelper.exe (.Apple Inc. - iTunesHelper.) - (10.7.0.21) - "C:\Program Files\iTunes\iTunesHelper.exe"
    4724 | C:\Program Files\Windows Sidebar\sidebar.exe (.Microsoft Corporation - Volet Windows.) - (6.0.6002.18005) - "C:\Program Files\Windows Sidebar\sidebar.exe" /autoRun
    4752 | C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe (.TOSHIBA - CD/DVD Drive Acoustic Silencer.) - (2.2.0.1) - "C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe"
    4988 | C:\Program Files\Windows Live\Messenger\msnmsgr.exe (.Microsoft Corporation - Windows Live Messenger.) - (15.4.3555.308) - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    5116 | C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (.Google Inc. - GoogleToolbarNotifier.) - (2.0.301.1654) - "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
    5176 | C:\Windows\ehome\ehtray.exe (.Microsoft Corporation - Media Center Tray Applet.) - (6.0.6001.18000) - "C:\Windows\ehome\ehtray.exe"
    1576 | C:\Program Files\Windows Media Player\wmpnscfg.exe (.Microsoft Corporation - Application de configuration du service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnscfg.exe"
    3920 | C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (.McAfee, Inc. - McAfee Security Scanner Scheduler.) - (3.8.141.0) - "C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe"
    5276 | C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe (. - .) - (1.7.8000.528) - "C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe" NoShow
    5284 | C:\Windows\system32\NOTEPAD.EXE (.Microsoft Corporation - Bloc-notes.) - (6.0.6001.18000) - "C:\Windows\system32\NOTEPAD.EXE" C:\AdwCleaner\AdwCleaner[S0].txt
    4352 | C:\Windows\system32\wbem\unsecapp.exe (.Microsoft Corporation - Sink to receive asynchronous callbacks for WMI client application.) - (6.0.6002.18005) - C:\Windows\system32\wbem\unsecapp.exe -Embedding
    4776 | C:\Program Files\Glary Utilities 4\Integrator.exe (.Glarysoft Ltd - Glary Utilities 4.) - (4.5.0.89) - "C:\Program Files\Glary Utilities 4\Integrator.exe" /autostart
    5520 | C:\Program Files\Windows Media Player\wmpnetwk.exe (.Microsoft Corporation - Service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnetwk.exe"
    4496 | C:\Program Files\Windows Sidebar\sidebar.exe (.Microsoft Corporation - Volet Windows.) - (6.0.6002.18005) - C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    4556 | C:\Windows\ehome\ehmsas.exe (.Microsoft Corporation - Media Center Media Status Aggregator Service.) - (6.0.6001.18000) - C:\Windows\ehome\ehmsas.exe -Embedding
    1516 | C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe (.TOSHIBA Corporation. - SoundChanger.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe" /SPEAKER
    3748 | C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe (.TOSHIBA CORPORATION - ConfigFree Switch Manager.) - (7.0.1.8) - "C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe"
    3196 | C:\Program Files\iPod\bin\iPodService.exe (.Apple Inc. - iPodService Module (32-bit).) - (10.7.0.21) - "C:\Program Files\iPod\bin\iPodService.exe"
    5684 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe (.ATI Technologies Inc. - Catalyst Control Centre: Host application.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe" 0
    5412 | C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (.Synaptics, Inc. - Synaptics Pointing Device Helper.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
    5972 | C:\Program Files\Microsoft\BingBar\7.3.124.0\SeaPort.exe (.Microsoft Corporation. - Microsoft SeaPort Search Enhancement Broker.) - (7.3.124.0) - "C:\Program Files\Microsoft\BingBar\7.3.124.0\SeaPort.exe"
    5440 | C:\Windows\system32\sdclt.exe (.Microsoft Corporation - Sauvegarde Microsoft® Windows.) - (6.0.6002.18353) - C:\Windows\system32\sdclt.exe /DETECTFAILURE
    5268 | C:\Program Files\Microsoft Office\Office12\WINWORD.EXE (.Microsoft Corporation - Microsoft Office Word.) - (12.0.6690.5000) - "C:\Program Files\Microsoft Office\Office12\WINWORD.EXE"
    4196 | C:\Program Files\Mozilla Firefox\firefox.exe (.Mozilla Corporation - Firefox.) - (27.0.1.5156) - "C:\Program Files\Mozilla Firefox\firefox.exe"
    3464 | C:\Windows\system32\SearchProtocolHost.exe (.Microsoft Corporation - Microsoft Windows Search Protocol Host.) - (7.0.6002.18005) - "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe4_ Global\UsGthrCtrlFltPipeMssGthrPipe4 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
    4256 | C:\Program Files\Mozilla Firefox\plugin-container.exe (.Mozilla Corporation - Plugin Container for Firefox.) - (27.0.1.5156) - "C:\Program Files\Mozilla Firefox\plugin-container.exe" --channel=4196.6703000.1154365275 "C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_70.dll" -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 4196 "\\.\pipe\gecko-crash-server-pipe.4196" plugin
    3312 | C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe (.Adobe Systems, Inc. - Adobe Flash Player 12.0 r0.) - (12.0.0.70) - "C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe" --proxy-stub-channel=Flash4256.560FC768.31332 --host-broker-channel=Flash4256.560FC768.20397 --host-pid=4256 --host-npapi-version=27 --plugin-path="C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_70.dll"
    4320 | C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe (.Adobe Systems, Inc. - Adobe Flash Player 12.0 r0.) - (12.0.0.70) - "C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe" --channel=3312.0019F22C.1154673470 --proxy-stub-channel=Flash4256.560FC768.31332 --plugin-path="C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_70.dll" --host-npapi-version=27 --type=renderer

    ¤¤¤¤¤¤¤¤¤¤ | Services

    Supprimé avec succès : HKLM\..\ControlSet001\Services\savesenselivem : C:\Program Files\SaveSenseLive\Update\SaveSenseLive.exe /medsvc
    Supprimé avec succès : HKLM\..\ControlSet004\Services\savesenselivem : C:\Program Files\SaveSenseLive\Update\SaveSenseLive.exe /medsvc

    ¤¤¤¤¤¤¤¤¤¤ | Hosts

    C:\Windows\System32\Drivers\etc\hosts : Remis a zéro avec succès

    ¤¤¤¤¤¤¤¤¤¤ | Registre

    Supprimé avec succès : HKLM\Software\Classes\iLivid.torrent
    Supprimé avec succès : HKLM\Software\Classes\protector_dll.Protector
    Supprimé avec succès : HKLM\Software\Classes\protector_dll.Protector.1
    Supprimé avec succès : HKLM\Software\Classes\protector_dll.ProtectorLib.1
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLive.OneClickCtrl.9
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLive.OneClickProcessLauncherMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoCreateAsync
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoreClass
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoreClass.1
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoreMachineClass.1
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CredentialDialogMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassMachineFallback.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassSvc.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.ProcessLauncher.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3COMClassService.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebMachineFallback.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebSvc.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.ASUController
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.ASUController.1
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CoCreateAsync.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CoreMachineClass.1
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CredentialDialogMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.OnDemandCOMClassMachineFallback.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.OnDemandCOMClassSvc.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.ProcessLauncher.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3COMClassService.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebMachine.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebMachineFallback.1.0
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebSvc.1.0
    Supprimé avec succès : HKLM\Software\Classes\protector_dll.ProtectorLib
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLive.OneClickProcessLauncherMachine
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoCreateAsync.1.0
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CredentialDialogMachine
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassMachineFallback
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.ProcessLauncher
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebMachine
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebSvc
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CoCreateAsync
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CredentialDialogMachine
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.OnDemandCOMClassSvc
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3COMClassService
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebMachineFallback
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{08230486-CBAF-4000-8036-447C3852D034} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{1070C156-160B-47A0-B7D9-1860396BAB57} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{13809C03-DE3B-47E5-96A3-2D8F83693A50} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{27CE191D-733B-4450-AFCD-096D105288C3} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{39A29266-D3E4-462D-AB05-F93B1053F6CF} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{3B96B5D3-4A8D-42DC-9CDE-E9B94B3CFE5D} : C:\Program Files\Software\Update\1.3.25.0\npSoftwareUpdate3.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{3D976BD4-0B6A-4757-9D2B-65AA20F4B4EA} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{73192D81-6D24-4C40-BF7B-2507C6FA0B1A} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{76894207-241A-473B-B111-FAA75608F1D9} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{88C606E7-BA26-41CB-8CC3-D1E313E34E75} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{93D3100A-BBB6-456C-96FC-82CAC5F383AC} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{998745A3-2AE4-488D-8092-B98FB20A00C2} : C:\Program Files\SaveSenseLive\Update\1.3.23.0\psmachine.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{9E0546FF-D44F-4FE4-A324-995FCACB8D33} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{A18D16ED-27B2-4B83-B70C-15E73F099546} : C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{ACCC747B-2A59-4F30-BA7C-D26333DE65F5} : C:\Program Files\Software\Update\1.3.25.0\npSoftwareUpdate3.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{AE2506E3-0F75-44EE-B552-CFF3BFF4D50F} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{AF0C0AA7-AFBA-46a0-A394-B1E1345FD936} : "C:\Program Files\OfferBox\OfferBox.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{B6CD3C31-ABF4-4C7A-8CB7-29960BC7017C} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{BEE7E029-5037-4DAD-A2DB-82E397AB1A44} : C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{C1424421-D274-491E-9D47-11C8D8CB5F9A} : C:\Program Files\SaveSenseLive\Update\1.3.23.0\psmachine.dll
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{C24C3824-63D8-42CD-BB5A-77631072FDB2} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{CDDAB3A4-E64D-4AE0-9E1D-F3132F5F913F} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{E66A759D-367F-433E-85C6-ED7F040BCC32} : "C:\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{EB41B92A-3A76-4237-9E6B-A5DDC2EAA771} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateOnDemand.exe"
    Supprimé avec succès : HKLM\Software\Classes\CLSID\{F9A8326E-9C90-4BF2-ACC7-D0883D16AA82} : "C:\Program Files\Software\Update\1.3.25.0\SoftwareUpdateBroker.exe"
    Supprimé avec succès : HKLM\Software\Classes\AppID\{6A070EEA-E3F8-411E-9D3A-F3814ED6D1A8} : SoftwareUpdateApp
    Supprimé avec succès : HKLM\Software\Classes\AppID\{96FBC13C-8214-4100-88E0-FF74D7A1CB4D} : protector_dll
    Supprimé avec succès : HKLM\Software\Classes\Interface\{0400EBCA-042C-4000-AA89-9713FBEDB671} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{0BD19251-4B4B-4B94-AB16-617106245BB7} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{3281114F-BCAB-45E3-80D9-A6CD64D4E636} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{44533FCB-F9FB-436A-8B6B-CF637B2D465A} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{44B29DDD-CF7A-454A-A275-A322A398D93F} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{A4DE94DB-DF03-45A3-8A5D-D1B7464B242D} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{AA0F50A8-2618-4AE4-A779-9F7378555A8F} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{B2DB115C-8278-4947-9A07-57B53D1C4215} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{B97FC455-DB33-431D-84DB-6F1514110BD5} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{C67281E0-78F5-4E49-9FAE-4B1B2ADAF17B} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{E72E9312-0367-4216-BFC7-21485FA8390B} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{F6CCB6C9-127E-44AE-8552-B94356F39FFE} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\Classes\Interface\{FFD25630-2734-4AE9-88E6-21BF6525F3FE} : {FBC322D5-407E-4854-8C0B-555B951FD8E3}
    Supprimé avec succès : HKLM\Software\MozillaPlugins\@tools.updaterss.com/SaveSenseLive Update;version=3 :  : C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll
    Supprimé avec succès : HKLM\Software\MozillaPlugins\@tools.updaterss.com/SaveSenseLive Update;version=9 :  : C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll
    Supprimé avec succès : HKLM\SOFTWARE\omiga-plusSoftware
    Supprimé avec succès : HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\ilividmoviestoolbarha
    Supprimé avec succès : HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\SaveSense
    Supprimé avec succès : HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\AppDataLow\Software\ilividmoviestoolbarha
    Supprimé avec succès : HKU\S-1-5-18\Software\AppDataLow\Software\LyricsMonkey-15
    Supprimé avec succès : HKU\S-1-5-18\Software\AppDataLow\Software\Plus-HD-1.3
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{21111111-1111-1111-1111-110011441179} : C:\Program Files\Giant Savings
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5e58cda9-3b21-4611-a859-26ee28950e61} : C:\Program Files\Allin1Convert_8h\bar\1.bin
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6811FD91-72F1-4E02-AE2B-C3FC9876360A} : C:\PROGRA~1\MOVIES~1\Datamngr\SRTOOL~1\IE
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6c5561b6-3dd2-46b5-83be-eae744366046} : C:\Program Files\Allin1Convert_8h\bar\1.bin
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{88e44198-d164-4ec0-b2c0-f679d866c6da} : C:\Program Files\Allin1Convert_8h\bar\1.bin
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A18D16ED-27B2-4B83-B70C-15E73F099546} : C:\Program Files\SaveSenseLive\Update
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BEE7E029-5037-4DAD-A2DB-82E397AB1A44} : C:\Program Files\SaveSenseLive\Update\1.3.23.0
    Supprimé avec succès : HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f671c1b3-9776-426d-a350-55fb2d9b53f7} : C:\Program Files\Allin1Convert_8h\bar\1.bin
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3B96B5D3-4A8D-42DC-9CDE-E9B94B3CFE5D}
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A18D16ED-27B2-4B83-B70C-15E73F099546}
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{ACCC747B-2A59-4F30-BA7C-D26333DE65F5}
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{BEE7E029-5037-4DAD-A2DB-82E397AB1A44}
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3B96B5D3-4A8D-42DC-9CDE-E9B94B3CFE5D}
    Supprimé avec succès : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{ACCC747B-2A59-4F30-BA7C-D26333DE65F5}
    Supprimé avec succès : HKU\S-1-5-21-1501028913-147664836-3955362586-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{7208284E-2149-4EAA-BDB7-BD68482F3F52} : Mysearchdial
    ¤¤¤¤¤¤¤¤¤¤ | Shortcut_Module | g3n-h@ckm@n | 23.02.2014.4

    ¤¤¤¤¤ XP | Vista | 7 | 8 - 32/64 bits ¤¤¤¤¤ - Start 23:48:05 - 23/02/2014

    Mis à jour le : 23/02/2014 | 21.35 par g3n-h@ckm@n

    Contact : http://www.sosvirus.net

    Boot : Normal  

    Système : Windows Vista (TM) Home Premium (32 bits) HomePremium Service Pack 2

    Mémoire RAM = Total (MB) : 3140 | Libre (MB) : 1688
    Pagefile = Total (MB) : 6486 | Libre (MB) : 4988
    Virtuelle = Total (MB) : 2097 | Libre (MB) : 1983


    Registre sauvegardé , pour restaurer : C:\Shortcut_Module\Save\Clean\ERDNT.exe

    ¤¤¤¤¤¤¤¤¤¤ | Mises à jour Windows

    Dernière(s) détection(s) : 2014-02-23 17:40:05
    Dernières Téléchargées : 2014-02-11 19:52:37
    Dernières installées : 2014-02-12 12:24:13
    Prochaine recherche : 2014-02-24 13:34:19

    ¤¤¤¤¤¤¤¤¤¤ | Processus tués

    1020 | C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe (.Microsoft Corporation - PresentationFontCache.exe.) - (3.0.6920.4000) - C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    1180 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - C:\Windows\system32\Ati2evxx.exe
    1416 | C:\Windows\system32\SLsvc.exe (.Microsoft Corporation - Service de gestion des licences Microsoft.) - (6.0.6002.18005) - C:\Windows\system32\SLsvc.exe
    1632 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - Ati2evxx.exe -Client
    2036 | C:\Windows\System32\spoolsv.exe (.Microsoft Corporation - Application sous-système spouleur.) - (6.0.6002.18294) - C:\Windows\System32\spoolsv.exe
    1176 | C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (.Adobe Systems Incorporated - Adobe Acrobat Update Service.) - (1.701.3.3014) - "C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe"
    1560 | C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (.Apple Inc. - YSLoader.exe.) - (17.327.4.11) - "C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
    868 | C:\Program Files\Microsoft\BingBar\7.3.124.0\BBSvc.exe (.Microsoft Corporation. - BingBar Service.) - (7.3.124.0) - "c:\program files\microsoft\bingbar\7.3.124.0\bbsvc.exe"
    2064 | C:\Program Files\Bonjour\mDNSResponder.exe (.Apple Inc. - Bonjour Service.) - (3.0.0.10) - "C:\Program Files\Bonjour\mDNSResponder.exe"
    2084 | C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (.TOSHIBA CORPORATION - Service of ConfigFree..) - (7.0.1.6) - "C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe"
    2120 | C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe (.Malwarebytes Corporation - Malwarebytes Anti-Malware.) - (1.70.0.0) - "C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe"
    2264 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /s "NAV" /m "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\diMaster.dll" /prefetch:1
    2284 | C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe (.O2Micro International - O2 Flash Memory Service.) - (1.0.0.3) - "C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe"
    2388 | C:\Program Files\Toshiba TEMPRO\TempoSVC.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\TempoSVC.exe"
    2572 | C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe (.TOSHIBA Corporation - TOSHIBA Navi Support Service.) - (1.0.0.3) - "C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe"
    2616 | C:\Windows\system32\TODDSrv.exe (.TOSHIBA Corporation - TDCSrv Application.) - (1.0.0.5) - C:\Windows\system32\TODDSrv.exe
    2648 | C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe"
    2708 | C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe (.TOSHIBA Corporation - TosIPCSrv.exe.) - (1.0.0.1) - "C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe"
    2740 | C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe (.Ulead Systems, Inc. - ULCDRSvr.) - (1.0.0.4) - "C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe"
    2808 | C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (.Microsoft Corp. - Microsoft® Windows Live ID Service.) - (7.250.4232.0) - "C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
    2824 | C:\Windows\system32\SearchIndexer.exe (.Microsoft Corporation - Indexeur Microsoft Windows Search.) - (7.0.6002.18005) - C:\Windows\system32\SearchIndexer.exe /Embedding
    2864 | C:\Windows\System32\WUDFHost.exe (.Microsoft Corporation - Windows Driver Foundation - Processus hôte de l’infrastructure de pilotes en mode utilisateur.) - (6.2.9200.16384) - "C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-e16d1807-441b-4a5c-a8da-2f5877fd4dd0 -SystemEventPortName:HostProcess-8e251c7a-1fcd-4ec8-8975-990d81f5ad1c -IoCancelEventPortName:HostProcess-8a4155bb-5389-46aa-93e2-c20eaed37121 -NonStateChangingEventPortName:HostProcess-e2209a28-fe58-464e-abe8-2fee98d52fa4 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:c19152ff-bf3d-4117-96b9-bafb01ef3d7e -DeviceGroupId:WpdFsGroup
    2916 | C:\Windows\system32\DRIVERS\xaudio.exe (.Conexant Systems, Inc. - Modem Audio Service.) - (1.0.15.0) - C:\Windows\system32\DRIVERS\xaudio.exe
    3072 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {A37EF951-4E31-4A89-BF3E-19DF6B2E4B48}
    3676 | C:\Windows\system32\SearchProtocolHost.exe (.Microsoft Corporation - Microsoft Windows Search Protocol Host.) - (7.0.6002.18005) - "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
    2804 | C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe (.Toshiba - Service for SmartFaceV.) - (2.0.2.0) - "C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe"
    3504 | C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (.Malwarebytes Corporation - Malwarebytes Anti-Malware.) - (1.70.0.0) - "C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
    2104 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /c /a /s UserSession
    3456 | C:\Windows\Explorer.EXE (.Microsoft Corporation - Explorateur Windows.) - (6.0.6002.18005) - C:\Windows\Explorer.EXE
    4000 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {F1144E35-43A2-41B1-A06C-B3D34BDE5F92}

    Re: [Résolu] infection cle usb et ordinateur affichant racco

    Posté : lun. 24 févr. 2014 01:10
    par nat
    voici le rapport

    desolée mais ce fut compliqué!!!!

    3872 | C:\Program Files\Glary Utilities 4\SoftwareUpdate.exe (.Glarysoft Ltd - SoftwareUpdate.) - (4.0.0.223) - "C:\Program Files\Glary Utilities 4\SoftwareUpdate.exe" -autorun
    4120 | C:\Program Files\Google\Update\GoogleUpdate.exe (.Google Inc. - Programme d'installation de Google.) - (1.2.183.9) - "C:\Program Files\Google\Update\GoogleUpdate.exe" /c
    4176 | C:\Program Files\Toshiba\ConfigFree\NDSTray.exe (.TOSHIBA CORPORATION - ConfigFree(TM) Task tray menu.) - (7.0.1.12) - "C:\Program Files\Toshiba\ConfigFree\NDSTray.exe"
    4764 | C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (.Google - Google Desktop.) - (5.9.1005.12335) - "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    4712 | C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe"
    4928 | C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (.TOSHIBA - TOSHIBA Online Product Information.) - (1.0.0.0) - "C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe" -startup
    5968 | C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (.Synaptics, Inc. - Synaptics TouchPad Enhancements.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
    6032 | C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe (.Chicony - traybar.) - (1.5.4002.79) - "C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe" /start
    6048 | C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TPwrMain.exe"
    4240 | C:\Program Files\Toshiba\SmoothView\SmoothView.exe (.TOSHIBA Corporation - SmoothView.) - (3.0.8.32) - "C:\Program Files\Toshiba\SmoothView\SmoothView.exe"
    4272 | C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (.TOSHIBA Corporation - TOSHIBA Flash Cards.) - (2.0.0.6) - "C:\Program Files\Toshiba\FlashCards\TCrdMain.exe"
    4360 | C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe (.TOSHIBA Corporation. - HDMICtrlMan.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe"
    4524 | C:\Program Files\Common Files\Java\Java Update\jusched.exe (.Sun Microsystems, Inc. - Java(TM) Update Scheduler.) - (2.0.3.1) - "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
    1284 | C:\Program Files\iTunes\iTunesHelper.exe (.Apple Inc. - iTunesHelper.) - (10.7.0.21) - "C:\Program Files\iTunes\iTunesHelper.exe"
    4924 | C:\Program Files\Windows Sidebar\sidebar.exe (.Microsoft Corporation - Volet Windows.) - (6.0.6002.18005) - "C:\Program Files\Windows Sidebar\sidebar.exe" /autoRun
    5012 | C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe (.TOSHIBA - CD/DVD Drive Acoustic Silencer.) - (2.2.0.1) - "C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe"
    5024 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe (.Advanced Micro Devices Inc. - Catalyst Control Center: Monitoring program.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM"
    5060 | C:\Program Files\Windows Live\Messenger\msnmsgr.exe (.Microsoft Corporation - Windows Live Messenger.) - (15.4.3555.308) - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    5232 | C:\Windows\ehome\ehtray.exe (.Microsoft Corporation - Media Center Tray Applet.) - (6.0.6001.18000) - "C:\Windows\ehome\ehtray.exe"
    5300 | C:\Program Files\Windows Media Player\wmpnscfg.exe (.Microsoft Corporation - Application de configuration du service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnscfg.exe"
    5472 | C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (.McAfee, Inc. - McAfee Security Scanner Scheduler.) - (3.8.141.0) - "C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe"
    5568 | C:\Program Files\Glary Utilities 4\Integrator.exe (.Glarysoft Ltd - Glary Utilities 4.) - (4.5.0.89) - "C:\Program Files\Glary Utilities 4\Integrator.exe" /autostart
    5704 | C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe (. - .) - (1.7.8000.528) - "C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe" NoShow
    4700 | C:\Windows\ehome\ehmsas.exe (.Microsoft Corporation - Media Center Media Status Aggregator Service.) - (6.0.6001.18000) - C:\Windows\ehome\ehmsas.exe -Embedding
    4568 | C:\Program Files\Windows Media Player\wmpnetwk.exe (.Microsoft Corporation - Service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnetwk.exe"
    4196 | C:\Windows\system32\wbem\unsecapp.exe (.Microsoft Corporation - Sink to receive asynchronous callbacks for WMI client application.) - (6.0.6002.18005) - C:\Windows\system32\wbem\unsecapp.exe -Embedding
    5672 | C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe (.TOSHIBA CORPORATION - ConfigFree Switch Manager.) - (7.0.1.8) - "C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe"
    4208 | C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe (.TOSHIBA Corporation. - SoundChanger.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe" /SPEAKER
    5208 | C:\Program Files\iPod\bin\iPodService.exe (.Apple Inc. - iPodService Module (32-bit).) - (10.7.0.21) - "C:\Program Files\iPod\bin\iPodService.exe"
    3428 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe (.ATI Technologies Inc. - Catalyst Control Centre: Host application.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe" 0
    4432 | C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (.Synaptics, Inc. - Synaptics Pointing Device Helper.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
    4976 | C:\Windows\system32\SearchFilterHost.exe (.Microsoft Corporation - Microsoft Windows Search Filter Host.) - (7.0.6002.18005) - "C:\Windows\system32\SearchFilterHost.exe" 0 620 624 632 65536 628

    ¤¤¤¤¤¤¤¤¤¤ | Services


    ¤¤¤¤¤¤¤¤¤¤ | Hosts

    C:\Windows\System32\Drivers\etc\hosts : Remis a zéro avec succès

    ¤¤¤¤¤¤¤¤¤¤ | Registre

    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLive.Update3WebControl.3
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassMachine
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3COMClassService
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.CoreMachineClass
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.ProcessLauncher
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebSvc
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.CoreMachineClass
    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.Update3WebMachineFallback
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.OnDemandCOMClassMachineFallback
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\3902CF1234E6B0649B0BF5A53AB5BBF0 : C:\Users\nat\AppData\Local\Temp\IXP815.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\46B5A9879DD95AB419A50FCFA0B1B7EF : C:\Users\nat\AppData\Local\Temp\IXP539.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\5F84FFBEAFC3F634F85D49BF103D0A7A : C:\Users\ADMINI~1\AppData\Local\Temp\{A563939B-78CA-44A4-92CF-2FEC2D8C46C8}\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\6786F6F0433677945BDDFC1CE2914302 : C:\Users\nat\AppData\Local\Temp\IXP539.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\9CE2AD5624609E74AA2E5B62A71AD457 : C:\Users\ADMINI~1\AppData\Local\Temp\miaEFDA.tmp\data\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\B024059C2814AE9458A06A2ABA0FC6B6 : C:\Users\ADMINI~1\AppData\Local\Temp\_is908C\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\B2F5519759897D9468219D52080EEDB5 : C:\Users\nat\AppData\Local\Temp\IXP539.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a : C:\Windows\TEMP\IXP000.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\DD6A3E018D48A8D4BB11E53541CB7ADF : C:\Users\nat\AppData\Local\Temp\IXP815.TMP\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\E8D7C56ED681B484EB8AED0F33C16E00 : C:\Users\ADMINI~1\AppData\Local\Temp\{2A790ED8-ADB4-416D-978A-4CC43AF4464C}\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\EEB0D5D09ABF82945AD0C6FDBA287755 : C:\Users\ADMINI~1\AppData\Local\Temp\{5671694F-D7F9-497D-8371-43C2FD682DC0}\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\F20E0AD5B079B424FB1415A305814E0C : C:\Users\ADMINI~1\AppData\Local\Temp\_isA449\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\60BBB56BE8F15F84A8450B429A1EF5FD : C:\Users\ADMINI~1\AppData\Local\Temp\_is1054\
    Supprimé avec succès : HKLM\Software\Classes\Installer\Products\C24E037CA539BB540A5C735E32D411B1 : C:\Windows\TEMP\{EB413614-39AA-49F4-AF26-DFE97BA74899}\
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467] : 01:\Software\Smartbar\version
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C8BBFE1B6F508C478E5CD66A3378F92] : 02:\Software\Microsoft\MSN\Toolbar\Version
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9F3A106491E58A40805ADDF99C7CC93] : 02:\Software\Microsoft\Internet Explorer\Toolbar\{8dcb7100-df86-4384-8842-8fa844297b3f}
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Allin1Convert_8hbar Uninstall Internet Explorer : rundll32 "C:\Program Files\Allin1Convert_8h\bar\1.bin\8hBar.dll",O mindsparktoolbarkey="Allin1Convert_8h" uninstalltype="IE"
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\ilividmoviestoolbarhaFF : C:\PROGRA~1\MOVIES~1\Datamngr\SRTOOL~1\FF\uninstall.exe /UN=FF /PID=^AG6
    Supprimé avec succès : HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\ilividmoviestoolbarhaIE : C:\PROGRA~1\MOVIES~1\Datamngr\SRTOOL~1\IE\uninstall.exe /UN=IE /PID=^AG6
    Supprimé avec succès : HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\SaveSense : C:\Users\nat\AppData\Roaming\SaveSense\UpdateProc\UpdateTask.exe /Uninstall
    Supprimé avec succès : [HKLM\Software\Microsoft\Windows\CurrentVersion\Run]|[EPSON Stylus DX3800 Series] : C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIACE.EXE /F "C:\Windows\TEMP\E_SD410.tmp" /EF "HKLM"

    ¤¤¤¤¤¤¤¤¤¤ | IFEO


    ¤¤¤¤¤¤¤¤¤¤ | Dossiers

    Supprimé avec succès : C:\Windows\Tasks\SaveSenseLiveUpdateTaskMachineCore.job
    Supprimé avec succès : C:\Windows\Tasks\SaveSenseLiveUpdateTaskMachineUA.job
    Supprimé avec succès : C:\Windows\Tasks\SoftwareUpdateGU4.job
    Supprimé avec succès : C:\Windows\System32\Tasks\SaveSenseLiveUpdateTaskMachineCore
    Supprimé avec succès : C:\Windows\System32\Tasks\SaveSenseLiveUpdateTaskMachineUA
    Supprimé avec succès : C:\Windows\System32\Tasks\SoftwareUpdateGU4
    Supprimé avec succès : C:\Windows\System32\Tasks\Apple\AppleSoftwareUpdate
    Supprimé avec succès : C:\ProgramData\Datamngr
    Supprimé avec succès : C:\Users\nat\Downloads\Allin1Convert.exe
    Supprimé avec succès : C:\Users\nat\Downloads\iLividSetup-r418-n-bf.exe
    Supprimé avec succès : C:\Program Files\ToolbarInstaller
    Supprimé avec succès : C:\Users\nat\AppData\Local\Plus-HD-1.3
    Supprimé avec succès : C:\Users\nat\AppData\Local\{E7337E8A-20EC-4F0E-AE5B-A933C9F82903}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{B365AF63-7EB3-49A4-8337-F1E985D88DD2}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{E2EDAF90-473F-4563-8E8A-75F8B0571337}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{919F77D6-3379-41E6-A1E1-AE165629F138}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{A7337624-59C7-4835-907C-D07F5E4DCFE0}
    ¤¤¤¤¤¤¤¤¤¤ | Shortcut_Module | g3n-h@ckm@n | 23.02.2014.4

    ¤¤¤¤¤ XP | Vista | 7 | 8 - 32/64 bits ¤¤¤¤¤ - Start 00:13:40 - 24/02/2014

    Mis à jour le : 23/02/2014 | 21.35 par g3n-h@ckm@n

    Contact : http://www.sosvirus.net

    Boot : Normal

    Système : Windows Vista (TM) Home Premium (32 bits) HomePremium Service Pack 2

    Mémoire RAM = Total (MB) : 3140 | Libre (MB) : 1762
    Pagefile = Total (MB) : 6490 | Libre (MB) : 5179
    Virtuelle = Total (MB) : 2097 | Libre (MB) : 1983


    Registre sauvegardé , pour restaurer : C:\Shortcut_Module\Save\Clean\ERDNT.exe

    ¤¤¤¤¤¤¤¤¤¤ | Mises à jour Windows

    Dernière(s) détection(s) : 2014-02-23 17:40:05
    Dernières Téléchargées : 2014-02-11 19:52:37
    Dernières installées : 2014-02-12 12:24:13
    Prochaine recherche : 2014-02-24 13:34:19

    ¤¤¤¤¤¤¤¤¤¤ | Processus tués

    952 | C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe (.Microsoft Corporation - PresentationFontCache.exe.) - (3.0.6920.4000) - C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    1124 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - C:\Windows\system32\Ati2evxx.exe
    1356 | C:\Windows\system32\SLsvc.exe (.Microsoft Corporation - Service de gestion des licences Microsoft.) - (6.0.6002.18005) - C:\Windows\system32\SLsvc.exe
    1532 | C:\Windows\system32\Ati2evxx.exe (.ATI Technologies Inc. - ATI External Event Utility EXE Module.) - (6.14.10.4190) - Ati2evxx.exe -Client
    1956 | C:\Windows\System32\spoolsv.exe (.Microsoft Corporation - Application sous-système spouleur.) - (6.0.6002.18294) - C:\Windows\System32\spoolsv.exe
    1692 | C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (.Adobe Systems Incorporated - Adobe Acrobat Update Service.) - (1.701.3.3014) - "C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe"
    1456 | C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (.Apple Inc. - YSLoader.exe.) - (17.327.4.11) - "C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
    748 | C:\Program Files\Microsoft\BingBar\7.3.124.0\BBSvc.exe (.Microsoft Corporation. - BingBar Service.) - (7.3.124.0) - "c:\program files\microsoft\bingbar\7.3.124.0\bbsvc.exe"
    1344 | C:\Program Files\Bonjour\mDNSResponder.exe (.Apple Inc. - Bonjour Service.) - (3.0.0.10) - "C:\Program Files\Bonjour\mDNSResponder.exe"
    1400 | C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (.TOSHIBA CORPORATION - Service of ConfigFree..) - (7.0.1.6) - "C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe"
    2060 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /s "NAV" /m "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\diMaster.dll" /prefetch:1
    2152 | C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe (.O2Micro International - O2 Flash Memory Service.) - (1.0.0.3) - "C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe"
    2308 | C:\Program Files\Toshiba TEMPRO\TempoSVC.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\TempoSVC.exe"
    2396 | C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe (.TOSHIBA Corporation - TOSHIBA Navi Support Service.) - (1.0.0.3) - "C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe"
    2420 | C:\Windows\system32\TODDSrv.exe (.TOSHIBA Corporation - TDCSrv Application.) - (1.0.0.5) - C:\Windows\system32\TODDSrv.exe
    2452 | C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe"
    2468 | C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe (.TOSHIBA Corporation - TosIPCSrv.exe.) - (1.0.0.1) - "C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe"
    2568 | C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe (.Ulead Systems, Inc. - ULCDRSvr.) - (1.0.0.4) - "C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe"
    2620 | C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (.Microsoft Corp. - Microsoft® Windows Live ID Service.) - (7.250.4232.0) - "C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
    2668 | C:\Windows\system32\SearchIndexer.exe (.Microsoft Corporation - Indexeur Microsoft Windows Search.) - (7.0.6002.18005) - C:\Windows\system32\SearchIndexer.exe /Embedding
    2768 | C:\Windows\System32\WUDFHost.exe (.Microsoft Corporation - Windows Driver Foundation - Processus hôte de l’infrastructure de pilotes en mode utilisateur.) - (6.2.9200.16384) - "C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-ba4ae5b9-ad41-408f-8110-1b707eb72ce6 -SystemEventPortName:HostProcess-1edf8c83-e40a-4978-8678-6ab1b556e889 -IoCancelEventPortName:HostProcess-b2fe0282-67d0-4280-b7e3-77134a4065ea -NonStateChangingEventPortName:HostProcess-1fb8be3f-28a0-45d8-80a9-923c8637d720 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:d3ba3417-f6d3-430a-be92-3c30f611ccbc -DeviceGroupId:WpdFsGroup
    2828 | C:\Windows\system32\DRIVERS\xaudio.exe (.Conexant Systems, Inc. - Modem Audio Service.) - (1.0.15.0) - C:\Windows\system32\DRIVERS\xaudio.exe
    3860 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {6A88CBEF-AB6D-4C50-95FB-47D20CD586E7}
    3988 | C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe (.Toshiba - Service for SmartFaceV.) - (2.0.2.0) - "C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe"
    2564 | C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe (.Symantec Corporation - Symantec Service Framework.) - (11.2.3.6) - "C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe" /c /a /s UserSession
    3160 | C:\Windows\Explorer.EXE (.Microsoft Corporation - Explorateur Windows.) - (6.0.6002.18005) - C:\Windows\Explorer.EXE
    3864 | C:\Windows\system32\taskeng.exe (.Microsoft Corporation - Moteur du Planificateur de tâches.) - (6.0.6002.18342) - taskeng.exe {252F2BBE-11D2-4AD1-A56C-AF007E0F9BDF}
    3308 | C:\Program Files\Google\Update\GoogleUpdate.exe (.Google Inc. - Programme d'installation de Google.) - (1.2.183.9) - "C:\Program Files\Google\Update\GoogleUpdate.exe" /c
    1024 | C:\Program Files\Toshiba\ConfigFree\NDSTray.exe (.TOSHIBA CORPORATION - ConfigFree(TM) Task tray menu.) - (7.0.1.12) - "C:\Program Files\Toshiba\ConfigFree\NDSTray.exe"
    1176 | C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (.Google - Google Desktop.) - (5.9.1005.12335) - "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    3768 | C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe (.Toshiba Europe GmbH - Toshiba TEMPRO.) - (1.1.0.0) - "C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe"
    3156 | C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (.TOSHIBA - TOSHIBA Online Product Information.) - (1.0.0.0) - "C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe" -startup
    2724 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe (.Advanced Micro Devices Inc. - Catalyst Control Center: Monitoring program.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM"
    1660 | C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (.Synaptics, Inc. - Synaptics TouchPad Enhancements.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
    3892 | C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe (.Chicony - traybar.) - (1.5.4002.79) - "C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe" /start
    2912 | C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (.TOSHIBA Corporation - TOSHIBA Power Saver.) - (1.0.0.1) - "C:\Program Files\Toshiba\Power Saver\TPwrMain.exe"
    3936 | C:\Program Files\Toshiba\SmoothView\SmoothView.exe (.TOSHIBA Corporation - SmoothView.) - (3.0.8.32) - "C:\Program Files\Toshiba\SmoothView\SmoothView.exe"
    4112 | C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (.TOSHIBA Corporation - TOSHIBA Flash Cards.) - (2.0.0.6) - "C:\Program Files\Toshiba\FlashCards\TCrdMain.exe"
    4152 | C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe (.TOSHIBA Corporation. - HDMICtrlMan.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe"
    4296 | C:\Program Files\Common Files\Java\Java Update\jusched.exe (.Sun Microsystems, Inc. - Java(TM) Update Scheduler.) - (2.0.3.1) - "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
    4464 | C:\Program Files\iTunes\iTunesHelper.exe (.Apple Inc. - iTunesHelper.) - (10.7.0.21) - "C:\Program Files\iTunes\iTunesHelper.exe"
    4496 | C:\Windows\system32\wbem\unsecapp.exe (.Microsoft Corporation - Sink to receive asynchronous callbacks for WMI client application.) - (6.0.6002.18005) - C:\Windows\system32\wbem\unsecapp.exe -Embedding
    5020 | C:\Program Files\Windows Sidebar\sidebar.exe (.Microsoft Corporation - Volet Windows.) - (6.0.6002.18005) - "C:\Program Files\Windows Sidebar\sidebar.exe" /autoRun
    5672 | C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe (.TOSHIBA - CD/DVD Drive Acoustic Silencer.) - (2.2.0.1) - "C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe"
    5872 | C:\Program Files\Windows Live\Messenger\msnmsgr.exe (.Microsoft Corporation - Windows Live Messenger.) - (15.4.3555.308) - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    6104 | C:\Windows\ehome\ehtray.exe (.Microsoft Corporation - Media Center Tray Applet.) - (6.0.6001.18000) - "C:\Windows\ehome\ehtray.exe"
    4176 | C:\Program Files\Windows Media Player\wmpnscfg.exe (.Microsoft Corporation - Application de configuration du service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnscfg.exe"
    4192 | C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe (. - .) - (1.7.8000.528) - "C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe" NoShow
    4292 | C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (.McAfee, Inc. - McAfee Security Scanner Scheduler.) - (3.8.141.0) - "C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe"
    5028 | C:\Program Files\Windows Media Player\wmpnetwk.exe (.Microsoft Corporation - Service Partage réseau du Lecteur Windows Media.) - (11.0.6001.7000) - "C:\Program Files\Windows Media Player\wmpnetwk.exe"
    5908 | C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe (.TOSHIBA CORPORATION - ConfigFree Switch Manager.) - (7.0.1.8) - "C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe"
    4452 | C:\Windows\ehome\ehmsas.exe (.Microsoft Corporation - Media Center Media Status Aggregator Service.) - (6.0.6001.18000) - C:\Windows\ehome\ehmsas.exe -Embedding
    4512 | C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe (.TOSHIBA Corporation. - SoundChanger.exe.) - (1.6.0.0) - "C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe" /SPEAKER
    4996 | C:\Program Files\iPod\bin\iPodService.exe (.Apple Inc. - iPodService Module (32-bit).) - (10.7.0.21) - "C:\Program Files\iPod\bin\iPodService.exe"
    4792 | C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe (.ATI Technologies Inc. - Catalyst Control Centre: Host application.) - (2.0.0.0) - "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe" 0
    3000 | C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (.Synaptics, Inc. - Synaptics Pointing Device Helper.) - (10.1.7.0) - "C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"

    ¤¤¤¤¤¤¤¤¤¤ | Services


    ¤¤¤¤¤¤¤¤¤¤ | Hosts

    C:\Windows\System32\Drivers\etc\hosts : Remis a zéro avec succès

    ¤¤¤¤¤¤¤¤¤¤ | Registre

    Supprimé avec succès : HKLM\Software\Classes\SaveSenseLiveUpdate.OnDemandCOMClassSvc
    Supprimé avec succès : HKLM\Software\Classes\SoftwareUpdate.Update3WebMachine

    ¤¤¤¤¤¤¤¤¤¤ | IFEO


    ¤¤¤¤¤¤¤¤¤¤ | Dossiers

    Supprimé avec succès : C:\Users\nat\AppData\Local\{F337BF2A-0851-46E6-BF89-9CB8DE5D82A3}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{A48ADA92-3337-405B-9110-209F7143C37A}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{BA6BF468-7655-4C12-9D49-E6132CE23371}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{FB6D6A14-8CE4-4FE8-AD12-3376F5DF12B7}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{06988E4B-BE30-4497-BC80-A92337017C9A}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{C8C678F3-3726-4337-B0E6-8887691C31CF}
    Supprimé avec succès : C:\Users\nat\AppData\Local\{721ABD38-8EC0-46A1-9A88-3C44D0988337}
    Supprimé avec succès : C:\Users\nat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pflphaooapbgpeakohlggbpidpppgdff
    Supprimé avec succès : C:\Users\nat\AppData\Local\Microsoft\Toolbar
    Supprimé avec succès : C:\Users\nat\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\nat\AppData\Local\LyricsMonkey-15
    Supprimé avec succès : C:\Users\nat\AppData\Local\Mozilla\Firefox\Profiles\xd7vgin1.default\Cache\B\36\33783d01
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\1\bin\Dealply
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\1\bin\feven
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\1\bin\Iminent
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\1\bin\Pricepeep2
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\Boxore
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\Dealply
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\feven
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\Iminent
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\OptimizerPro
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\Pricepeep2
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\Setup(3).exe\218ed282719c4ec281e8d49064001c69\bin\SpeedUpMyPc
    Supprimé avec succès : C:\Users\nat\AppData\LocalLow\DataMngr
    Supprimé avec succès : C:\Users\nat\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iLivid.lnk
    Supprimé avec succès : C:\Windows\System32\Config\Systemprofile\AppData\Local\CrashDumps\OfferBoxUpdateService.exe.1540.dmp
    Supprimé avec succès : C:\Windows\System32\Config\Systemprofile\AppData\Roaming\Mozilla\Firefox\Profiles\kmmfibf4.default\extensions\df228366-e2c4-46b8-90a5-7f788732f45e@ef1368ad-a4cd-43ec-9ff9-a16207813324.com\skin\crossrider_statusbar.png
    Supprimé avec succès : C:\Users\nat\AppData\Local\Temp\{337B111F-166E-4A6C-8BA7-FF4B9A0EB914}
    Supprimé avec succès : C:\Users\nat\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\QCZ36TN9\giantsavings-a.akamaihd.net
    Supprimé avec succès : C:\Users\nat\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#giantsavings-a.akamaihd.net

    ¤¤¤¤¤¤¤¤¤¤ | Détournements de raccourcis


    ¤¤¤¤¤¤¤¤¤¤ | Détournement internet Explorer

    Réparé : [HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\Microsoft\Internet Explorer\Main]|[Search Bar] : http://www.bing.com - http://www.google.com/
    Réparé : [HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main]|[Start Page] : http://www.symantec.com/redirects/secur ... =19.9.1.14 - http://www.google.com/
    Réparé : [HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main]|[Start Page] : http://www.symantec.com/redirects/secur ... =19.9.1.14 - http://www.google.com/
    Réparé : [HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\Microsoft\Internet Explorer\Main]|[Start Page] : http://www.google.com - http://www.google.com/
    Réparé : [HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Main]|[Start Page] : http://www.symantec.com/redirects/secur ... =19.9.1.14 - http://www.google.com/
    Réparé : [HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\Microsoft\Internet Explorer\Main]|[Search Page] : http://www.bing.com/search?q={searchTer ... ORM=IE10SR - http://www.microsoft.com/isapi/redir.dl ... r=iesearch
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\Search]|[SearchAssistant] : http://ie.search.msn.com/{SUB_RFC1766}/ ... chcust.htm - http://www.google.com/ie
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\Main]|[Start Page] : http://www.google.com - http://go.microsoft.com/fwlink/?LinkId=69157
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\Main]|[Default_Search_URL] : http://www.google.com - http://go.microsoft.com/fwlink/?LinkId=54896
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\Main]|[Default_Page_URL] : http://www.microsoft.com/isapi/redir.dl ... ar=msnhome - http://go.microsoft.com/fwlink/?LinkId=69157
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\Main]|[Search Page] : http://www.google.com - http://go.microsoft.com/fwlink/?LinkId=54896
    Réparé : [HKLM\Software\Microsoft\Internet Explorer\AboutURLs]|[Tabs] : http://www.google.com - res://ieframe.dll/tabswelcome.htm
    Réparé : [HKU\S-1-5-21-1501028913-147664836-3955362586-1000\Software\Microsoft\Windows\CurrentVersion\Internet settings]|[WarnonZoneCrossing] : 0 - 1

    ¤¤¤¤¤¤¤¤¤¤ | Détournement Google Chrome

    [nat] Remis a zéro avec succès : SearchURL
    [nat] Remis a zéro avec succès : Preferences

    ¤¤¤¤¤¤¤¤¤¤ | Détournement Firefox

    [nat] Supprimé avec succès : C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\sessionstore.js
    [nat] Supprimé avec succès : user_pref("Datamngr.Updater.Enabled", "true");
    [nat] Supprimé avec succès : user_pref("extensions.a509508ef0b144616a5570d58601be33dc4a581e90ea646dba18558e021ee138ccom31257.31257.name", "Plus-HD-1.3");
    [nat] Supprimé avec succès : user_pref("extensions.a509508ef0b144616a5570d58601be33dc4a581e90ea646dba18558e021ee138ccom31257.31257.publisher", "Plus HD");
    [nat] Supprimé avec succès : user_pref("extensions.dealply.channel", "dpknlgadk");
    [nat] Supprimé avec succès : user_pref("extensions.dealply.installId", "v24872178390369478821562013111320141428");
    [nat] Supprimé avec succès : user_pref("extensions.dealply.installIdSource", "inst");
    [nat] Supprimé avec succès : user_pref("extensions.dealply.partner", "dpknlg");
    [nat] Supprimé avec succès : user_pref("extensions.dealply.sampleGroup", "8");
    [nat] Supprimé avec succès : user_pref("extensions.savesense.channel", "ironppi19012014");
    [nat] Supprimé avec succès : user_pref("extensions.savesense.partner", "ironppi");

    ¤¤¤¤¤¤¤¤¤¤ | Détournement des clés StartMenuInternet

    Réparé : [HKLM\Software\Clients\StartMenuInternet\IExplore.exe\shell\open\command] : C:\Program Files\Internet Explorer\iexplore.exe - "C:\Program Files\Internet Explorer\iexplore.exe"
    Réparé : [HKLM\Software\Clients\StartMenuInternet\Safari.exe\shell\open\command] : C:\Program Files\Safari\Safari.exe - "C:\Program Files\Safari\Safari.exe"

    ¤¤¤¤¤¤¤¤¤¤ | AppInit_DLLs


    Réparé : [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]|[AppInit_DLLS] : c:\progra~1\movies~1\datamngr\mgrldr.dll -
    [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]|[LoadAppInit_DLLs] : 1

    ¤¤¤¤¤¤¤¤¤¤ | Détournement Javascript


    ¤¤¤¤¤¤¤¤¤¤ | Firewall

    Réparé : [HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]|[EnableFirewall] : 1 - 0
    Réparé : [HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]|[EnableFirewall] : 1 - 0
    Réparé : [HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]|[EnableFirewall] : 1 - 0

    Supprimé avec succès : [HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]|[{BDD695FB-4C27-440C-81B0-7267F2F5497D}] : v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files\Movies Toolbar\Datamngr\SRTOOL~1\IE\dtUser.exe|Name=Movies Toolbar (Dist. by Bandoo Media, Inc.) DTX Broker|Edge=FALSE|
    Supprimé avec succès : [HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]|[{4B84F1E4-DF84-4A36-9DE6-FEBE702C7544}] : v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=C:\Users\nat\AppData\Local\iLivid\iLivid.exe|Name=iLivid|Edge=FALSE|

    ¤¤¤¤¤¤¤¤¤¤ | Fichiers temporaires

    [All Users] Fichiers temporaires Supprimés : 0 Ko
    [Default User] Fichiers temporaires Supprimés : 0 Ko
    [Default] Fichiers temporaires Supprimés : 0 Ko
    [Public] Fichiers temporaires Supprimés : 0 Ko
    [nat] Fichiers temporaires Supprimés : 138070 Ko


    ¤¤¤¤¤¤¤¤¤¤ |EOF| ¤¤¤¤¤¤¤¤¤¤ | 00:53:58

    Re: [Résolu] infection cle usb et ordinateur affichant racco

    Posté : lun. 24 févr. 2014 01:25
    par g3n-h@ckm@n
    c'est vraiment la plus grosse poubelle numérique que j'ai jamais vu sur internet

    desinstalle mcafee securityScan ca vaut rien
    desinstalle glary utilities c'est un fracasse système

    faut arrêter de télécharger n importe quoi , n'importe où ( softonic , 01net, telecharger.com , pd-file.net et tous ces sites pourris mettent des adwares dans les installeurs des programmes

    ==
    • Télécharge MalwareBytes Anti-Malware
    • Installe le. Décoche "Activer l'essai gratuit de Malwarebytes Anti-Malware PRO"
    • Lance Malwarebytes' Anti-Malware.
    • Clic sur l'onglet "Mises à jours" puis sur "Rechercher des mises à jours"
    • Clic sur l'onglet "Recherche", coche "éxécuter un examen complet" puis clic sur Rechercher

      Image
    • A la fin de l'analyse, si MBAM n'a rien trouvé :
      • Clic sur OK, le rapport s'ouvre spontanément
      • Si des menaces ont été détectées :
        • Clic sur OK puis "Afficher les résultats"
        • Choisis l'option "Supprimer la sélection"
        • Si MBAM demande le redémarrage de Windows : Clic sur "Oui"
        • Une fois le PC redémarré, le rapport se trouve dans l'onglet "Rapports/Logs"
        • Sinon le rapport s'ouvre automatiquement après la suppression
        • Poste le rapport dans ta prochaine réponse
        Image

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 07:04
        par nat
        voici le rapport

        desolée mais ce fut compliqué!!!!

        Malwarebytes Anti-Malware (Essai) 1.75.0.1300
        http://www.malwarebytes.org

        Version de la base de données: v2014.02.24.01

        Windows Vista Service Pack 2 x86 NTFS
        Internet Explorer 9.0.8112.16421
        nat :: PC-DE-NAT [administrateur]

        Protection: Désactivé

        24/02/2014 01:42:41
        mbam-log-2014-02-24 (01-42-41).txt

        Type d'examen: Examen complet (C:\|E:\|)
        Options d'examen activées: Mémoire | Démarrage | Registre | Système de fichiers | Heuristique/Extra | Heuristique/Shuriken | PUP | PUM
        Options d'examen désactivées: P2P
        Elément(s) analysé(s): 387062
        Temps écoulé: 3 heure(s), 27 minute(s), 35 seconde(s)

        Processus mémoire détecté(s): 0
        (Aucun élément nuisible détecté)

        Module(s) mémoire détecté(s): 0
        (Aucun élément nuisible détecté)

        Clé(s) du Registre détectée(s): 5
        HKCR\AppID\{A2D3FB7A-6873-45E8-AF96-57092D721828} (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        HKCR\CLSID\{A2D3FB7A-6873-45E8-AF96-57092D721828} (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        HKCR\Typelib\{FBC322D5-407E-4854-8C0B-555B951FD8E3} (PUP.Optional.MySearchDial.A) - Aucune action effectuée.
        HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9BC500CF-4965-341C-26BD-321A1C30BDD8} (PUP.Optional.MultiPlug.A) - Aucune action effectuée.
        HKCR\AppID\SaveSenseLive.exe (PUP.Optional.SaveSense.A) - Aucune action effectuée.

        Valeur(s) du Registre détectée(s): 0
        (Aucun élément nuisible détecté)

        Elément(s) de données du Registre détecté(s): 0
        (Aucun élément nuisible détecté)

        Dossier(s) détecté(s): 0
        (Aucun élément nuisible détecté)

        Fichier(s) détecté(s): 42
        C:\AdwCleaner\Quarantine\C\Program Files\LyricsMonkey-15\LyricsMonkey-15-buttonutil.dll.vir (PUP.Optional.CrossRider) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\LyricsMonkey-15\LyricsMonkey-15-helper.exe.vir (PUP.Optional.CrossRider) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\LyricsMonkey-15\Uninstall.exe.vir (PUP.Optional.CrossRider) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\LyricsMonkey-15\utils.exe.vir (PUP.Optional.TubeSing.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Movies Toolbar\Datamngr\Datamngr.dll.vir (PUP.Optional.Bandoo.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Movies Toolbar\Datamngr\IEBHO.dll.vir (PUP.Optional.Bandoo.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Movies Toolbar\Datamngr\SRTOOL~1\FF\uninstall.exe.vir (PUP.Optional.MoviesToolBar.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Movies Toolbar\Datamngr\SRTOOL~1\IE\uninstall.exe.vir (PUP.Optional.MoviesToolBar.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Mysearchdial\1.8.21.0\mysearchdialApp.dll.vir (PUP.Optional.MySearchDial.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Mysearchdial\1.8.21.0\mysearchdialEng.dll.vir (PUP.Optional.MySearchDial.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Mysearchdial\1.8.21.0\mysearchdialsrv.exe.vir (PUP.Optional.MySearchDial.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\Mysearchdial\1.8.21.0\mysearchdialTlbr.dll.vir (PUP.Optional.MySearchDial.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\goopdate.dll.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\psmachine.dll.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\psuser.dll.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLive.exe.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveBroker.exe.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveHandler.exe.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Program Files\SaveSenseLive\Update\1.3.23.0\SaveSenseLiveOnDemand.exe.vir (PUP.Optional.SaveSense.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\ProgramData\BoxUpdChk\updchk.exe.vir (PUP.Optional.Boxore) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\ProgramData\CouolSaleCoupon\zjC_.exe.vir (PUP.Optional.MultiPlug.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\ProgramData\ssurfkeePito\oAi5PsT.exe.vir (PUP.Optional.MultiPlug.A) - Aucune action effectuée.
        C:\AdwCleaner\Quarantine\C\Users\nat\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.vir (PUP.Optional.SmartBar.A) - Aucune action effectuée.
        C:\Program Files\FlvPlayer\FLVPlayerApp.exe (PUP.Optional.InstallCore) - Aucune action effectuée.
        C:\ProgramData\PePT2PNuG\LjbO.exe (PUP.Optional.MultiPlug.A) - Aucune action effectuée.
        C:\Shortcut_Module\Quarantine\C\Users\nat\Downloads\Allin1Convert.exe.S_M (PUP.Optional.FunWebProducts.A) - Aucune action effectuée.
        C:\Shortcut_Module\Quarantine\C\Users\nat\Downloads\iLividSetup-r418-n-bf.exe.S_M (PUP.Optional.Bandoo) - Aucune action effectuée.
        C:\Users\nat\Downloads\FlvPlayerSetup(2).exe (PUP.Optional.InstallCore) - Aucune action effectuée.
        C:\Users\nat\Downloads\ITunes.exe (PUP.Optional.InstallCore) - Aucune action effectuée.
        C:\Users\nat\Downloads\WiseConvert_1.5.exe (PUP.Optional.Conduit.A) - Aucune action effectuée.
        C:\Users\nat\Downloads\avast!%20Free%20Antivirus(1).exe (PUP.Optional.Bundler) - Aucune action effectuée.
        C:\Users\nat\Downloads\avast!%20Free%20Antivirus.exe (PUP.Optional.Bundler) - Aucune action effectuée.
        C:\Users\nat\Downloads\QuickTimeInstaller.exe (PUP.Optional.InstallCore) - Aucune action effectuée.
        C:\Users\nat\Downloads\rcpafterdownloadcm_ad_18171_cm2.exe (PUP.Optional.RegCleanerPro) - Aucune action effectuée.
        C:\Users\nat\Downloads\Setup(1).exe (PUP.Optional.Firseria) - Aucune action effectuée.
        C:\Users\nat\Downloads\Setup(3).exe (PUP.Optional.BundleInstaller.A) - Aucune action effectuée.
        C:\Users\nat\Downloads\Setup(4).exe (PUP.Optional.OptimumInstaller.A) - Aucune action effectuée.
        C:\Users\nat\Downloads\setup.exe (PUP.Optional.AirInstaller) - Aucune action effectuée.
        C:\Users\nat\Downloads\installer_avast_French.exe (PUP.Optional.InstallCore.A) - Aucune action effectuée.
        C:\Users\nat\Downloads\install_flashplayer11x32_mssd_aih_other.exe (PUP.Optional.Freemium.A) - Aucune action effectuée.
        C:\Windows\Installer\d9e94e.msi (PUP.Optional.SmartBar) - Aucune action effectuée.

        (fin)

        infection cle usb et ordinateur affichant raccourci

        Posté : lun. 24 févr. 2014 10:21
        par g3n-h@ckm@n
        par contre pour faire n'importe quoi avec ton pc , installer n'importe quoi , cliquer sur n'importe quoi,télécharger n'importe quoi et n'importe ou , là , c'est pas compliqué hein !!

           
        •    
        • Copie le script ci dessous :

             
          HKCU\Software
              HKLM\Software
              HKCU\Software\Microsoft\Command Processor /s
              HKLM\Software\Microsoft\Command Processor /s
              %Homedrive%\*
              %Homedrive%\*.
              %Userprofile%\*
              %Userprofile%\*.
              %Allusersprofile%\*
              %Allusersprofile%\*.
              %LocalAppData%\*
              %LocalAppData%\*.
              %Userprofile%\Local Settings\Application Data\*
              %Userprofile%\Local Settings\Application Data\*.
              %programFiles%\*
              %programfiles%\Google\Desktop\Install /s
              %programFiles%\*.
              %Systemroot%\Installer\*.
              %Systemroot%\Temp\*.exe /s
              %systemroot%\system32\*.dll /lockedfiles
              %systemroot%\system32\*.exe /lockedfiles
              %systemroot%\system32\*.in*
              %systemroot%\Tasks\*
              %systemroot%\Tasks\*.
              %systemroot%\system32\Tasks\*
              %systemroot%\system32\Tasks\*.
              %systemroot%\system32\drivers\*.sy* /lockedfiles
              %systemroot%\system32\config\*.exe /s
              %Systemroot%\ServiceProfiles\*.exe /s
              %systemroot%\system32\*.sys
              dir %Homedrive%\* /S /A:L /C
              msconfig
              activex
              /md5start
              explorer.exe
              winlogon.exe
              wininit.exe
              volsnap.sys
              atapi.sys
              ndis.sys
              cdrom.sys
              i8042prt.sys
              iastor.sys
              tdx.sys
              netbt.sys
              afd.sys
              /md5stop
              netsvcs
              safebootminimal
              safebootnetwork
              CREATERESTOREPOINT

             
        • Télécharge OTL (by OldTimer) sur ton bureau.
             
        • Lance OTL,  exécuter en tant qu'administrateur sous Windows : 7/8 et Vista


             
        • Coche/Sélectionne les cases comme l'image ci dessous


             
        • Colle le Script copié plus haut  dans la partie inférieure d'OTL "Personnalisation"

             
        • Clique sur Analyse

             Image


             
        • Une fois le scan terminé 1 ou 2 rapports vont s'ouvrir OTL.txt et Extras.txt.
             
        • Héberge les rapports OTL.txt et Extras.txt sur SosUpload, puis copie/colle le lien fourni dans ta prochaine réponse sur le forum

             Note : Au cas où, tu peux les retrouver dans le dossier C:\OTL ou sur ton bureau en fonction des cas rencontrés

             En cas de problème avec SOSUpload, utiliser Cjoint

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:14
        par nat
        bonsoir voici le rapport



        kOTL logfile created on: 24/02/2014 20:56:41 - Run 1
        OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\nat\Downloads
        Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
        Internet Explorer (Version = 9.0.8112.16421)
        Locale: 0000040C | Country: France | Language: FRA | Date Format: dd/MM/yyyy

        2,99 Gb Total Physical Memory | 1,38 Gb Available Physical Memory | 46,15% Memory free
        6,19 Gb Paging File | 4,49 Gb Available in Paging File | 72,60% Paging File free
        Paging file location(s): ?:\pagefile.sys [binary data]

        %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
        Drive C: | 150,66 Gb Total Space | 76,46 Gb Free Space | 50,75% Space Free | Partition Type: NTFS
        Drive D: | 14,55 Gb Total Space | 12,79 Gb Free Space | 87,88% Space Free | Partition Type: FAT32
        Drive E: | 145,97 Gb Total Space | 0,01 Gb Free Space | 0,00% Space Free | Partition Type: NTFS

        Computer Name: PC-DE-NAT | User Name: nat | Logged in as Administrator.
        Boot Mode: Normal | Scan Mode: Current user
        Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

        ========== Processes (All) ==========

        PRC - [2014/02/24 20:50:42 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\nat\Downloads\OTL.exe
        PRC - [2014/02/19 21:02:18 | 003,767,096 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
        PRC - [2014/02/19 21:02:18 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
        PRC - [2014/02/15 22:29:35 | 000,275,568 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
        PRC - [2014/01/07 02:32:26 | 000,043,336 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
        PRC - [2013/12/21 07:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
        PRC - [2013/12/16 19:34:22 | 000,247,968 | ---- | M] (Microsoft Corporation.) -- C:\Program Files\Microsoft\BingBar\7.3.124.0\SeaPort.EXE
        PRC - [2013/12/16 19:34:22 | 000,193,696 | ---- | M] (Microsoft Corporation.) -- C:\Program Files\Microsoft\BingBar\7.3.124.0\BBSvc.EXE
        PRC - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
        PRC - [2013/04/04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
        PRC - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
        PRC - [2013/03/09 02:28:08 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\smss.exe
        PRC - [2012/09/09 23:30:34 | 000,421,776 | ---- | M] (Apple Inc.) -- C:\Program Files\iTunes\iTunesHelper.exe
        PRC - [2012/09/09 23:30:22 | 000,821,648 | ---- | M] (Apple Inc.) -- C:\Program Files\iPod\bin\iPodService.exe
        PRC - [2012/07/26 04:21:03 | 000,196,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WUDFHost.exe
        PRC - [2012/06/16 03:24:19 | 000,138,272 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccsvchst.exe
        PRC - [2012/03/08 17:50:28 | 004,280,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe
        PRC - [2011/11/16 15:12:25 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\lsass.exe
        PRC - [2011/08/30 23:05:02 | 000,390,504 | ---- | M] (Apple Inc.) -- C:\Program Files\Bonjour\mDNSResponder.exe
        PRC - [2011/03/28 20:31:16 | 000,193,920 | ---- | M] (Microsoft Corp.) -- C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
        PRC - [2011/03/28 20:31:14 | 001,713,536 | ---- | M] (Microsoft Corp.) -- C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
        PRC - [2010/12/14 15:49:23 | 001,169,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdclt.exe
        PRC - [2010/11/04 17:34:06 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskeng.exe
        PRC - [2010/10/29 13:49:28 | 000,249,064 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Common Files\Java\Java Update\jusched.exe
        PRC - [2010/08/17 15:11:37 | 000,128,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spoolsv.exe
        PRC - [2010/06/26 06:47:26 | 000,030,192 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
        PRC - [2010/02/06 21:18:34 | 000,135,664 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\GoogleUpdate.exe
        PRC - [2009/04/11 07:28:15 | 000,247,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WmiPrvSE.exe
        PRC - [2009/04/11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winlogon.exe
        PRC - [2009/04/11 07:28:08 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\unsecapp.exe
        PRC - [2009/04/11 07:28:03 | 001,233,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Sidebar\sidebar.exe
        PRC - [2009/04/11 07:27:59 | 000,441,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchIndexer.exe
        PRC - [2009/04/11 07:27:59 | 000,279,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\services.exe
        PRC - [2009/04/11 07:27:59 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchProtocolHost.exe
        PRC - [2009/04/11 07:27:58 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchFilterHost.exe
        PRC - [2009/04/11 07:27:49 | 003,408,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SLsvc.exe
        PRC - [2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
        PRC - [2009/04/11 07:27:33 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dwm.exe
        PRC - [2009/02/18 19:39:20 | 000,043,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
        PRC - [2008/07/18 20:39:30 | 000,083,312 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe
        PRC - [2008/05/08 10:11:58 | 004,787,712 | ---- | M] () -- C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe
        PRC - [2008/04/29 10:33:28 | 000,417,792 | ---- | M] (Chicony) -- C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe
        PRC - [2008/04/26 15:57:06 | 000,716,800 | ---- | M] (TOSHIBA Corporation.) -- C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe
        PRC - [2008/04/24 18:35:46 | 000,073,728 | ---- | M] (Toshiba) -- C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe
        PRC - [2008/04/24 12:03:12 | 000,430,080 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe
        PRC - [2008/04/24 09:22:10 | 000,103,824 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe
        PRC - [2008/04/24 09:21:56 | 000,099,720 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\TempoSVC.exe
        PRC - [2008/04/17 10:39:02 | 000,667,648 | ---- | M] (TOSHIBA Corporation.) -- C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe
        PRC - [2008/04/16 23:21:24 | 001,056,768 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSTray.exe
        PRC - [2008/04/16 23:19:48 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe
        PRC - [2008/04/16 23:19:16 | 000,405,504 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe
        PRC - [2008/04/07 20:57:42 | 000,667,648 | ---- | M] (ATI Technologies Inc.) -- C:\Windows\System32\Ati2evxx.exe
        PRC - [2008/03/19 13:35:42 | 000,716,800 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\TCrdMain.exe
        PRC - [2008/01/25 13:33:50 | 000,509,816 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\SmoothView\SmoothView.exe
        PRC - [2008/01/21 03:25:33 | 000,896,512 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnetwk.exe
        PRC - [2008/01/21 03:25:33 | 000,202,240 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnscfg.exe
        PRC - [2008/01/21 03:25:11 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehtray.exe
        PRC - [2008/01/21 03:25:11 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehmsas.exe
        PRC - [2008/01/21 03:24:54 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\csrss.exe
        PRC - [2008/01/21 03:23:44 | 000,229,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\lsm.exe
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe  [comLaunch]
        PRC - [2008/01/21 03:23:42 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wininit.exe
        PRC - [2008/01/17 16:27:52 | 000,431,456 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TPwrMain.exe
        PRC - [2008/01/17 16:27:34 | 000,431,456 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe
        PRC - [2007/12/03 17:03:52 | 000,126,976 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\SMARTLogService\TosIPCSrv.exe
        PRC - [2007/11/29 17:59:00 | 000,095,528 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
        PRC - [2007/11/29 17:58:52 | 001,029,416 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
        PRC - [2007/11/21 16:23:32 | 000,129,632 | ---- | M] (TOSHIBA Corporation) -- C:\Windows\System32\TODDSrv.exe
        PRC - [2007/10/17 06:37:04 | 000,386,560 | ---- | M] (Conexant Systems, Inc.) -- C:\Windows\System32\drivers\XAudio.exe
        PRC - [2007/07/17 11:13:56 | 000,049,152 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
        PRC - [2007/07/17 11:13:34 | 000,049,152 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
        PRC - [2007/07/10 08:24:10 | 000,581,632 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe
        PRC - [2007/02/12 15:43:44 | 000,065,536 | ---- | M] (O2Micro International) -- C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe
        PRC - [2006/08/23 15:39:48 | 000,049,152 | ---- | M] (Ulead Systems, Inc.) -- C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe


        ========== Modules (All) ==========

        MOD - [2014/02/24 20:50:42 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\nat\Downloads\OTL.exe
        MOD - [2014/02/24 09:43:13 | 000,037,984 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\defs\14022400\uiext.dll
        MOD - [2014/02/19 21:02:48 | 004,456,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\mfc110u.dll
        MOD - [2014/02/19 21:02:48 | 000,875,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcr110.dll
        MOD - [2014/02/19 21:02:48 | 000,535,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcp110.dll
        MOD - [2014/02/19 21:02:46 | 000,164,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\atl110.dll
        MOD - [2014/02/19 21:02:39 | 000,164,144 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswJsFlt.dll
        MOD - [2014/02/19 21:02:37 | 001,176,064 | ---- | M] (The OpenSSL Project, http://www.openssl.org/) -- C:\Program Files\AVAST Software\Avast\libeay32.dll
        MOD - [2014/02/19 21:02:37 | 000,272,800 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\snxhk.dll
        MOD - [2014/02/19 21:02:37 | 000,269,312 | ---- | M] (The OpenSSL Project, http://www.openssl.org/) -- C:\Program Files\AVAST Software\Avast\ssleay32.dll
        MOD - [2014/02/19 21:02:31 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
        MOD - [2014/02/19 21:02:25 | 006,289,024 | ---- | M] (The ICU Project) -- C:\Program Files\AVAST Software\Avast\icudt.dll
        MOD - [2014/02/19 21:02:24 | 001,080,656 | ---- | M] (Microsoft Corporation) -- C:\Program Files\AVAST Software\Avast\dbghelp.dll
        MOD - [2014/02/19 21:02:23 | 000,544,744 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswSqLt.dll
        MOD - [2014/02/19 21:02:23 | 000,403,640 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswCommChannel.dll
        MOD - [2014/02/19 21:02:23 | 000,323,312 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswData.dll
        MOD - [2014/02/19 21:02:23 | 000,241,936 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswLog.dll
        MOD - [2014/02/19 21:02:23 | 000,212,048 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswProperty.dll
        MOD - [2014/02/19 21:02:23 | 000,070,944 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswResourceLib.dll
        MOD - [2014/02/19 21:02:23 | 000,069,384 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\avastIP.dll
        MOD - [2014/02/19 21:02:23 | 000,062,728 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswEngLdr.dll
        MOD - [2014/02/19 21:02:23 | 000,044,152 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswUtil.dll
        MOD - [2014/02/19 21:02:23 | 000,025,616 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswRemoteCache.dll
        MOD - [2014/02/19 21:02:22 | 000,944,920 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswAux.dll
        MOD - [2014/02/19 21:02:22 | 000,361,416 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswCmnBS.dll
        MOD - [2014/02/19 21:02:22 | 000,270,264 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswCmnIS.dll
        MOD - [2014/02/19 21:02:22 | 000,124,528 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswCmnOS.dll
        MOD - [2014/02/19 21:02:21 | 000,630,264 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\ashBase.dll
        MOD - [2014/02/19 21:02:21 | 000,333,600 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\ashTask.dll
        MOD - [2014/02/19 21:02:21 | 000,259,464 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\ashShell.dll
        MOD - [2014/02/19 21:02:21 | 000,078,696 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\ashTaskEx.dll
        MOD - [2014/02/19 21:02:20 | 003,796,984 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\CommonRes.dll
        MOD - [2014/02/19 21:02:18 | 003,767,096 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
        MOD - [2014/02/19 21:02:18 | 001,458,408 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\Aavm4h.dll
        MOD - [2014/02/19 21:02:18 | 000,168,776 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AavmRpch.dll
        MOD - [2014/02/19 21:02:17 | 000,334,624 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\1036\uiLangRes.dll
        MOD - [2014/02/19 21:02:17 | 000,102,856 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\1036\Base.dll
        MOD - [2014/02/19 21:02:09 | 000,055,464 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastGUIProxy.dll
        MOD - [2014/02/19 21:02:07 | 001,440,832 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\aswAra.dll
        MOD - [2014/02/19 21:00:44 | 003,167,112 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\HTMLayout.dll
        MOD - [2014/02/15 22:29:36 | 000,272,496 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\browser\components\browsercomps.dll
        MOD - [2014/02/15 22:29:35 | 003,494,512 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\gkmedias.dll
        MOD - [2014/02/15 22:29:35 | 000,307,824 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\freebl3.dll
        MOD - [2014/02/15 22:29:35 | 000,275,568 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
        MOD - [2014/02/15 22:29:31 | 003,578,992 | ---- | M] () -- C:\Program Files\Mozilla Firefox\mozjs.dll
        MOD - [2014/02/15 22:29:31 | 000,142,960 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\mozglue.dll
        MOD - [2014/02/15 22:29:31 | 000,017,008 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\mozalloc.dll
        MOD - [2014/02/15 22:29:30 | 001,786,480 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\nss3.dll
        MOD - [2014/02/15 22:29:29 | 000,398,960 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\nssckbi.dll
        MOD - [2014/02/15 22:29:29 | 000,092,784 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\nssdbm3.dll
        MOD - [2014/02/15 22:29:25 | 000,152,688 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\softokn3.dll
        MOD - [2014/02/15 22:29:22 | 022,776,944 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\xul.dll
        MOD - [2014/02/12 14:19:28 | 001,711,616 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\c9044e65851c7afcb53597157c76446f\Microsoft.VisualBasic.ni.dll
        MOD - [2014/02/12 14:18:50 | 000,998,400 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\c5213af29d521ee19cc55983f8c2037c\System.Management.ni.dll
        MOD - [2014/02/12 14:09:50 | 000,212,992 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\73726634ae4a00a21279a6a66b081301\System.ServiceProcess.ni.dll
        MOD - [2014/02/12 14:09:41 | 011,909,120 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\2183861863b3c98036f0d75f303d2a65\System.Web.ni.dll
        MOD - [2014/02/12 14:09:27 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\e3ab5ab0fbb86c36425e6902e54a547b\System.Runtime.Remoting.ni.dll
        MOD - [2014/02/12 13:53:19 | 000,978,944 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\d17ceca243fabda73eefb21d9bd072df\System.Configuration.ni.dll
        MOD - [2014/02/12 13:51:52 | 005,462,016 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f87e71868aedbc6c4e8fe7160d17c4ab\System.Xml.ni.dll
        MOD - [2014/02/12 13:51:35 | 012,434,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d2b605fc7deda872727d1ed37710420e\System.Windows.Forms.ni.dll
        MOD - [2014/02/12 13:51:26 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\8e6265a54260bddfc05951e764f5bc48\System.Drawing.ni.dll
        MOD - [2014/02/12 13:50:42 | 012,218,880 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\07d57714fff9db216537473f4a777f22\PresentationCore.ni.dll
        MOD - [2014/02/12 13:50:28 | 003,325,440 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\d981bccab40fbbdc1d35bf2a58c947b7\WindowsBase.ni.dll
        MOD - [2014/02/12 13:50:25 | 007,977,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\957628d9dd7b3bf370a56dca7835a997\System.ni.dll
        MOD - [2014/02/12 13:50:17 | 011,497,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\694a37a84dee2cd2609a1dfab27c0433\mscorlib.ni.dll
        MOD - [2014/02/06 00:52:52 | 000,073,544 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
        MOD - [2014/02/06 00:52:34 | 000,510,792 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\SQLite3.dll
        MOD - [2014/02/06 00:52:34 | 000,162,120 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\objc.dll
        MOD - [2014/02/06 00:52:34 | 000,059,208 | ---- | M] (Open Source Software community LGPL) -- C:\Program Files\Common Files\Apple\Apple Application Support\pthreadVC2.dll
        MOD - [2014/02/06 00:52:32 | 001,044,808 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
        MOD - [2014/02/06 00:52:30 | 001,315,656 | ---- | M] (The ICU Project) -- C:\Program Files\Common Files\Apple\Apple Application Support\libicuin.dll
        MOD - [2014/02/06 00:52:30 | 001,016,648 | ---- | M] (The ICU Project) -- C:\Program Files\Common Files\Apple\Apple Application Support\libicuuc.dll
        MOD - [2014/02/06 00:52:30 | 000,075,080 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\libdispatch.dll
        MOD - [2014/02/06 00:52:28 | 019,102,536 | ---- | M] (The ICU Project) -- C:\Program Files\Common Files\Apple\Apple Application Support\icudt49.dll
        MOD - [2014/02/06 00:52:18 | 001,663,816 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\CoreFoundation.dll
        MOD - [2014/02/06 00:52:14 | 002,010,440 | ---- | M] (Apple, Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\CFNetwork.dll
        MOD - [2014/02/06 00:52:12 | 000,062,792 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Apple Application Support\ASL.dll
        MOD - [2014/02/05 09:58:27 | 012,345,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.dll
        MOD - [2014/02/05 09:56:17 | 001,806,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
        MOD - [2014/02/05 09:53:14 | 009,739,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieframe.dll
        MOD - [2014/02/05 09:51:01 | 001,105,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\urlmon.dll
        MOD - [2014/02/05 09:50:39 | 001,129,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wininet.dll
        MOD - [2014/02/05 09:48:02 | 001,796,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iertutil.dll
        MOD - [2014/01/07 02:32:46 | 001,626,952 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Mobile Device Support\iTunesMobileDevice.dll
        MOD - [2013/12/05 03:12:37 | 001,248,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msxml3.dll
        MOD - [2013/11/08 03:01:47 | 000,653,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
        MOD - [2013/11/08 03:01:47 | 000,569,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll
        MOD - [2013/10/23 23:55:54 | 005,922,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
        MOD - [2013/10/22 08:19:59 | 000,158,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imagehlp.dll
        MOD - [2013/10/15 18:59:10 | 000,770,384 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Mozilla Firefox\msvcr100.dll
        MOD - [2013/10/15 18:59:10 | 000,421,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Mozilla Firefox\msvcp100.dll
        MOD - [2013/10/11 03:07:57 | 000,596,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\FWPUCLNT.DLL
        MOD - [2013/10/03 13:45:50 | 000,297,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gdi32.dll
        MOD - [2013/10/03 13:45:45 | 000,993,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\crypt32.dll
        MOD - [2013/09/11 21:21:54 | 000,505,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
        MOD - [2013/08/27 03:47:50 | 001,029,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
        MOD - [2013/08/27 03:47:50 | 000,219,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
        MOD - [2013/08/27 03:47:50 | 000,189,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
        MOD - [2013/08/27 03:47:50 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
        MOD - [2013/08/27 02:52:08 | 001,172,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
        MOD - [2013/08/27 02:50:40 | 000,486,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
        MOD - [2013/08/27 02:32:20 | 000,683,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
        MOD - [2013/08/27 02:28:36 | 001,069,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
        MOD - [2013/07/10 10:47:00 | 000,783,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rpcrt4.dll
        MOD - [2013/07/09 13:10:36 | 001,205,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntdll.dll
        MOD - [2013/07/08 05:20:04 | 000,172,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wintrust.dll
        MOD - [2013/07/08 05:16:55 | 000,098,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cryptnet.dll
        MOD - [2013/07/04 05:21:02 | 000,532,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6002.18879_none_88f80d1769beeaec\comctl32.dll
        MOD - [2013/06/19 18:44:54 | 001,366,656 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE11\msxml5.dll
        MOD - [2013/04/19 23:49:36 | 001,736,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\WPF\wpfgfx_v0300.dll
        MOD - [2013/04/04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
        MOD - [2013/04/04 14:50:30 | 002,191,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamnet.dll
        MOD - [2013/04/04 14:50:30 | 000,527,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbam.dll
        MOD - [2013/04/04 14:50:30 | 000,080,968 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamext.dll
        MOD - [2013/04/03 04:56:06 | 001,748,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18813_none_9e51e050ca1696a4\GdiPlus.dll
        MOD - [2013/03/06 18:30:14 | 003,282,768 | ---- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\NCW.dll
        MOD - [2013/02/05 15:17:48 | 000,966,552 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\MUI\19.9.1.14\0c\01\cltres.loc
        MOD - [2013/02/02 05:18:55 | 000,731,984 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\uialert.dll
        MOD - [2013/02/02 05:18:46 | 000,698,704 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\npcstats.dll
        MOD - [2013/02/02 05:18:46 | 000,419,664 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\npctray.dll
        MOD - [2013/02/02 05:18:42 | 000,114,512 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\navshext.dll
        MOD - [2013/02/02 05:18:41 | 000,409,936 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\nahelper.dll
        MOD - [2013/02/02 05:18:39 | 000,297,808 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\mcstatus.dll
        MOD - [2013/02/02 05:18:37 | 001,222,480 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\isdatapr.dll
        MOD - [2013/02/02 05:18:31 | 000,370,512 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\fwsesal.dll
        MOD - [2013/02/02 05:18:27 | 000,317,776 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\avscntsk.dll
        MOD - [2013/02/02 05:18:26 | 000,419,152 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\avpapp32.dll
        MOD - [2013/02/02 05:18:24 | 000,473,424 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\avifc.dll
        MOD - [2012/11/22 04:54:36 | 000,353,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shlwapi.dll
        MOD - [2012/11/20 05:22:50 | 000,204,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ncrypt.dll
        MOD - [2012/11/08 04:48:38 | 001,314,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\quartz.dll
        MOD - [2012/11/02 11:19:34 | 001,400,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msxml6.dll
        MOD - [2012/10/05 11:58:55 | 000,364,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
        MOD - [2012/09/28 17:11:03 | 000,892,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\kernel32.dll
        MOD - [2012/09/25 17:19:41 | 000,075,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\synceng.dll
        MOD - [2012/09/10 00:06:48 | 000,050,064 | ---- | M] (Apple Inc.) -- C:\Program Files\iTunes\iTunesHelper.Resources\fr.lproj\iTunesHelperLocalized.dll
        MOD - [2012/09/09 23:30:36 | 000,048,528 | ---- | M] (Apple Inc.) -- C:\Program Files\iTunes\iTunesHelper.Resources\iTunesHelper.dll
        MOD - [2012/09/09 23:30:34 | 000,421,776 | ---- | M] (Apple Inc.) -- C:\Program Files\iTunes\iTunesHelper.exe
        MOD - [2012/09/09 23:30:34 | 000,156,560 | ---- | M] (Apple Inc.) -- C:\Program Files\iTunes\iTunesHelper.dll
        MOD - [2012/09/04 19:09:51 | 000,790,512 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\cltlms.dll
        MOD - [2012/09/04 19:09:40 | 001,556,464 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\cltaldis.dll
        MOD - [2012/09/04 19:09:39 | 000,365,040 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\cltpe.dll
        MOD - [2012/07/06 03:17:58 | 000,419,808 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\srtsp32.dll
        MOD - [2012/06/29 17:01:42 | 000,467,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netapi32.dll
        MOD - [2012/06/16 03:31:03 | 000,678,352 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccl110u.dll
        MOD - [2012/06/16 03:24:32 | 000,292,816 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccgevt.dll
        MOD - [2012/06/16 03:24:31 | 000,396,752 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccjobmgr.dll
        MOD - [2012/06/16 03:24:29 | 000,161,232 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccipc.dll
        MOD - [2012/06/16 03:24:20 | 000,085,456 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccvrtrst.dll
        MOD - [2012/06/16 03:24:19 | 000,138,272 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccsvchst.exe
        MOD - [2012/06/16 03:24:18 | 000,146,896 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccsvc.dll
        MOD - [2012/06/16 03:24:17 | 000,323,024 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccset.dll
        MOD - [2012/06/08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shell32.dll
        MOD - [2012/06/02 01:04:25 | 000,278,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\schannel.dll
        MOD - [2012/05/25 22:10:58 | 000,052,120 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\userctxt.dll
        MOD - [2012/05/22 02:37:12 | 000,085,968 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\efacli.dll
        MOD - [2012/03/09 13:38:04 | 000,169,912 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\sdkcmn.dll
        MOD - [2012/03/08 17:50:28 | 004,280,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\msnmsgr.exe
        MOD - [2012/03/08 17:50:28 | 000,540,024 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\vvpltfrm.dll
        MOD - [2012/03/08 17:50:28 | 000,187,768 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\shareanything.dll
        MOD - [2012/03/08 17:50:28 | 000,049,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sirenacm.dll
        MOD - [2012/03/08 17:23:30 | 000,889,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Contacts\PresenceIM.dll
        MOD - [2012/03/08 17:23:30 | 000,651,664 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Contacts\livetransport.dll
        MOD - [2012/03/08 17:23:30 | 000,396,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Contacts\ObjectStore.dll
        MOD - [2012/03/08 17:23:30 | 000,292,752 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Contacts\liveNatTrav.dll
        MOD - [2012/03/08 17:17:38 | 000,551,784 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Installer\wlshim.dll
        MOD - [2012/03/08 16:50:20 | 003,160,424 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\uxctl.dll
        MOD - [2012/03/08 16:50:20 | 002,817,896 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\wlidux.dll
        MOD - [2012/03/08 16:50:20 | 002,457,960 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\uxcore.dll
        MOD - [2012/03/08 16:50:20 | 000,592,744 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\uxcontacts.dll
        MOD - [2012/03/08 16:50:20 | 000,104,296 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\uxcalendar.dll
        MOD - [2012/03/08 16:50:20 | 000,071,016 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\wldcore.dll
        MOD - [2012/03/08 16:50:20 | 000,040,296 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\wldlog.dll
        MOD - [2011/12/14 17:17:47 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msvcrt.dll
        MOD - [2011/12/12 06:38:42 | 002,760,120 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\symhtml.dll
        MOD - [2011/11/16 17:23:44 | 000,377,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winhttp.dll
        MOD - [2011/11/16 17:23:08 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\secur32.dll
        MOD - [2011/10/14 17:03:25 | 000,189,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winmm.dll
        MOD - [2011/08/30 23:05:04 | 000,073,064 | ---- | M] (Apple Inc.) -- C:\Windows\System32\dnssd.dll
        MOD - [2011/08/30 23:05:02 | 000,121,704 | ---- | M] (Apple Inc.) -- C:\Program Files\Bonjour\mdnsNSP.dll
        MOD - [2011/08/25 17:14:01 | 000,563,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\oleaut32.dll
        MOD - [2011/08/25 17:14:01 | 000,238,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\oleacc.dll
        MOD - [2011/06/16 02:01:39 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_03ce2c72205943d3\mfc80FRA.dll
        MOD - [2011/06/16 02:01:38 | 001,101,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\mfc80.dll
        MOD - [2011/06/16 02:01:37 | 000,632,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\msvcr80.dll
        MOD - [2011/06/15 17:12:11 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xmllite.dll
        MOD - [2011/05/03 21:16:10 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
        MOD - [2011/05/02 18:16:14 | 000,739,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcomm.dll
        MOD - [2011/03/28 20:33:28 | 000,856,984 | ---- | M] (Microsoft Corp.) -- C:\Program Files\Common Files\microsoft shared\Windows Live\wlidcli.dll
        MOD - [2011/03/10 18:03:51 | 001,136,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfc42.dll
        MOD - [2011/03/02 16:44:26 | 000,168,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dnsapi.dll
        MOD - [2011/02/19 23:03:12 | 000,421,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msvcp100.dll
        MOD - [2011/02/19 00:40:50 | 000,773,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msvcr100.dll

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:17
        par nat
        bonsoir voici le rapport

        MOD - [2011/01/20 17:08:16 | 000,478,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
        MOD - [2011/01/20 17:07:42 | 000,258,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winspool.drv
        MOD - [2011/01/20 17:07:16 | 000,586,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\stobject.dll
        MOD - [2011/01/20 17:07:03 | 001,075,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shdocvw.dll
        MOD - [2011/01/20 17:06:38 | 002,873,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
        MOD - [2011/01/20 17:04:54 | 000,209,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
        MOD - [2011/01/20 15:14:03 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
        MOD - [2010/12/28 16:55:03 | 000,413,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbc32.dll
        MOD - [2010/12/14 15:49:23 | 001,169,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdclt.exe
        MOD - [2010/11/04 19:55:38 | 000,352,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskschd.dll
        MOD - [2010/11/04 17:34:06 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskeng.exe
        MOD - [2010/10/29 13:49:28 | 000,249,064 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Common Files\Java\Java Update\jusched.exe
        MOD - [2010/09/13 01:24:04 | 003,258,632 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\uccapi.dll
        MOD - [2010/09/13 01:24:02 | 005,914,888 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Messenger\rtmpltfm.dll
        MOD - [2010/09/13 01:20:56 | 000,196,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Shared\sqmapi.dll
        MOD - [2010/08/31 16:43:52 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll
        MOD - [2010/07/11 14:47:40 | 000,453,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_41.dll
        MOD - [2010/06/28 18:00:21 | 001,316,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ole32.dll
        MOD - [2010/06/26 06:47:26 | 002,057,728 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleServices.dll
        MOD - [2010/06/26 06:47:26 | 000,581,120 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_fr.dll
        MOD - [2010/06/26 06:47:26 | 000,480,256 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll
        MOD - [2010/06/26 06:47:26 | 000,273,920 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktopCommon.dll
        MOD - [2010/06/26 06:47:26 | 000,129,024 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktopHyper.dll
        MOD - [2010/06/26 06:47:26 | 000,034,816 | ---- | M] () -- C:\Program Files\Google\Google Desktop Search\gzlib.dll
        MOD - [2010/06/26 06:47:26 | 000,030,192 | ---- | M] (Google) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
        MOD - [2010/06/18 18:31:29 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rtutils.dll
        MOD - [2010/05/04 20:13:07 | 000,231,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msshsq.dll
        MOD - [2010/04/16 17:46:48 | 000,502,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\usp10.dll
        MOD - [2010/04/05 18:01:01 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\asycfilt.dll
        MOD - [2010/01/21 16:05:44 | 000,062,464 | ---- | M] (Fraunhofer Institut Integrierte Schaltungen IIS) -- C:\Windows\System32\l3codeca.acm
        MOD - [2009/12/04 19:28:51 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msvfw32.dll
        MOD - [2009/12/04 19:27:12 | 000,091,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\avifil32.dll
        MOD - [2009/11/08 09:55:32 | 000,297,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mscoree.dll
        MOD - [2009/10/23 18:10:19 | 000,714,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\timedate.cpl
        MOD - [2009/10/01 02:02:17 | 002,537,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wpdshext.dll
        MOD - [2009/10/01 02:02:04 | 000,334,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceApi.dll
        MOD - [2009/10/01 02:02:02 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WPDShServiceObj.dll
        MOD - [2009/10/01 02:01:59 | 000,160,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceTypes.dll
        MOD - [2009/10/01 02:01:47 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Portable Devices\sqmapi.dll
        MOD - [2009/09/25 03:10:10 | 000,974,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecs.dll
        MOD - [2009/09/25 03:07:08 | 000,189,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
        MOD - [2009/09/25 03:04:32 | 000,321,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
        MOD - [2009/09/04 12:41:59 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msasn1.dll
        MOD - [2009/07/17 14:54:43 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\atl.dll
        MOD - [2009/07/11 20:01:41 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wlanapi.dll
        MOD - [2009/06/15 15:52:42 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\lpk.dll
        MOD - [2009/06/15 15:51:38 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dciman32.dll
        MOD - [2009/06/10 12:41:46 | 002,386,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMVCORE.DLL
        MOD - [2009/04/11 07:28:28 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\zipfldr.dll
        MOD - [2009/04/11 07:28:26 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wscntfy.dll
        MOD - [2009/04/11 07:28:26 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wscapi.dll
        MOD - [2009/04/11 07:28:25 | 001,077,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vssapi.dll
        MOD - [2009/04/11 07:28:25 | 000,876,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wer.dll
        MOD - [2009/04/11 07:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\user32.dll
        MOD - [2009/04/11 07:28:25 | 000,287,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Wldap32.dll
        MOD - [2009/04/11 07:28:25 | 000,250,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wevtapi.dll
        MOD - [2009/04/11 07:28:25 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WinSCard.dll
        MOD - [2009/04/11 07:28:25 | 000,108,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\userenv.dll
        MOD - [2009/04/11 07:28:25 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\wmiutils.dll
        MOD - [2009/04/11 07:28:25 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\wbemsvc.dll
        MOD - [2009/04/11 07:28:25 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\wbemprox.dll
        MOD - [2009/04/11 07:28:25 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\version.dll
        MOD - [2009/04/11 07:28:25 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winrnr.dll
        MOD - [2009/04/11 07:28:24 | 002,205,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SyncCenter.dll
        MOD - [2009/04/11 07:28:24 | 001,591,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setupapi.dll
        MOD - [2009/04/11 07:28:24 | 001,576,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tquery.dll
        MOD - [2009/04/11 07:28:24 | 000,466,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\riched20.dll
        MOD - [2009/04/11 07:28:24 | 000,380,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll
        MOD - [2009/04/11 07:28:24 | 000,301,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\srchadmin.dll
        MOD - [2009/04/11 07:28:24 | 000,203,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\uDWM.dll
        MOD - [2009/04/11 07:28:24 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spp.dll
        MOD - [2009/04/11 07:28:24 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sendmail.dll
        MOD - [2009/04/11 07:28:24 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\samlib.dll
        MOD - [2009/04/11 07:28:23 | 003,174,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netshell.dll
        MOD - [2009/04/11 07:28:23 | 002,226,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\networkexplorer.dll
        MOD - [2009/04/11 07:28:23 | 001,823,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pnidui.dll
        MOD - [2009/04/11 07:28:23 | 001,541,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\onex.dll
        MOD - [2009/04/11 07:28:23 | 001,381,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Query.dll
        MOD - [2009/04/11 07:28:23 | 000,825,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasdlg.dll
        MOD - [2009/04/11 07:28:23 | 000,754,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\propsys.dll
        MOD - [2009/04/11 07:28:23 | 000,286,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasapi32.dll
        MOD - [2009/04/11 07:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SLC.dll
        MOD - [2009/04/11 07:28:23 | 000,121,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntmarta.dll
        MOD - [2009/04/11 07:28:23 | 000,098,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\powrprof.dll
        MOD - [2009/04/11 07:28:23 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\olepro32.dll
        MOD - [2009/04/11 07:28:22 | 000,805,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NaturalLanguage6.dll
        MOD - [2009/04/11 07:28:22 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mswsock.dll
        MOD - [2009/04/11 07:28:22 | 000,163,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msutb.dll
        MOD - [2009/04/11 07:28:22 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mssprxy.dll
        MOD - [2009/04/11 07:28:22 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msshooks.dll
        MOD - [2009/04/11 07:28:21 | 002,241,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msi.dll
        MOD - [2009/04/11 07:28:21 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msimtf.dll
        MOD - [2009/04/11 07:28:20 | 002,012,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\milcore.dll
        MOD - [2009/04/11 07:28:20 | 000,807,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msctf.dll
        MOD - [2009/04/11 07:28:20 | 000,391,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mscms.dll
        MOD - [2009/04/11 07:28:20 | 000,378,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imapi2.dll
        MOD - [2009/04/11 07:28:20 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MMDevAPI.dll
        MOD - [2009/04/11 07:28:20 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imm32.dll
        MOD - [2009/04/11 07:28:20 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mprapi.dll
        MOD - [2009/04/11 07:28:20 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IPHLPAPI.DLL
        MOD - [2009/04/11 07:28:20 | 000,068,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mpr.dll
        MOD - [2009/04/11 07:28:20 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\midimap.dll
        MOD - [2009/04/11 07:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\fastprox.dll
        MOD - [2009/04/11 07:28:19 | 000,485,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\evr.dll
        MOD - [2009/04/11 07:28:19 | 000,444,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dsound.dll
        MOD - [2009/04/11 07:28:19 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\es.dll
        MOD - [2009/04/11 07:28:19 | 000,153,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fundisc.dll
        MOD - [2009/04/11 07:28:19 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eappcfg.dll
        MOD - [2009/04/11 07:28:19 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EhStorAPI.dll
        MOD - [2009/04/11 07:28:19 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehSSO.dll
        MOD - [2009/04/11 07:28:19 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EhStorShell.dll
        MOD - [2009/04/11 07:28:19 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gpapi.dll
        MOD - [2009/04/11 07:28:19 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fdProxy.dll
        MOD - [2009/04/11 07:28:19 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ExplorerFrame.dll
        MOD - [2009/04/11 07:28:18 | 001,985,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\authui.dll
        MOD - [2009/04/11 07:28:18 | 001,788,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d9.dll
        MOD - [2009/04/11 07:28:18 | 001,324,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\browseui.dll
        MOD - [2009/04/11 07:28:18 | 001,112,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CertEnroll.dll
        MOD - [2009/04/11 07:28:18 | 000,971,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cryptui.dll
        MOD - [2009/04/11 07:28:18 | 000,450,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\comdlg32.dll
        MOD - [2009/04/11 07:28:18 | 000,323,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\certcli.dll
        MOD - [2009/04/11 07:28:18 | 000,274,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bcrypt.dll
        MOD - [2009/04/11 07:28:18 | 000,204,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dhcpcsvc.dll
        MOD - [2009/04/11 07:28:18 | 000,178,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\credui.dll
        MOD - [2009/04/11 07:28:18 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dhcpcsvc6.dll
        MOD - [2009/04/11 07:28:18 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\AudioSes.dll
        MOD - [2009/04/11 07:28:18 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\authz.dll
        MOD - [2009/04/11 07:28:18 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\davclnt.dll
        MOD - [2009/04/11 07:28:18 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cscapi.dll
        MOD - [2009/04/11 07:28:17 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\advapi32.dll
        MOD - [2009/04/11 07:28:17 | 000,199,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\adsldpc.dll
        MOD - [2009/04/11 07:28:17 | 000,171,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\apphelp.dll
        MOD - [2009/04/11 07:28:08 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\unsecapp.exe
        MOD - [2009/04/11 07:28:03 | 001,233,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Sidebar\sidebar.exe
        MOD - [2009/04/11 07:27:58 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchFilterHost.exe
        MOD - [2009/04/11 07:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rsaenh.dll
        MOD - [2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
        MOD - [2009/04/11 07:27:33 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dwm.exe
        MOD - [2009/04/11 07:27:17 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Kswdmcap.ax
        MOD - [2009/04/11 07:27:12 | 000,640,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bthprops.cpl
        MOD - [2009/04/11 07:27:12 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wdmaud.drv
        MOD - [2009/04/11 07:27:12 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msacm32.drv
        MOD - [2009/03/30 05:42:27 | 000,430,080 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.resources.dll
        MOD - [2009/03/30 05:42:26 | 000,311,296 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.resources.dll
        MOD - [2009/03/30 05:42:14 | 000,074,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
        MOD - [2009/03/01 16:16:21 | 001,679,360 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Wizard\2.0.3019.36912__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:21 | 000,364,544 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Wizard\2.0.3019.37109__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:21 | 000,253,952 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime\2.0.3019.36870__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:21 | 000,196,608 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Wizard\2.0.3019.36924__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:21 | 000,077,824 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Runtime\2.0.3019.37100__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:21 | 000,065,536 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Runtime\2.0.3019.37065__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:21 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard\2.0.3019.36904__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:21 | 000,036,864 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Runtime\2.0.3019.37022__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:21 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Runtime\2.0.3019.36890__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:20 | 000,483,328 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Wizard\2.0.3019.37131__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:05 | 000,802,816 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Dashboard\2.0.3019.37030__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:05 | 000,401,408 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Wizard\2.0.3019.37092__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:05 | 000,352,256 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Dashboard\2.0.3019.37072__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:05 | 000,147,456 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard\2.0.3019.37130__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:05 | 000,135,168 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Dashboard\2.0.3019.37137__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:05 | 000,090,112 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Wizard\2.0.3019.37079__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:05 | 000,073,728 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard\2.0.3019.36884__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:05 | 000,073,728 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Runtime\2.0.3019.37029__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:05 | 000,061,440 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Runtime\2.0.3019.37071__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:05 | 000,045,056 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime\2.0.3019.37129__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,901,120 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Dashboard\2.0.3019.37102__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,585,728 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Dashboard\2.0.3019.36936__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,479,232 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Dashboard\2.0.3019.37023__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,446,464 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Dashboard\2.0.3019.37015__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,438,272 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Dashboard\2.0.3019.36891__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,401,408 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Dashboard\2.0.3019.37058__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,307,200 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Wizard\2.0.3019.36943__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Wizard.dll
        MOD - [2009/03/01 16:16:04 | 000,217,088 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Dashboard\2.0.3019.36930__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,118,784 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Dashboard\2.0.3019.37044__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Dashboard.dll
        MOD - [2009/03/01 16:16:04 | 000,061,440 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Runtime\2.0.3019.37022__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Runtime\2.0.3019.36942__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Runtime\2.0.3019.37029__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,036,864 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Runtime\2.0.3019.37044__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Runtime\2.0.3019.37058__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Runtime.dll
        MOD - [2009/03/01 16:16:04 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Hotkeys.Shared\2.0.2939.23687__90ba9c70f846762e\AEM.Plugin.Hotkeys.Shared.dll
        MOD - [2009/03/01 16:16:04 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Actions.CCAA.Shared\2.0.2939.23679__90ba9c70f846762e\AEM.Actions.CCAA.Shared.dll
        MOD - [2009/03/01 16:16:04 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Plugin.GD.Shared\2.0.2939.23767__90ba9c70f846762e\AEM.Plugin.GD.Shared.dll
        MOD - [2009/03/01 16:16:04 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Plugin.EEU.Shared\2.0.2939.23710__90ba9c70f846762e\AEM.Plugin.EEU.Shared.dll
        MOD - [2009/03/01 16:16:04 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Plugin.DPPE.Shared\2.0.2939.23768__90ba9c70f846762e\AEM.Plugin.DPPE.Shared.dll
        MOD - [2009/03/01 16:16:04 | 000,006,656 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.dll
        MOD - [2009/03/01 16:16:03 | 000,053,248 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Foundation\2.0.2939.23668__90ba9c70f846762e\CLI.Foundation.dll
        MOD - [2009/03/01 16:16:03 | 000,045,056 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.dll
        MOD - [2009/03/01 16:16:03 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\LOG.Foundation\2.0.2939.23662__90ba9c70f846762e\LOG.Foundation.dll
        MOD - [2009/03/01 16:16:03 | 000,028,672 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Foundation.XManifest\2.0.2939.23802__90ba9c70f846762e\CLI.Foundation.XManifest.dll
        MOD - [2009/03/01 16:16:03 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\NEWAEM.Foundation\2.0.2939.23667__90ba9c70f846762e\NEWAEM.Foundation.dll
        MOD - [2009/03/01 16:16:03 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.OS.I0602\2.0.2939.23717__90ba9c70f846762e\DEM.OS.I0602.dll
        MOD - [2009/03/01 16:16:03 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared\2.0.2939.23693__90ba9c70f846762e\CLI.Component.Wizard.Shared.dll
        MOD - [2009/03/01 16:16:03 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared\2.0.2939.23687__90ba9c70f846762e\CLI.Component.Dashboard.Shared.dll
        MOD - [2009/03/01 16:16:03 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared\2.0.2939.23679__90ba9c70f846762e\CLI.Component.Client.Shared.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\MOM.Foundation\2.0.2939.23707__90ba9c70f846762e\MOM.Foundation.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.OS\2.0.2939.23717__90ba9c70f846762e\DEM.OS.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.Graphics\2.0.2939.23718__90ba9c70f846762e\DEM.Graphics.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared\2.0.2939.23688__90ba9c70f846762e\CLI.Component.Runtime.Shared.dll
        MOD - [2009/03/01 16:16:03 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard.Shared\2.0.2939.23734__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,065,536 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Shared\2.0.2965.22300__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,053,248 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Shared\2.0.2939.23689__90ba9c70f846762e\CLI.Caste.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,053,248 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Shared\2.0.2939.23743__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,049,152 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Shared\2.0.2939.23740__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Shared\2.0.2939.23764__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Shared\2.0.2939.23708__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,028,672 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Shared\2.0.2939.23763__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,028,672 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Shared\2.0.2939.23735__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Shared\2.0.2939.23741__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Shared\2.0.2939.23719__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:02 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard.Shared\2.0.2939.23718__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,053,248 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Shared\2.0.2939.23739__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,045,056 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Shared\2.0.2939.23738__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Shared\2.0.2939.23742__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,028,672 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Shared\2.0.2939.23719__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormats.Graphics.Shared\2.0.2939.23711__90ba9c70f846762e\CLI.Aspect.CustomFormats.Graphics.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Foundation\2.0.2939.23665__90ba9c70f846762e\AEM.Foundation.dll
        MOD - [2009/03/01 16:16:01 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.dll
        MOD - [2009/03/01 16:16:01 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\APM.Foundation\2.0.2939.23709__90ba9c70f846762e\APM.Foundation.dll
        MOD - [2009/03/01 16:16:01 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Server.Shared\2.0.2939.23687__90ba9c70f846762e\AEM.Server.Shared.dll
        MOD - [2009/03/01 16:15:56 | 000,491,520 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard\2.0.3019.36897__90ba9c70f846762e\CLI.Component.Wizard.dll
        MOD - [2009/03/01 16:15:56 | 000,102,400 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\MOM.Implementation\2.0.3019.37122__90ba9c70f846762e\MOM.Implementation.dll
        MOD - [2009/03/01 16:15:56 | 000,073,728 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime\2.0.3019.36862__90ba9c70f846762e\CLI.Component.Runtime.dll
        MOD - [2009/03/01 16:15:56 | 000,061,440 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation\2.0.3019.37121__90ba9c70f846762e\LOG.Foundation.Implementation.dll
        MOD - [2009/03/01 16:15:56 | 000,045,056 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared.Private\2.0.2939.23713__90ba9c70f846762e\CLI.Component.Runtime.Shared.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Foundation.Private\2.0.2939.23678__90ba9c70f846762e\CLI.Foundation.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.Kit.Server\2.0.3019.37147__90ba9c70f846762e\AEM.Plugin.Source.Kit.Server.dll
        MOD - [2009/03/01 16:15:56 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Private\2.0.2939.23679__90ba9c70f846762e\LOG.Foundation.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,024,576 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared.Private\2.0.2939.23694__90ba9c70f846762e\CLI.Component.Wizard.Shared.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation.Private\2.0.2939.23712__90ba9c70f846762e\LOG.Foundation.Implementation.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared.Private\2.0.2939.23711__90ba9c70f846762e\CLI.Component.Dashboard.Shared.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,016,384 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\LOCALIZATION.Foundation.Private\2.0.2939.23677__90ba9c70f846762e\LOCALIZATION.Foundation.Private.dll
        MOD - [2009/03/01 16:15:56 | 000,006,656 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Extension.EEU\2.0.3019.36862__90ba9c70f846762e\CLI.Component.Runtime.Extension.EEU.dll
        MOD - [2009/03/01 16:15:55 | 001,511,424 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard\2.0.3019.36878__90ba9c70f846762e\CLI.Component.Dashboard.dll
        MOD - [2009/03/01 16:15:55 | 000,065,536 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\ATIDEMOS\2.0.3019.36863__90ba9c70f846762e\ATIDEMOS.dll
        MOD - [2009/03/01 16:15:55 | 000,053,248 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\APM.Server\2.0.3019.36861__90ba9c70f846762e\APM.Server.dll
        MOD - [2009/03/01 16:15:55 | 000,045,056 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\AEM.Server\2.0.3019.36862__90ba9c70f846762e\AEM.Server.dll
        MOD - [2009/03/01 16:15:55 | 000,040,960 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared.Private\2.0.2939.23689__90ba9c70f846762e\CLI.Component.Client.Shared.Private.dll
        MOD - [2009/03/01 16:15:55 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CCC.Implementation\2.0.3019.37122__90ba9c70f846762e\CCC.Implementation.dll
        MOD - [2009/03/01 16:15:55 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.dll
        MOD - [2009/03/01 16:15:55 | 000,020,480 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime.Shared.Private\2.0.2939.23746__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.Shared.Private.dll
        MOD - [2008/07/27 19:03:16 | 000,037,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
        MOD - [2008/05/08 10:11:58 | 004,787,712 | ---- | M] () -- C:\Program Files\Camera Assistant Software for Toshiba\CEC_MAIN.exe
        MOD - [2008/04/30 15:38:46 | 000,117,248 | ---- | M] (Chicony) -- C:\Program Files\Camera Assistant Software for Toshiba\ceccmdll.dll
        MOD - [2008/04/29 10:33:28 | 000,417,792 | ---- | M] (Chicony) -- C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe
        MOD - [2008/04/26 15:57:06 | 000,716,800 | ---- | M] (TOSHIBA Corporation.) -- C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe
        MOD - [2008/04/24 12:03:12 | 000,430,080 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe
        MOD - [2008/04/24 09:22:36 | 000,046,464 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\fr\Toshiba.Tempo.UI.Common.resources.dll
        MOD - [2008/04/24 09:22:10 | 000,103,824 | ---- | M] (Toshiba Europe

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:19
        par nat
        bonsoir voici le rapport

        MOD - [2008/04/24 09:22:10 | 000,103,824 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe
        MOD - [2008/04/24 09:22:02 | 005,854,592 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.Common.dll
        MOD - [2008/04/24 09:22:00 | 000,042,368 | ---- | M] (Toshiba Europe GmbH) -- C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.Common.dll
        MOD - [2008/04/18 15:53:24 | 000,061,440 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFWlApi.dll
        MOD - [2008/04/17 10:39:02 | 000,667,648 | ---- | M] (TOSHIBA Corporation.) -- C:\Program Files\Toshiba\HDMICtrlMan\HCMSoundChanger.exe
        MOD - [2008/04/16 23:21:24 | 001,056,768 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSTray.exe
        MOD - [2008/04/16 23:19:16 | 000,405,504 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFSwMgr.exe
        MOD - [2008/04/16 23:16:22 | 001,884,160 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSParts.dll
        MOD - [2008/04/16 23:15:46 | 000,069,632 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\OpenProp.dll
        MOD - [2008/04/16 23:15:38 | 000,061,440 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFP2API.dll
        MOD - [2008/04/16 23:14:04 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFUPNP.dll
        MOD - [2008/04/16 23:13:38 | 000,266,240 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSAPI.dll
        MOD - [2008/04/16 23:13:02 | 000,022,016 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSNLS.dll
        MOD - [2008/04/16 23:12:30 | 000,086,016 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\IpAdrSet.dll
        MOD - [2008/04/16 15:21:22 | 000,086,016 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\HDMICtrlMan\HDMIEDID.dll
        MOD - [2008/04/07 20:59:42 | 000,372,736 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\ATIDEMGX.dll
        MOD - [2008/04/07 20:59:30 | 000,159,744 | ---- | M] () -- C:\Windows\System32\atitmmxx.dll
        MOD - [2008/04/07 20:59:20 | 000,315,392 | ---- | M] (ATI Technologies, Inc.) -- C:\Windows\System32\atipdlxx.dll
        MOD - [2008/04/07 20:45:36 | 003,074,560 | ---- | M] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdag.dll
        MOD - [2008/04/07 20:31:50 | 004,088,832 | ---- | M] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdva.dll
        MOD - [2008/04/07 18:26:04 | 000,098,304 | ---- | M] (TOSHIBA Corporation.) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF8Dll.dll
        MOD - [2008/03/19 13:35:42 | 000,716,800 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\TCrdMain.exe
        MOD - [2008/03/14 10:02:10 | 000,040,960 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF5.dll
        MOD - [2008/03/06 10:14:54 | 005,121,912 | ---- | M] () -- C:\Program Files\Toshiba\FlashCards\BlackPng.dll
        MOD - [2008/02/29 14:43:06 | 000,090,112 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnSpace.dll
        MOD - [2008/01/25 13:33:50 | 000,509,816 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\SmoothView\SmoothView.exe
        MOD - [2008/01/22 14:22:22 | 000,102,400 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\FnSticky.dll
        MOD - [2008/01/21 03:25:33 | 000,202,240 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnscfg.exe
        MOD - [2008/01/21 03:25:33 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnssci.dll
        MOD - [2008/01/21 03:25:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\srclient.dll
        MOD - [2008/01/21 03:25:26 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pnrpnsp.dll
        MOD - [2008/01/21 03:25:25 | 000,296,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Wpc.dll
        MOD - [2008/01/21 03:25:18 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\HotStartUserAgent.dll
        MOD - [2008/01/21 03:25:15 | 000,244,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\audiodev.dll
        MOD - [2008/01/21 03:25:15 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMASF.DLL
        MOD - [2008/01/21 03:25:11 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehtray.exe
        MOD - [2008/01/21 03:25:11 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehmsas.exe
        MOD - [2008/01/21 03:25:02 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msdmo.dll
        MOD - [2008/01/21 03:25:01 | 000,296,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntshrui.dll
        MOD - [2008/01/21 03:25:01 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\duser.dll
        MOD - [2008/01/21 03:25:00 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\adsldp.dll
        MOD - [2008/01/21 03:24:57 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntdsapi.dll
        MOD - [2008/01/21 03:24:56 | 000,326,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\actxprxy.dll
        MOD - [2008/01/21 03:24:56 | 000,172,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\QAGENT.DLL
        MOD - [2008/01/21 03:24:54 | 000,397,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\AudioEng.dll
        MOD - [2008/01/21 03:24:54 | 000,187,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mlang.dll
        MOD - [2008/01/21 03:24:54 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cabinet.dll
        MOD - [2008/01/21 03:24:54 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntlanman.dll
        MOD - [2008/01/21 03:24:54 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\avrt.dll
        MOD - [2008/01/21 03:24:53 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msacm32.dll
        MOD - [2008/01/21 03:24:48 | 000,179,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ws2_32.dll
        MOD - [2008/01/21 03:24:48 | 000,140,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winsta.dll
        MOD - [2008/01/21 03:24:47 | 000,403,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\FirewallAPI.dll
        MOD - [2008/01/21 03:24:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winnsi.dll
        MOD - [2008/01/21 03:24:47 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\nsi.dll
        MOD - [2008/01/21 03:24:46 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eappprxy.dll
        MOD - [2008/01/21 03:24:46 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wtsapi32.dll
        MOD - [2008/01/21 03:24:45 | 000,522,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ddraw.dll
        MOD - [2008/01/21 03:24:44 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dwmredir.dll
        MOD - [2008/01/21 03:24:41 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\oledlg.dll
        MOD - [2008/01/21 03:24:37 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msscript.ocx
        MOD - [2008/01/21 03:24:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\credssp.dll
        MOD - [2008/01/21 03:24:31 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ksproxy.ax
        MOD - [2008/01/21 03:24:29 | 000,050,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NapiNSP.dll
        MOD - [2008/01/21 03:24:29 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PlaySndSrv.dll
        MOD - [2008/01/21 03:24:28 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msoert2.dll
        MOD - [2008/01/21 03:24:27 | 000,155,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dssenh.dll
        MOD - [2008/01/21 03:24:26 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vsstrace.dll
        MOD - [2008/01/21 03:24:26 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\riched32.dll
        MOD - [2008/01/21 03:24:25 | 000,204,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\activeds.dll
        MOD - [2008/01/21 03:24:25 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\QUTIL.DLL
        MOD - [2008/01/21 03:24:24 | 000,523,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\clbcatq.dll
        MOD - [2008/01/21 03:24:23 | 000,237,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netprofm.dll
        MOD - [2008/01/21 03:24:15 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sfc_os.dll
        MOD - [2008/01/21 03:24:13 | 000,376,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sxs.dll
        MOD - [2008/01/21 03:24:12 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3dim700.dll
        MOD - [2008/01/21 03:24:11 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasman.dll
        MOD - [2008/01/21 03:24:07 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxva2.dll
        MOD - [2008/01/21 03:24:06 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mydocs.dll
        MOD - [2008/01/21 03:24:06 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\devenum.dll
        MOD - [2008/01/21 03:24:06 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dwmapi.dll
        MOD - [2008/01/21 03:24:04 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WSHTCPIP.DLL
        MOD - [2008/01/21 03:24:04 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wship6.dll
        MOD - [2008/01/21 03:24:02 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cfgmgr32.dll
        MOD - [2008/01/21 03:23:56 | 002,643,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NlsData000c.dll
        MOD - [2008/01/21 03:23:54 | 000,798,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dbghelp.dll
        MOD - [2008/01/21 03:23:53 | 000,357,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbemcomn.dll
        MOD - [2008/01/21 03:23:53 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shacct.dll
        MOD - [2008/01/21 03:23:52 | 000,192,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\qcap.dll
        MOD - [2008/01/21 03:23:50 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\thumbcache.dll
        MOD - [2008/01/21 03:23:50 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dimsjob.dll
        MOD - [2008/01/21 03:23:45 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wsock32.dll
        MOD - [2008/01/21 03:23:44 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\nlaapi.dll
        MOD - [2008/01/21 03:23:43 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\uxtheme.dll
        MOD - [2008/01/21 03:23:39 | 001,298,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TMM.dll
        MOD - [2008/01/21 03:23:39 | 000,175,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\syncui.dll
        MOD - [2008/01/21 03:23:27 | 000,730,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdengin2.dll
        MOD - [2008/01/18 11:35:32 | 000,016,384 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0712.dll
        MOD - [2008/01/17 16:27:52 | 000,431,456 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TPwrMain.exe
        MOD - [2008/01/11 10:57:18 | 000,028,672 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TPwrFunc.dll
        MOD - [2008/01/11 10:57:18 | 000,025,600 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TPwrReg.dll
        MOD - [2008/01/09 13:51:32 | 000,010,240 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\ConfigFree\notify\NotifyCFF86.dll
        MOD - [2008/01/09 13:49:58 | 000,196,608 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TFunc2.dll
        MOD - [2008/01/08 14:43:16 | 000,196,608 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\T1394Pwr.dll
        MOD - [2008/01/08 14:43:14 | 000,196,608 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TCooling.dll
        MOD - [2008/01/08 14:43:14 | 000,009,728 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TPwrSrv.dll
        MOD - [2008/01/08 14:43:10 | 000,217,088 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TOddPwr.dll
        MOD - [2008/01/08 14:43:08 | 000,204,800 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TFunctab.dll
        MOD - [2008/01/08 14:43:04 | 000,208,896 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TtosFunc.dll
        MOD - [2008/01/08 14:43:00 | 000,196,608 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Power Saver\TSDPwr.dll
        MOD - [2007/12/26 16:44:06 | 000,069,632 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF67.dll
        MOD - [2007/12/25 12:03:40 | 000,015,184 | ---- | M] () -- C:\Program Files\Toshiba\PCDiag\NotifyPCD.dll
        MOD - [2007/12/14 21:40:00 | 000,090,112 | ---- | M] () -- C:\Program Files\Toshiba\FlashCards\TWarnMsg\TWarnMsg.dll
        MOD - [2007/12/03 16:57:24 | 000,131,072 | ---- | M] (TOSHIBA CORPORATION.) -- C:\Windows\System32\TosBdAPI.dll
        MOD - [2007/11/29 17:59:00 | 000,095,528 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
        MOD - [2007/11/29 17:58:52 | 001,029,416 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
        MOD - [2007/11/29 17:30:24 | 000,147,456 | ---- | M] (Synaptics, Inc.) -- C:\Windows\System32\SynTPAPI.dll
        MOD - [2007/11/29 17:18:20 | 000,163,840 | ---- | M] (Synaptics, Inc.) -- C:\Windows\System32\SynCOM.dll
        MOD - [2007/11/16 19:10:14 | 000,172,032 | ---- | M] (TOSHIBA CORPORATION.) -- C:\Windows\System32\TosBtAPI.dll
        MOD - [2007/10/29 14:56:20 | 000,016,384 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0709.dll
        MOD - [2007/07/31 10:59:32 | 000,053,248 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF3.dll
        MOD - [2007/07/31 10:58:36 | 000,053,248 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF4.dll
        MOD - [2007/07/17 11:13:56 | 000,049,152 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
        MOD - [2007/07/17 11:13:34 | 000,049,152 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
        MOD - [2007/07/10 08:24:16 | 000,212,992 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Toshiba Online Product Information\fr\TOPI.resources.dll
        MOD - [2007/07/10 08:24:10 | 000,581,632 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe
        MOD - [2007/05/11 11:00:00 | 000,194,680 | ---- | M] (TOSHIBA Corp.) -- C:\Program Files\Toshiba\Utilities\NotifyX.dll
        MOD - [2007/03/08 16:18:46 | 000,154,112 | ---- | M] (Chicony) -- C:\Program Files\Camera Assistant Software for Toshiba\hookdll.dll
        MOD - [2007/03/01 12:28:52 | 000,010,240 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\SmoothView\NotifyTZU.dll
        MOD - [2007/01/11 19:24:00 | 000,118,784 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\TCrdMain.dll
        MOD - [2007/01/11 19:24:00 | 000,061,440 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\TCrdEvnt.dll
        MOD - [2006/12/14 17:44:00 | 000,053,248 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF1.dll
        MOD - [2006/12/01 17:55:42 | 000,009,216 | ---- | M] () -- C:\Program Files\Toshiba\TBS\NotifyTBS.dll
        MOD - [2006/11/09 16:13:00 | 000,061,440 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnF9.dll
        MOD - [2006/11/09 16:10:00 | 000,053,248 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\FlashCards\Hotkey\FnESC.dll
        MOD - [2006/11/02 13:35:33 | 000,116,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\ehome\ehProxy.dll
        MOD - [2006/11/02 13:34:50 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\AltTab.dll
        MOD - [2006/11/02 13:34:48 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\linkinfo.dll
        MOD - [2006/11/02 13:34:33 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IconCodecService.dll
        MOD - [2006/11/02 10:46:14 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wlanutil.dll
        MOD - [2006/11/02 10:46:13 | 000,869,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winbrand.dll
        MOD - [2006/11/02 10:46:13 | 000,191,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tapi32.dll
        MOD - [2006/11/02 10:46:13 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SndVolSSO.dll
        MOD - [2006/11/02 10:46:13 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TSChannel.dll
        MOD - [2006/11/02 10:46:13 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shfolder.dll
        MOD - [2006/11/02 10:46:13 | 000,004,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sfc.dll
        MOD - [2006/11/02 10:46:12 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pautoenr.dll
        MOD - [2006/11/02 10:46:12 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\qmgrprxy.dll
        MOD - [2006/11/02 10:46:12 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\npmproxy.dll
        MOD - [2006/11/02 10:46:12 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\psapi.dll
        MOD - [2006/11/02 10:46:12 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasadhlp.dll
        MOD - [2006/11/02 10:46:12 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SensApi.dll
        MOD - [2006/11/02 10:46:07 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msiltcfg.dll
        MOD - [2006/11/02 10:46:07 | 000,004,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msimg32.dll
        MOD - [2006/11/02 10:46:05 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\hid.dll
        MOD - [2006/11/02 10:46:05 | 000,004,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ksuser.dll
        MOD - [2006/11/02 10:46:04 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drprov.dll
        MOD - [2006/11/02 10:46:03 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d8thk.dll
        MOD - [2006/11/02 10:46:02 | 000,737,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\batmeter.dll
        MOD - [2006/11/02 10:46:02 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bitsprx4.dll
        MOD - [2006/11/02 10:44:49 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vidcap.ax
        MOD - [2006/11/02 10:44:49 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msgsm32.acm
        MOD - [2006/11/02 10:44:49 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msadp32.acm
        MOD - [2006/11/02 10:44:49 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imaadp32.acm
        MOD - [2006/11/02 10:44:49 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msg711.acm
        MOD - [2006/11/02 10:42:17 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbcint.dll
        MOD - [2006/11/02 09:48:55 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\INETRES.dll
        MOD - [2006/11/02 09:33:06 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\normaliz.dll
        MOD - [2006/11/02 09:22:06 | 006,237,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NlsLexicons000c.dll
        MOD - [2006/10/10 10:44:16 | 000,009,728 | ---- | M] () -- C:\Program Files\Toshiba\TOSHIBA Assist\NotifyX.dll
        MOD - [2006/10/07 11:57:04 | 000,053,248 | ---- | M] () -- C:\Program Files\Toshiba\TOSHIBA Disc Creator\NotifyTDC.dll
        MOD - [2006/08/23 15:39:40 | 000,032,768 | ---- | M] (Ulead Systems, Inc.) -- C:\Program Files\Common Files\Ulead Systems\vio\DVACM.acm


        ========== Services (All) ==========

        SRV - File not found [Auto | Stopped] -- c:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe -- (TOSHIBA Bluetooth Service)
        SRV - [2014/02/21 23:21:44 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
        SRV - [2014/02/19 21:02:18 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
        SRV - [2014/02/15 22:29:32 | 000,118,896 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
        SRV - [2014/01/07 02:32:26 | 000,043,336 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
        SRV - [2013/12/21 07:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
        SRV - [2013/12/16 19:34:22 | 000,247,968 | ---- | M] (Microsoft Corporation.) [On_Demand | Running] -- C:\Program Files\Microsoft\BingBar\7.3.124.0\SeaPort.EXE -- (BBUpdate)
        SRV - [2013/12/16 19:34:22 | 000,193,696 | ---- | M] (Microsoft Corporation.) [Auto | Running] -- C:\Program Files\Microsoft\BingBar\7.3.124.0\BBSvc.EXE -- (BBSvc)
        SRV - [2013/10/11 03:08:02 | 000,444,928 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\IKEEXT.DLL -- (IKEEXT)
        SRV - [2013/09/11 22:33:40 | 000,139,856 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe -- (NetTcpPortSharing)
        SRV - [2013/09/11 22:33:40 | 000,139,856 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe -- (NetTcpActivator)
        SRV - [2013/09/11 22:33:40 | 000,139,856 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe -- (NetPipeActivator)
        SRV - [2013/09/11 22:33:40 | 000,139,856 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe -- (NetMsmqActivator)
        SRV - [2013/09/11 21:21:54 | 000,770,168 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe -- (WPFFontCache_v0400)
        SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
        SRV - [2013/09/11 21:21:54 | 000,046,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe -- (aspnet_state)
        SRV - [2013/08/27 02:28:35 | 000,798,208 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\FntCache.dll -- (FontCache)
        SRV - [2013/07/08 05:16:55 | 000,133,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\cryptsvc.dll -- (CryptSvc)
        SRV - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
        SRV - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
        SRV - [2012/09/09 23:30:22 | 000,821,648 | ---- | M] (Apple Inc.) [On_Demand | Running] -- C:\Program Files\iPod\bin\iPodService.exe -- (iPod Service)
        SRV - [2012/08/12 09:22:46 | 000,194,032 | ---- | M] (Google) [On_Demand | Stopped] -- C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe -- (gusvc)
        SRV - [2012/07/26 04:20:40 | 000,073,216 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\WUDFSvc.dll -- (wudfsvc)
        SRV - [2012/06/16 03:24:19 | 000,138,272 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ccSvcHst.exe -- (NAV)
        SRV - [2012/06/02 23:19:17 | 001,933,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wuaueng.dll -- (wuauserv)
        SRV - [2012/03/08 17:32:24 | 001,492,840 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Live\Family Safety\fsssvc.exe -- (fsssvc)
        SRV - [2011/11/16 17:23:44 | 000,377,344 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\winhttp.dll -- (WinHttpAutoProxySvc)
        SRV - [2011/11/16 15:12:25 | 000,009,728 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\lsass.exe -- (SamSs)
        SRV - [2011/11/16 15:12:25 | 000,009,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\lsass.exe -- (ProtectedStorage)
        SRV - [2011/11/16 15:12:25 | 000,009,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\lsass.exe -- (Netlogon)
        SRV - [2011/11/16 15:12:25 | 000,009,728 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\lsass.exe -- (KeyIso)
        SRV - [2011/08/30 23:05:02 | 000,390,504 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files\Bonjour\mDNSResponder.exe -- (Bonjour Service)
        SRV - [2011/07/20 05:18:24 | 000,440,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\microsoft shared\OFFICE12\ODSERV.EXE -- (odserv)
        SRV - [2011/03/28 20:31:14 | 001,713,536 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
        SRV - [2011/03/02 16:44:27 | 000,086,528 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\dnsrslvr.dll -- (Dnscache)
        SRV - [2010/11/04 19:55:12 | 000,601,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\schedsvc.dll -- (Schedule)
        SRV - [2010/09/22 15:33:04 | 000,051,040 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
        SRV - [2010/09/06 17:20:29 | 000,125,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\srvsvc.dll -- (LanmanServer)
        SRV - [2010/08/17 15:11:37 | 000,128,000 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\spoolsv.exe -- (Spooler)
        SRV - [2010/06/26 06:47:26 | 000,030,192 | ---- | M] (Google) [On_Demand | Stopped] -- C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe -- (GoogleDesktopManager-051210-111108)
        SRV - [2010/02/18 14:30:03 | 000,200,704 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\iphlpsvc.dll -- (iphlpsvc)
        SRV - [2010/02/06 21:18:34 | 000,135,664 | ---- | M] (Google Inc.) [On_Demand | Stopped] -- C:\Program Files\Google\Update\GoogleUpdate.exe -- (gupdatem)
        SRV - [2010/02/06 21:18:34 | 000,135,664 | ---- | M] (Google Inc.) [Auto | Stopped] -- C:\Program Files\Google\Update\GoogleUpdate.exe -- (gupdate)
        SRV - [2009/10/09 22:56:18 | 001,181,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\WsmSvc.dll -- (WinRM)
        SRV - [2009/10/09 22:55:52 | 000,146,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wecsvc.dll -- (Wecsvc)
        SRV - [2009/10/01 02:01:54 | 000,081,920 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wpdbusenum.dll -- (WPDBusEnum)
        SRV - [2009/07/11 20:01:42 | 000,513,536 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wlansvc.dll -- (Wlansvc)
        SRV - [2009/07/10 12:47:42 | 000,247,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\shsvcs.dll -- (Themes)
        SRV - [2009/07/10 12:47:42 | 000,247,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\shsvcs.dll -- (ShellHWDetection)
        SRV - [2009/06/10 12:42:23 | 000,160,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wkssvc.dll -- (LanmanWorkstation)
        SRV - [2009/04/11 07:28:26 | 000,061,440 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wscsvc.dll -- (wscsvc)
        SRV - [2009/04/11 07:28:25 | 001,017,856 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wevtsvc.dll -- (Eventlog)
        SRV - [2009/04/11 07:28:25 | 000,453,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wiaservc.dll -- (stisvc)
        SRV - [2009/04/11 07:28:25 | 000,413,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wcncsvc.dll -- (wcncsvc)
        SRV - [2009/04/11 07:28:25 | 000,282,624 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\w32time.dll -- (W32Time)
        SRV - [2009/04/11 07:28:25 | 000,222,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\umpnpmgr.dll -- (PlugPlay)
        SRV - [2009/04/11 07:28:25 | 000,199,680 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\WebClnt.dll -- (WebClient)
        SRV - [2009/04/11 07:28:25 | 000,162,304 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wbem\WMIsvc.dll -- (Winmgmt)
        SRV - [2009/04/11 07:28:25 | 000,140,288 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wpcsvc.dll -- (WPCSvc)
        SRV - [2009/04/11 07:28:25 | 000,126,976 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\wersvc.dll -- (WerSvc)
        SRV - [2009/04/11 07:28:25 | 000,029,184 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\uxsms.dll -- (UxSms)
        SRV - [2009/04/11 07:28:24 | 000,558,080 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\sysmain.dll -- (SysMain)
        SRV - [2009/04/11 07:28:24 | 000,550,400 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\rpcss.dll -- (RpcSs)
        SRV - [2009/04/11 07:28:24 | 000,550,400 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\rpcss.dll -- (DcomLaunch)
        SRV - [2009/04/11 07:28:24 | 000,449,024 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\termsrv.dll -- (TermService)
        SRV - [2009/04/11 07:28:24 | 000,311,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\swprv.dll -- (swprv)
        SRV - [2009/04/11 07:28:24 | 000,262,144 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\rasmans.dll -- (RasMan)
        SRV - [2009/04/11 07:28:24 | 000,242,688 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\tapisrv.dll -- (TapiSrv)
        SRV - [2009/04/11 07:28:24 | 000,107,008 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\regsvc.dll -- (RemoteRegistry)
        SRV - [2009/04/11 07:28:24 | 000,095,232 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\SCardSvr.dll -- (SCardSvr)
        SRV - [2009/04/11 07:28:24 | 000,060,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\SLUINotify.dll -- (SLUINotify)
        SRV - [2009/04/11 07:28:23 | 000,758,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\qmgr.dll -- (BITS)
        SRV - [2009/04/11 07:28:23 | 000,644,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\p2psvc.dll -- (PNRPsvc)
        SRV - [2009/04/11 07:28:23 | 000,644,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\p2psvc.dll -- (PNRPAutoReg)
        SRV - [2009/04/11 07:28:23 | 000,644,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\p2psvc.dll -- (p2psvc)
        SRV - [2009/04/11 07:28:23 | 000,644,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\p2psvc.dll -- (p2pimsvc)
        SRV - [2009/04/11 07:28:23 | 000,302,592 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\QAGENTRT.DLL -- (napagent)
        SRV - [2009/04/11 07:28:23 | 000,153,088 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\profsvc.dll -- (ProfSvc)
        SRV - [2009/04/11 07:28:20 | 000,407,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\MPSSVC.dll -- (MpsSvc)
        SRV - [2009/04/11 07:28:20 | 000,364,032 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\IPSECSVC.DLL -- (PolicyAgent)
        SRV - [2009/04/11 07:28:19 | 000,576,512 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\gpsvc.dll -- (gpsvc)
        SRV - [2009/04/11 07:28:19 | 000,564,224 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\emdmgmt.dll -- (EMDMgmt)
        SRV - [2009/04/11 07:28:19 | 000,268,800 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\es.dll -- (EventSystem)
        SRV - [2009/04/11 07:28:19 | 000,026,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\hidserv.dll -- (hidserv)
        SRV - [2009/04/11 07:28:18 | 000,334,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\BFE.DLL -- (BFE)
        SRV - [2009/04/11 07:28:18 | 000,315,392 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\audiosrv.dll -- (Audiosrv)
        SRV - [2009/04/11 07:28:18 | 000,315,392 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\audiosrv.dll -- (AudioEndpointBuilder)
        SRV - [2009/04/11 07:28:18 | 000,204,288 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\dhcpcsvc.dll -- (Dhcp)
        SRV - [2009/04/11 07:28:18 | 000,175,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\dot3svc.dll -- (dot3svc)
        SRV - [2009/04/11 07:28:18 | 000,040,448 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\certprop.dll -- (SCPolicySvc)
        SRV - [2009/04/11 07:28:18 | 000,040,448 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\certprop.dll -- (CertPropSvc)
        SRV - [2009/04/11 07:28:15 | 000,137,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wbem\WmiApSrv.exe -- (wmiApSrv)
        SRV - [2009/04/11 07:28:10 | 001,055,232 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\VSSVC.exe -- (VSS)
        SRV - [2009/04/11 07:28:09 | 000,385,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\vds.exe -- (vds)
        SRV - [2009/04/11 07:28:07 | 000,039,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\servicing\TrustedInstaller.exe -- (TrustedInstaller)
        SRV - [2009/04/11 07:27:59 | 000,441,344 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\SearchIndexer.exe -- (WSearch)
        SRV - [2009/04/11 07:27:49 | 003,408,896 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\SLsvc.exe -- (slsvc)
        SRV - [2009/04/11 07:27:45 | 000,073,216 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\msiexec.exe -- (msiserver)
        SRV - [2009/04/11 07:27:31 | 002,092,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\dfsr.exe -- (DFSR)
        SRV - [2009/03/30 05:42:14 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
        SRV - [2009/02/18 19:39:20 | 000,043,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe -- (FontCache3.0.0.0)
        SRV - [2009/02/18 19:38:42 | 000,879,448 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe -- (idsvc)
        SRV - [2008/07/18 20:39:30 | 000,083,312 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe -- (TNaviSrv)
        SRV - [2008/04/24 18:35:46 | 000,073,728 | ---- | M] (Toshiba) [On_Demand | Running] -- C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatchSrv.exe -- (SmartFaceVWatchSrv)
        SRV - [2008/04/24 09:21:56 | 000,099,720 | ---- | M] (Toshiba Europe GmbH) [Auto | Running] -- C:\Program Files\Toshiba TEMPRO\TempoSVC.exe -- (TempoMonitoringService)
        SRV - [2008/04/16 23:19:48 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe -- (ConfigFree Service)
        SRV - [2008/04/07 20:57:42 | 000,667,648 | ---- | M] (ATI Technologies Inc.) [Auto | Running] -- C:\Windows\System32\Ati2evxx.exe -- (Ati External Event Utility)
        SRV - [2008/01/21 03:25:33 | 000,896,512 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Media Player\wmpnetwk.exe -- (WMPNetworkSvc)
        SRV - [2008/01/21 03:25:11 | 000,053,760 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\Mcx2Svc.dll -- (Mcx2Svc)
        SRV - [2008/01/21 03:25:09 | 000,292,352 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\ehome\ehrecvr.exe -- (ehRecvr)
        SRV - [2008/01/21 03:25:05 | 000,116,736 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\sstpsvc.dll -- (SstpSvc)
        SRV - [2008/01/21 03:25:01 | 000,057,344 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\eapsvc.dll -- (EapHost)
        SRV - [2008/01/21 03:25:00 | 000,188,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\lltdsvc.dll -- (lltdsvc)
        SRV - [2008/01/21 03:24:55 | 000,084,992 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\SessEnv.dll -- (SessionEnv)
        SRV - [2008/01/21 03:24:54 | 000,045,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\mmcss.dll -- (THREADORDER)
        SRV - [2008/01/21 03:24:54 | 000,045,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\mmcss.dll -- (MMCSS)
        SRV - [2008/01/21 03:24:49 | 000,155,648 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\ssdpsrv.dll -- (SSDPSRV)
        SRV - [2008/01/21 03:24:47 | 000,018,432 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\nsisvc.dll -- (nsi)
        SRV - [2008/01/21 03:24:44 | 000,047,104 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\Sens.dll -- (SENS)
        SRV - [2008/01/21 03:24:37 | 000,073,728 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\wdi.dll -- (WdiSystemHost)
        SRV - [2008/01/21 03:24:37 | 000,073,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wdi.dll -- (WdiServiceHost)
        SRV - [2008/01/21 03:24:36 | 000,081,920 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\browser.dll -- (Browser)
        SRV - [2008/01/21 03:24:35 | 000,134,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\dps.dll -- (DPS)
        SRV - [2008/01/21 03:24:35 | 000,019,968 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\seclogon.dll -- (seclogon)
        SRV - [2008/01/21 03:24:30 | 000,068,096 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\KMSVC.DLL -- (hkmsvc)
        SRV - [2008/01/21 03:24:30 | 000,056,320 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\System32\tbssvc.dll -- (TBS)
        SRV - [2008/01/21 03:24:23 | 000,237,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\netprofm.dll -- (netprofm)
        SRV - [2008/01/21 03:24:21 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\fdPHost.dll -- (fdPHost)
        SRV - [2008/01/21 03:24:20 | 000,068,608 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\mprdim.dll -- (RemoteAccess)
        SRV - [2008/01/21 03:24:19 | 000,090,624 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\rasauto.dll -- (RasAuto)
        SRV - [2008/01/21 03:24:18 | 000,344,576 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\msdtckrm.dll -- (KtmRm)
        SRV - [2008/01/21 03:24:18 | 000,105,984 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\msdtc.exe -- (MSDTC)
        SRV - [2008/01/21 03:24:18 | 000,074,240 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\IPBusEnum.dll -- (IPBusEnum)
        SRV - [2008/01/21 03:24:17 | 000,033,280 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\appinfo.dll -- (Appinfo)
        SRV - [2008/01/21 03:24:14 | 000,059,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\alg.exe -- (ALG)
        SRV - [2008/01/21 03:24:11 | 000,274,432 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\netman.dll -- (Netman)
        SRV - [2008/01/21 03:24:09 | 000,288,256 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\ipnathlp.dll -- (SharedAccess)
        SRV - [2008/01/21 03:24:08 | 000,035,840 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\UI0Detect.exe -- (UI0Detect)
        SRV - [2008/01/21 03:24:05 | 000,075,264 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\trkwks.dll -- (TrkWks)
        SRV - [2008/01/21 03:24:04 | 000,259,072 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\upnphost.dll -- (upnphost)
        SRV - [2008/01/21 03:24:03 | 001,502,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\pla.dll -- (pla)
        SRV - [2008/01/21 03:23:53 | 000,062,976 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\wercplsupport.dll -- (wercplsupport)
        SRV - [2008/01/21 03:23:49 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\iscsiexe.dll -- (MSiSCSI)
        SRV - [2008/01/21 03:23:44 | 000,168,448 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\nlasvc.dll -- (NlaSvc)
        SRV - [2008/01/21 03:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
        SRV - [2008/01/21 03:23:31 | 000,243,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\qwave.dll -- (QWAVE)
        SRV - [2008/01/21 03:23:29 | 000,037,888 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\pcasvc.dll -- (PcaSvc)
        SRV - [2008/01/21 03:23:27 | 000,104,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sdrsvc.dll -- (SDRSVC)
        SRV - [2008/01/17 16:27:34 | 000,431,456 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe -- (TosCoSrv)
        SRV - [2007/12/03 17:03:52 | 000,126,976 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\Toshiba\SMARTLogService\TosIPCSrv.exe -- (TOSHIBA SMART Log Service)
        SRV - [2007/11/21 16:23:32 | 000,129,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\System32\TODDSrv.exe -- (TODDSrv)
        SRV - [2007/10/17 06:37:04 | 000,386,560 | ---- | M] (Conexant Systems, Inc.) [Auto | Running] -- C:\Windows\System32\drivers\XAudio.exe -- (XAudioService)
        SRV - [2007/02/12 15:43:44 | 000,065,536 | ---- | M] (O2Micro International) [Auto | Running] -- C:\Program Files\O2Micro Flash Memory Card Driver\o2flash.exe -- (o2flash)
        SRV - [2006/11/02 13:35:29 | 000,131,072 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\ehome\ehsched.exe -- (ehSched)
        SRV - [2006/11/02 13:35:29 | 000,013,312 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\ehome\ehstart.dll -- (ehstart)
        SRV - [2006/11/02 13:35:24 | 000,068,096 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\TabSvc.dll -- (TabletInputService)
        SRV - [2006/11/02 10:46:13 | 000,032,256 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\WcsPlugInService.dll -- (WcsPlugInService)
        SRV - [2006/11/02 10:46:05 | 000,018,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\lmhsvc.dll -- (lmhosts)
        SRV - [2006/11/02 10:46:04 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\FDResPub.dll -- (FDResPub)
        SRV - [2006/11/02 10:46:02 | 000,024,576 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\aelupsvc.dll -- (AeLookupSvc)
        SRV - [2006/11/02 10:45:46 | 000,012,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\snmptrap.exe -- (SNMPTRAP)
        SRV - [2006/11/02 10:45:21 | 000,007,680 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\Locator.exe -- (RpcLocator)
        SRV - [2006/11/02 10:45:02 | 000,007,168 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\dllhost.exe -- (COMSysApp)
        SRV - [2006/10/26 14:03:08 | 000,145,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE -- (ose)
        SRV - [2006/08/23 15:39:48 | 000,049,152 | ---- | M] (Ulead Systems, Inc.) [Auto | Running]

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:21
        par NAT
        bonsoir voici le rapport

        C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe -- (UleadBurningHelper)
        SRV - [2005/04/03 23:41:10 | 000,069,632 | ---- | M] (Macrovision Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe -- (IDriverT)


        ========== Driver Services (All) ==========

        DRV - File not found [Kernel | On_Demand | Stopped] -- -- (Tosrfcom)
        DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
        DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
        DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
        DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\IntcHdmi.sys -- (IntcHdmiAddService)
        DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\igdkmd32.sys -- (igfx)
        DRV - [2014/02/19 21:02:38 | 000,775,952 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
        DRV - [2014/02/19 21:02:38 | 000,410,784 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
        DRV - [2014/02/19 21:02:38 | 000,180,248 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswVmm.sys -- (aswVmm)
        DRV - [2014/02/19 21:02:38 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
        DRV - [2014/02/19 21:02:37 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
        DRV - [2014/02/19 21:02:37 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
        DRV - [2014/02/19 21:02:37 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswRvrt.sys -- (aswRvrt)
        DRV - [2014/02/02 23:22:56 | 001,612,376 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_19.1.0.28\Definitions\VirusDefs\20140222.007\NAVEX15.SYS -- (NAVEX15)
        DRV - [2014/02/02 23:22:56 | 000,093,272 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_19.1.0.28\Definitions\VirusDefs\20140222.007\NAVENG.SYS -- (NAVENG)
        DRV - [2014/01/19 00:26:02 | 000,394,456 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_19.1.0.28\Definitions\IPSDefs\20140221.002\IDSvix86.sys -- (IDSVix86)
        DRV - [2013/12/22 00:50:23 | 000,376,920 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
        DRV - [2013/12/18 01:32:11 | 001,098,968 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_19.1.0.28\Definitions\BASHDefs\20140214.001\BHDrvx86.sys -- (BHDrvx86)
        DRV - [2013/11/22 20:56:52 | 000,108,120 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
        DRV - [2013/08/01 04:16:32 | 000,638,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\dxgkrnl.sys -- (DXGKrnl)
        DRV - [2013/07/12 10:04:32 | 000,134,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\usbvideo.sys -- (usbvideo)
        DRV - [2013/07/05 05:53:33 | 000,905,664 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tcpip.sys -- (Tcpip6)
        DRV - [2013/07/05 05:53:33 | 000,905,664 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\tcpip.sys -- (Tcpip)
        DRV - [2013/07/03 03:33:45 | 000,035,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\usbscan.sys -- (usbscan)
        DRV - [2013/06/29 03:07:15 | 000,197,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\usbhub.sys -- (usbhub)
        DRV - [2013/06/29 03:07:04 | 000,073,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\usbccgp.sys -- (usbccgp)
        DRV - [2013/06/27 00:01:59 | 000,527,064 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\Wdf01000.sys -- (Wdf01000)
        DRV - [2013/06/15 12:23:33 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tssecsrv.sys -- (tssecsrv)
        DRV - [2013/04/04 14:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
        DRV - [2013/03/03 20:07:52 | 001,082,232 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\ntfs.sys -- (Ntfs)
        DRV - [2012/08/21 13:01:22 | 000,026,840 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
        DRV - [2012/08/21 12:47:42 | 000,224,640 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\volsnap.sys -- (volsnap)
        DRV - [2012/07/26 03:33:43 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\WUDFPf.sys -- (WudfPf)
        DRV - [2012/07/26 03:32:51 | 000,155,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\WUDFRd.sys -- (WUDFRd)
        DRV - [2012/07/09 13:42:56 | 000,044,032 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\usbaapl.sys -- (USBAAPL)
        DRV - [2012/07/06 03:17:57 | 000,574,112 | ---- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\srtsp.sys -- (SRTSP)
        DRV - [2012/07/06 03:17:57 | 000,032,928 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\srtspx.sys -- (SRTSPX)
        DRV - [2012/06/07 05:43:43 | 000,132,768 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\ccsetx86.sys -- (ccSet_NAV)
        DRV - [2012/06/04 16:26:04 | 000,440,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\ksecdd.sys -- (KSecDD)
        DRV - [2012/05/22 02:37:12 | 000,924,320 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\symefa.sys -- (SymEFA)
        DRV - [2012/05/01 15:03:49 | 000,180,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpwd.sys -- (RDPWD)
        DRV - [2012/04/18 03:13:32 | 000,345,208 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\symtdiv.sys -- (SYMTDIv)
        DRV - [2012/04/18 02:42:14 | 000,149,624 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\ironx86.sys -- (SymIRON)
        DRV - [2012/03/27 18:14:53 | 000,141,944 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SYMEVENT.SYS -- (SymEvent)
        DRV - [2012/03/21 00:28:50 | 000,053,120 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\partmgr.sys -- (partmgr)
        DRV - [2012/03/08 17:32:24 | 000,039,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\fssfltr.sys -- (fssfltr)
        DRV - [2012/02/29 14:32:37 | 000,012,800 | ---- | M] (Microsoft Corporation) [Recognizer | System | Unknown] -- C:\Windows\System32\drivers\fs_rec.sys -- (Fs_Rec)
        DRV - [2011/07/25 19:18:36 | 000,340,088 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\NAV\1309010.00E\symds.sys -- (SymDS)
        DRV - [2011/07/06 16:31:47 | 000,214,016 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mrxsmb10.sys -- (mrxsmb10)
        DRV - [2011/05/05 14:54:07 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\usbehci.sys -- (usbehci)
        DRV - [2011/05/05 14:54:07 | 000,023,552 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\usbuhci.sys -- (usbuhci)
        DRV - [2011/04/29 14:25:10 | 000,146,432 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\srv2.sys -- (srv2)
        DRV - [2011/04/29 14:25:09 | 000,102,400 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\srvnet.sys -- (srvnet)
        DRV - [2011/04/29 14:24:42 | 000,079,872 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mrxsmb20.sys -- (mrxsmb20)
        DRV - [2011/04/29 14:24:40 | 000,106,496 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mrxsmb.sys -- (mrxsmb)
        DRV - [2011/04/21 14:58:27 | 000,273,408 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\afd.sys -- (AFD)
        DRV - [2011/04/14 15:59:03 | 000,075,264 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\dfsc.sys -- (DfsC)
        DRV - [2011/02/22 14:23:55 | 000,069,632 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\bowser.sys -- (bowser)
        DRV - [2011/02/18 15:03:32 | 000,305,152 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\srv.sys -- (srv)
        DRV - [2010/02/20 21:53:34 | 000,411,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\http.sys -- (HTTP)
        DRV - [2010/02/18 12:28:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tunnel.sys -- (tunnel)
        DRV - [2009/12/08 18:26:18 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\tcpipreg.sys -- (tcpipreg)
        DRV - [2009/10/01 02:01:54 | 000,040,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WpdUsb.sys -- (WpdUsb)
        DRV - [2009/04/11 07:33:03 | 000,292,840 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\volmgrx.sys -- (volmgrx)
        DRV - [2009/04/11 07:32:55 | 000,149,480 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\pci.sys -- (pci)
        DRV - [2009/04/11 07:32:52 | 000,053,224 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\termdd.sys -- (TermDD)
        DRV - [2009/04/11 07:32:49 | 000,527,848 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\ndis.sys -- (NDIS)
        DRV - [2009/04/11 07:32:46 | 000,265,688 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\acpi.sys -- (ACPI)
        DRV - [2009/04/11 07:32:46 | 000,245,736 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\clfs.sys -- (CLFS)
        DRV - [2009/04/11 07:32:46 | 000,190,424 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\fltMgr.sys -- (FltMgr)
        DRV - [2009/04/11 07:32:46 | 000,180,712 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\msiscsi.sys -- (iScsiPrt)
        DRV - [2009/04/11 07:32:46 | 000,161,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\msrpc.sys -- (MsRPC)
        DRV - [2009/04/11 07:32:43 | 000,141,288 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\ecache.sys -- (Ecache)
        DRV - [2009/04/11 07:32:31 | 000,053,736 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\disk.sys -- (disk)
        DRV - [2009/04/11 07:32:31 | 000,048,104 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\mup.sys -- (Mup)
        DRV - [2009/04/11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\atapi.sys -- (atapi)
        DRV - [2009/04/11 05:46:40 | 000,069,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\rassstp.sys -- (RasSstp)
        DRV - [2009/04/11 05:46:32 | 000,121,344 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ndiswan.sys -- (NdisWan)
        DRV - [2009/04/11 05:46:30 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\raspppoe.sys -- (RasPppoe)
        DRV - [2009/04/11 05:45:56 | 000,072,192 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\tdx.sys -- (tdx)
        DRV - [2009/04/11 05:45:51 | 000,072,192 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\pacer.sys -- (PSched)
        DRV - [2009/04/11 05:45:37 | 000,185,856 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\netbt.sys -- (netbt)
        DRV - [2009/04/11 05:45:22 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\smb.sys -- (Smb)
        DRV - [2009/04/11 05:43:28 | 000,148,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nwifi.sys -- (NativeWifiP)
        DRV - [2009/04/11 05:43:04 | 000,062,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ohci1394.sys -- (ohci1394)
        DRV - [2009/04/11 05:43:02 | 000,236,544 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HdAudio.sys -- (HdAudAddService)
        DRV - [2009/04/11 05:42:55 | 000,065,536 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\USBSTOR.SYS -- (USBSTOR)
        DRV - [2009/04/11 05:42:42 | 000,561,152 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\hdaudbus.sys -- (HDAudBus)
        DRV - [2009/04/11 05:39:17 | 000,067,072 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\cdrom.sys -- (cdrom)
        DRV - [2009/04/11 05:39:13 | 000,011,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sffp_sd.sys -- (sffp_sd)
        DRV - [2009/04/11 05:19:14 | 000,089,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\sdbus.sys -- (sdbus)
        DRV - [2009/04/11 05:14:40 | 000,114,688 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mrxdav.sys -- (MRxDAV)
        DRV - [2009/04/11 05:14:29 | 000,225,280 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\rdbss.sys -- (rdbss)
        DRV - [2009/04/11 05:14:01 | 000,035,328 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\npfs.sys -- (Npfs)
        DRV - [2009/04/11 05:13:59 | 000,226,816 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\System32\drivers\udfs.sys -- (udfs)
        DRV - [2009/04/11 05:13:53 | 000,136,704 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\exfat.sys -- (exfat)
        DRV - [2009/04/11 05:13:52 | 000,142,848 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\fastfat.sys -- (fastfat)
        DRV - [2008/11/20 20:19:06 | 000,043,872 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\pxhelp20.sys -- (PxHelp20)
        DRV - [2008/07/18 18:52:16 | 000,279,376 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\tos_sps32.sys -- (tos_sps32)
        DRV - [2008/04/28 05:29:26 | 003,658,752 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETw5v32.sys -- (NETw5v32)
        DRV - [2008/04/15 17:53:44 | 000,312,344 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\iaStor.sys -- (iaStor)
        DRV - [2008/04/15 09:13:14 | 000,051,160 | ---- | M] (O2Micro ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\o2media.sys -- (O2MDRDR)
        DRV - [2008/04/08 01:24:20 | 003,548,672 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
        DRV - [2008/04/04 10:57:00 | 000,310,272 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\yk60x86.sys -- (yukonwlh)
        DRV - [2008/03/25 14:41:30 | 000,980,992 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSX_DPV.sys -- (HSF_DPV)
        DRV - [2008/03/25 14:39:20 | 000,207,872 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSXHWAZL.sys -- (HSXHWAZL)
        DRV - [2008/03/25 14:38:32 | 000,661,504 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSX_CNXT.sys -- (winachsf)
        DRV - [2008/03/12 07:38:27 | 000,028,728 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\msahci.sys -- (msahci)
        DRV - [2008/03/04 09:32:00 | 000,188,416 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\CHDRT32.sys -- (CnxtHdAudService)
        DRV - [2008/01/21 03:24:57 | 000,031,744 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\modem.sys -- (Modem)
        DRV - [2008/01/21 03:24:55 | 000,076,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\rasl2tp.sys -- (Rasl2tp)
        DRV - [2008/01/21 03:24:55 | 000,062,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\raspptp.sys -- (PptpMiniport)
        DRV - [2008/01/21 03:24:55 | 000,016,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ndisuio.sys -- (Ndisuio)
        DRV - [2008/01/21 03:24:51 | 000,006,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\mstee.sys -- (MSTEE)
        DRV - [2008/01/21 03:24:51 | 000,005,888 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\mspclock.sys -- (MSPCLOCK)
        DRV - [2008/01/21 03:24:51 | 000,005,504 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mspqm.sys -- (MSPQM)
        DRV - [2008/01/21 03:24:50 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\vga.sys -- (VgaSave)
        DRV - [2008/01/21 03:24:50 | 000,008,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\mskssrv.sys -- (MSKSSRV)
        DRV - [2008/01/21 03:24:50 | 000,006,144 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\RDPENCDD.sys -- (RDPENCDD)
        DRV - [2008/01/21 03:24:47 | 000,064,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mpsdrv.sys -- (mpsdrv)
        DRV - [2008/01/21 03:24:47 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\nsiproxy.sys -- (nsiproxy)
        DRV - [2008/01/21 03:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ws2ifsl.sys -- (ws2ifsl)
        DRV - [2008/01/21 03:24:45 | 000,047,616 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ipfltdrv.sys -- (IpFilterDriver)
        DRV - [2008/01/21 03:24:37 | 000,084,480 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\System32\drivers\luafv.sys -- (luafv)
        DRV - [2008/01/21 03:24:37 | 000,060,416 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rspndr.sys -- (rspndr)
        DRV - [2008/01/21 03:24:37 | 000,047,104 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\lltdio.sys -- (lltdio)
        DRV - [2008/01/21 03:24:25 | 000,100,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ipnat.sys -- (IPNAT)
        DRV - [2008/01/21 03:24:25 | 000,062,464 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\wanarp.sys -- (Wanarpv6)
        DRV - [2008/01/21 03:24:25 | 000,062,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\wanarp.sys -- (Wanarp)
        DRV - [2008/01/21 03:24:25 | 000,049,664 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ndproxy.sys -- (NDProxy)
        DRV - [2008/01/21 03:24:25 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ndistapi.sys -- (NdisTapi)
        DRV - [2008/01/21 03:24:25 | 000,015,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\TUNMP.SYS -- (tunmp)
        DRV - [2008/01/21 03:24:21 | 000,027,648 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\filetrace.sys -- (Filetrace)
        DRV - [2008/01/21 03:24:20 | 000,035,840 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\netbios.sys -- (NetBIOS)
        DRV - [2008/01/21 03:24:19 | 000,011,776 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\rasacd.sys -- (RasAcd)
        DRV - [2008/01/21 03:24:11 | 000,021,048 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\spldr.sys -- (spldr)
        DRV - [2008/01/21 03:24:08 | 000,029,184 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tdtcp.sys -- (TDTCP)
        DRV - [2008/01/21 03:24:08 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tdpipe.sys -- (TDPIPE)
        DRV - [2008/01/21 03:24:06 | 000,006,144 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\RDPCDD.sys -- (RDPCDD)
        DRV - [2008/01/21 03:24:04 | 000,058,936 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\fileinfo.sys -- (FileInfo)
        DRV - [2008/01/21 03:24:04 | 000,017,408 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\asyncmac.sys -- (AsyncMac)
        DRV - [2008/01/21 03:23:54 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\irenum.sys -- (IRENUM)
        DRV - [2008/01/21 03:23:51 | 000,070,144 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Running] -- C:\Windows\System32\drivers\cdfs.sys -- (cdfs)
        DRV - [2008/01/21 03:23:51 | 000,022,528 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\msfs.sys -- (Msfs)
        DRV - [2008/01/21 03:23:50 | 000,004,608 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\null.sys -- (Null)
        DRV - [2008/01/21 03:23:44 | 000,006,144 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\beep.sys -- (Beep)
        DRV - [2008/01/21 03:23:43 | 000,057,400 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\mountmgr.sys -- (MountMgr)
        DRV - [2008/01/21 03:23:31 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\qwavedrv.sys -- (QWAVEdrv)
        DRV - [2008/01/21 03:23:27 | 000,386,616 | ---- | M] (LSI Corporation, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\MegaSR.sys -- (MegaSR)
        DRV - [2008/01/21 03:23:27 | 000,149,560 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\adpu320.sys -- (adpu320)
        DRV - [2008/01/21 03:23:27 | 000,031,288 | ---- | M] (LSI Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\megasas.sys -- (megasas)
        DRV - [2008/01/21 03:23:26 | 000,101,432 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\adpu160m.sys -- (adpu160m)
        DRV - [2008/01/21 03:23:26 | 000,074,808 | ---- | M] (Silicon Integrated Systems) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sisraid4.sys -- (SiSRaid4)
        DRV - [2008/01/21 03:23:26 | 000,041,016 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sisraid2.sys -- (SiSRaid2)
        DRV - [2008/01/21 03:23:26 | 000,040,504 | ---- | M] (Hewlett-Packard Company) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\HpCISSs.sys -- (HpCISSs)
        DRV - [2008/01/21 03:23:26 | 000,035,328 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\circlass.sys -- (circlass)
        DRV - [2008/01/21 03:23:26 | 000,014,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\CmBatt.sys -- (CmBatt)
        DRV - [2008/01/21 03:23:25 | 000,300,600 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\adpahci.sys -- (adpahci)
        DRV - [2008/01/21 03:23:25 | 000,089,656 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\lsi_sas.sys -- (LSI_SAS)
        DRV - [2008/01/21 03:23:24 | 001,122,360 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ql2300.sys -- (ql2300)
        DRV - [2008/01/21 03:23:24 | 000,118,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\E1G60I32.sys -- (E1G60)
        DRV - [2008/01/21 03:23:24 | 000,079,928 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\arcsas.sys -- (arcsas)
        DRV - [2008/01/21 03:23:24 | 000,022,072 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\wd.sys -- (Wd)
        DRV - [2008/01/21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\iaStorV.sys -- (iaStorV)
        DRV - [2008/01/21 03:23:23 | 000,130,616 | ---- | M] (VIA Technologies Inc.,Ltd) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\vsmraid.sys -- (vsmraid)
        DRV - [2008/01/21 03:23:23 | 000,115,816 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ulsata2.sys -- (ulsata2)
        DRV - [2008/01/21 03:23:23 | 000,096,312 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\lsi_scsi.sys -- (LSI_SCSI)
        DRV - [2008/01/21 03:23:23 | 000,096,312 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\lsi_fc.sys -- (LSI_FC)
        DRV - [2008/01/21 03:23:23 | 000,079,416 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\arc.sys -- (arc)
        DRV - [2008/01/21 03:23:23 | 000,035,384 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\kbdclass.sys -- (kbdclass)
        DRV - [2008/01/21 03:23:23 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\kbdhid.sys -- (kbdhid)
        DRV - [2008/01/21 03:23:23 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sffdisk.sys -- (sffdisk)
        DRV - [2008/01/21 03:23:23 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sffp_mmc.sys -- (sffp_mmc)
        DRV - [2008/01/21 03:23:22 | 000,342,584 | ---- | M] (Emulex) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\elxstor.sys -- (elxstor)
        DRV - [2008/01/21 03:23:22 | 000,064,512 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\IPMIDrv.sys -- (IPMIDRV)
        DRV - [2008/01/21 03:23:22 | 000,061,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\GAGP30KX.SYS -- (gagp30kx)
        DRV - [2008/01/21 03:23:22 | 000,059,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\UAGP35.SYS -- (uagp35)
        DRV - [2008/01/21 03:23:22 | 000,041,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\monitor.sys -- (monitor)
        DRV - [2008/01/21 03:23:22 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\umbus.sys -- (umbus)
        DRV - [2008/01/21 03:23:22 | 000,024,632 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\crcdisk.sys -- (crcdisk)
        DRV - [2008/01/21 03:23:22 | 000,018,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\usbprint.sys -- (usbprint)
        DRV - [2008/01/21 03:23:21 | 000,422,968 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\adp94xx.sys -- (adp94xx)
        DRV - [2008/01/21 03:23:21 | 000,102,968 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\nvraid.sys -- (nvraid)
        DRV - [2008/01/21 03:23:21 | 000,094,776 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\msdsm.sys -- (msdsm)
        DRV - [2008/01/21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\nvstor.sys -- (nvstor)
        DRV - [2008/01/21 03:23:21 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\drmkaud.sys -- (drmkaud)
        DRV - [2008/01/21 03:23:20 | 000,238,648 | ---- | M] (ULi Electronics Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\uliahci.sys -- (uliahci)
        DRV - [2008/01/21 03:23:20 | 000,105,016 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\mpio.sys -- (mpio)
        DRV - [2008/01/21 03:23:20 | 000,054,784 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\i8042prt.sys -- (i8042prt)
        DRV - [2008/01/21 03:23:20 | 000,034,360 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\mouclass.sys -- (mouclass)
        DRV - [2008/01/21 03:23:20 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\fdc.sys -- (fdc)
        DRV - [2008/01/21 03:23:20 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\flpydisk.sys -- (flpydisk)
        DRV - [2008/01/21 03:23:20 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sermouse.sys -- (sermouse)
        DRV - [2008/01/21 03:23:20 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\mouhid.sys -- (mouhid)
        DRV - [2008/01/21 03:23:02 | 000,030,264 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\i2omp.sys -- (i2omp)
        DRV - [2008/01/21 03:23:02 | 000,026,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vgapnp.sys -- (vga)
        DRV - [2008/01/21 03:23:01 | 000,248,832 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\rdpdr.sys -- (rdpdr)
        DRV - [2008/01/21 03:23:01 | 000,109,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NV_AGP.SYS -- (nv_agp)
        DRV - [2008/01/21 03:23:01 | 000,060,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ULIAGPKX.SYS -- (uliagpkx)
        DRV - [2008/01/21 03:23:01 | 000,057,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\AMDAGP.SYS -- (amdagp)
        DRV - [2008/01/21 03:23:01 | 000,056,888 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VIAAGP.SYS -- (viaagp)
        DRV - [2008/01/21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\AGP440.sys -- (agp440)
        DRV - [2008/01/21 03:23:01 | 000,055,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\SISAGP.SYS -- (sisagp)
        DRV - [2008/01/21 03:23:01 | 000,052,792 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\volmgr.sys -- (volmgr)
        DRV - [2008/01/21 03:23:01 | 000,049,720 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\isapnp.sys -- (isapnp)
        DRV - [2008/01/21 03:23:01 | 000,045,568 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\blbdrive.sys -- (blbdrive)
        DRV - [2008/01/21 03:23:01 | 000,031,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mssmbios.sys -- (mssmbios)
        DRV - [2008/01/21 03:23:01 | 000,016,440 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\msisadrv.sys -- (msisadrv)
        DRV - [2008/01/21 03:23:01 | 000,015,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\swenum.sys -- (swenum)
        DRV - [2008/01/21 03:23:00 | 000,044,032 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\amdk8.sys -- (AmdK8)
        DRV - [2008/01/21 03:23:00 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\viac7.sys -- (ViaC7)
        DRV - [2008/01/21 03:23:00 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\intelppm.sys -- (intelppm)
        DRV - [2008/01/21 03:23:00 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\amdk7.sys -- (AmdK7)
        DRV - [2008/01/21 03:23:00 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\processr.sys -- (Processor)
        DRV - [2008/01/21 03:23:00 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\crusoe.sys -- (Crusoe)
        DRV - [2008/01/21 03:23:00 | 000,020,792 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\compbatt.sys -- (Compbatt)
        DRV - [2008/01/21 03:23:00 | 000,020,024 | ---- | M] (VIA Technologies, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\viaide.sys -- (viaide)
        DRV - [2008/01/21 03:23:00 | 000,019,000 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\cmdide.sys -- (cmdide)
        DRV - [2008/01/21 03:23:00 | 000,017,976 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\intelide.sys -- (intelide)
        DRV - [2008/01/21 03:23:00 | 000,017,976 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\amdide.sys -- (amdide)
        DRV - [2008/01/21 03:23:00 | 000,017,464 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\aliide.sys -- (aliide)
        DRV - [2008/01/21 03:23:00 | 000,016,440 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\pciide.sys -- (pciide)
        DRV - [2008/01/21 03:23:00 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wmiacpi.sys -- (WmiAcpi)
        DRV - [2008/01/21 03:23:00 | 000,006,656 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\errdev.sys -- (ErrDev)
        DRV - [2007/12/17 11:45:20 | 000,018,432 | ---- | M] (Chicony Electronics Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\UVCFTR_S.SYS -- (UVCFTR)
        DRV - [2007/11/29 17:58:56 | 000,196,144 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SynTP.sys -- (SynTP)
        DRV - [2007/11/09 14:00:52 | 000,023,640 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\TVALZ_O.SYS -- (TVALZ)
        DRV - [2007/10/17 06:36:54 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
        DRV - [2007/04/09 16:13:00 | 000,008,192 | ---- | M] (TOSHIBA) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\QIOMem.sys -- (QIOMem)
        DRV - [2006/11/02 10:51:12 | 000,167,528 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\pcmcia.sys -- (pcmcia)
        DRV - [2006/11/02 10:50:35 | 000,106,088 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ql40xx.sys -- (ql40xx)
        DRV - [2006/11/02 10:50:35 | 000,098,408 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ulsata.sys -- (UlSata)
        DRV - [2006/11/02 10:50:19 | 000,045,160 | ---- | M] (IBM Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\nfrd960.sys -- (nfrd960)
        DRV - [2006/11/02 10:50:17 | 000,041,576 | ---- | M] (Intel Corp./ICP vortex GmbH) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\iirsp.sys -- (iirsp)
        DRV - [2006/11/02 10:50:16 | 000,076,392 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sbp2port.sys -- (sbp2port)
        DRV - [2006/11/02 10:50:11 | 000,071,272 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\djsvs.sys -- (aic78xx)
        DRV - [2006/11/02 10:50:09 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\iteraid.sys -- (iteraid)
        DRV - [2006/11/02 10:50:07 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\iteatapi.sys -- (iteatapi)
        DRV - [2006/11/02 10:50:05 | 000,035,944 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\symc8xx.sys -- (Symc8xx)
        DRV - [2006/11/02 10:50:03 | 000,034,920 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sym_u3.sys -- (Sym_u3)
        DRV - [2006/11/02 10:49:59 | 000,033,384 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\Mraid35x.sys -- (Mraid35x)
        DRV - [2006/11/02 10:49:56 | 000,031,848 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sym_hi.sys -- (Sym_hi)
        DRV - [2006/11/02 10:04:35 | 000,878,080 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PEAuth.sys -- (PEAUTH)
        DRV - [2006/11/02 09:55:23 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\bthmodem.sys -- (BTHMODEM)
        DRV - [2006/11/02 09:55:22 | 000,029,184 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\hidbth.sys -- (HidBth)
        DRV - [2006/11/02 09:55:09 | 000,068,608 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\usbcir.sys -- (usbcir)
        DRV - [2006/11/02 09:55:05 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\usbohci.sys -- (usbohci)
        DRV - [2006/11/02 09:55:01 | 000,021,504 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\hidir.sys -- (HidIr)
        DRV - [2006/11/02 09:55:01 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\hidusb.sys -- (HidUsb)
        DRV - [2006/11/02 09:52:52 | 000,020,608 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\wacompen.sys -- (WacomPen)
        DRV - [2006/11/02 09:51:40 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\sfloppy.sys -- (sfloppy)
        DRV - [2006/11/02 09:51:30 | 000,083,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\serial.sys -- (Serial)
        DRV - [2006/11/02 09:51:30 | 000,079,360 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\parport.sys -- (Parport)
        DRV - [2006/11/02 09:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\serenum.sys -- (Serenum)
        DRV - [2006/11/02 09:51:23 | 000,008,704 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Stopped] -- C:\Windows\System32\drivers\parvdm.sys -- (Parvdm)
        DRV - [2006/11/02 09:25:24 | 000,071,808 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\BrSerId.sys -- (Brserid)
        DRV - [2006/11/02 09:24:47 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrUsbSer.sys -- (BrUsbSer)
        DRV - [2006/11/02 09:24:46 | 000,005,248 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrFiltUp.sys -- (BrFiltUp)
        DRV - [2006/11/02 09:24:45 | 000,013,568 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrFiltLo.sys -- (BrFiltLo)
        DRV - [2006/11/02 09:24:44 | 000,062,336 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\BrSerWdm.sys -- (BrSerWdm)
        DRV - [2006/11/02 09:24:44 | 000,012,160 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\BrUsbMdm.sys -- (BrUsbMdm)
        DRV - [2006/11/02 08:36:50 | 000,020,608 | ---- | M] (N-trig Innovative Technologies) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ntrigdigi.sys -- (ntrigdigi)
        DRV - [2006/11/02 08:10:22 | 000,002,864 | ---- | M] (Microsoft Corporation) [Adapter | On_Demand | Unknown] -- C:\Windows\System32\WINSOCK.DLL -- (Winsock)
        DRV - [2006/11/02 07:37:21 | 000,020,480 | ---- | M] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\secdrv.sys -- (secdrv)
        DRV - [2006/10/23 15:32:20 | 000,009,216 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tosrfec.sys -- (tosrfec)
        DRV - [2006/10/18 10:50:04 | 000,016,128 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tdcmdpst.sys -- (tdcmdpst)
        DRV - [2006/06/18 05:26:58 | 000,012,672 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\mdmxsdk.sys -- (mdmxsdk)


        ========== Standard Registry (All) ==========


        ========== Internet Explorer ==========

        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = aboutNoAdd-ons
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = aboutSecurityRisk
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,CustomizeSearch = http://ie.search.msn.com/{SUB_RFC1766}/ ... chasst.htm
        IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
        IE - HKLM\..\SearchScopes,DefaultScope =
        IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}FORM=IE8SRC
        IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchT ... urceid=ie7

        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.microsoft.com/isapi/redir.dl ... ar=msnhome
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\system32\blank.htm
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dl ... r=iesearch
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com
        IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com
        IE - HKCU\..\URLSearchHook: {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - No CLSID value found
        IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\System32\ieframe.dll (Microsoft Corporation)
        IE - HKCU\..\SearchScopes,DefaultScope = {7208284E-2149-4EAA-BDB7-BD68482F3F52}
        IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTer ... -SearchBox
        IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchT ... urceid=ie7
        IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
        IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:56847

        ========== FireFox ==========

        FF - prefs.js..browser.search.defaultengine: "Google"
        FF - prefs.js..browser.search.order.1: "Google"
        FF - prefs.js..browser.search.selectedEngine: "Google"
        FF - prefs.js..browser.startup.homepage: "www.google.com"
        FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:9.0.2013.75
        FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:27.0.1
        FF - prefs.js..extensions.enabledItems: {f5373ed7-7599-f81d-7845-59c6806ef0d0}:1.0
        FF - prefs.js..extensions.enabledItems: {4be68a18-deba-49e0-9e09-ee7796f3b62a}:2.1.1.1
        FF - prefs.js..extensions.enabledItems: {33e0daa6-3af3-d8b5-6752-10e949c61516}:1.1
        FF - prefs.js..extensions.enabledItems: vinceturk@gmail.com:2.7.0.788
        FF - prefs.js..extensions.enabledItems: {20a82645-c095-46ed-80e3-08825760534b}:1.1
        FF - prefs.js..extensions.enabledItems: {8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}:2.1.0
        FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
        FF - prefs.js..extensions.enabledItems: {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.5.9
        FF - prefs.js..keyword.URL: "https://www.google.com/search"
        FF - prefs.js..network.proxy.no_proxies_on: "*.local"
        FF - user.js - File not found

        FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
        FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
        FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
        FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Picasa2\npPicasa3.dll (Google, Inc.)
        FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
        FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
        FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
        FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
        FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.3: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
        FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

        FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{20a82645-c095-46ed-80e3-08825760534b}: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ [2009/06/25 18:22:56 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_19.1.0.28\IPSFF [2013/10/09 20:38:35 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2014/02/19 21:02:41 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2014/02/15 22:29:00 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2014/02/17 19:48:51 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 6.0.2\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components [2013/09/21 19:21:21 | 000,000,000 | ---D | M]
        FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 6.0.2\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins
        FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2014/02/15 22:29:00 | 000,000,000 | ---D | M]
        FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2014/02/17 19:48:51 | 000,000,000 | ---D | M]

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:23
        par nat
        bonsoir voici le rapport

        2009/07/04 08:46:24 | 000,000,000 | ---D | M] (No name found) -- C:\Users\nat\AppData\Roaming\Mozilla\Extensions
        [2009/07/04 08:46:24 | 000,000,000 | ---D | M] (No name found) -- C:\Users\nat\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
        [2014/02/23 21:43:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\extensions
        [2012/04/10 17:06:47 | 000,020,591 | ---- | M] () (No name found) -- C:\Users\nat\AppData\Roaming\Mozilla\Firefox\Profiles\xd7vgin1.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}.xpi
        [2014/02/15 22:28:57 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
        [2014/02/15 22:29:36 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
        [2014/02/19 21:02:41 | 000,000,000 | ---D | M] (avast! Online Security) -- C:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF
        [2010/06/26 06:47:26 | 000,119,808 | ---- | M] (Google) -- C:\Program Files\mozilla firefox\components\GoogleDesktopMozilla.dll
        [2011/02/02 20:40:24 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
        [2006/10/26 20:12:16 | 000,016,192 | ---- | M] (Microsoft Corporation) -- C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL
        [2013/12/21 07:04:22 | 000,225,656 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\mozilla firefox\plugins\nppdf32.dll
        [2013/09/21 19:21:16 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\mozilla firefox\plugins\npqtplugin.dll
        [2013/09/21 19:21:17 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll
        [2013/09/21 19:21:18 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll
        [2013/09/21 19:21:18 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll
        [2013/09/21 19:21:21 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll

        O1 HOSTS File: ([2010/12/23 20:08:04 | 000,000,780 | RHS- | M]) - C:\Windows\System32\drivers\etc\hosts
        O1 - Hosts: 127.0.0.1 localhost
        O1 - Hosts: ::1 localhost
        O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton AntiVirus\Engine\19.9.1.14\ips\ipsbho.dll (Symantec Corporation)
        O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
        O2 - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
        O2 - BHO: (Windows Live Messenger Companion Helper) - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
        O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
        O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
        O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
        O2 - BHO: (no name) - {fbcbc43a-dca9-4192-a4c8-b57fd0f77d4d} - No CLSID value found.
        O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
        O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
        O3 - HKLM\..\Toolbar: (avast! Online Security) - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
        O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
        O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
        O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
        O4 - HKLM..\Run: [00TCrdMain] C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
        O4 - HKLM..\Run: [Adobe ARM] C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
        O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe (Apple Inc.)
        O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
        O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
        O4 - HKLM..\Run: [Camera Assistant Software] C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe (Chicony)
        O4 - HKLM..\Run: [cfFncEnabler.exe] cfFncEnabler.exe File not found
        O4 - HKLM..\Run: [Google Desktop Search] C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google)
        O4 - HKLM..\Run: [Google EULA Launcher] c:\Program Files\Google\Google EULA\GoogleEULALauncher.exe ( )
        O4 - HKLM..\Run: [HDMICtrlMan] C:\Program Files\Toshiba\HDMICtrlMan\HDMICtrlMan.exe (TOSHIBA Corporation.)
        O4 - HKLM..\Run: [HSON] C:\Program Files\Toshiba\TBS\HSON.exe (TOSHIBA Corporation)
        O4 - HKLM..\Run: [ITSecMng] %ProgramFiles%\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe /START File not found
        O4 - HKLM..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc.)
        O4 - HKLM..\Run: [NDSTray.exe] NDSTray.exe File not found
        O4 - HKLM..\Run: [QuickTime Task] C:\Program Files\QuickTime\QTTask.exe (Apple Inc.)
        O4 - HKLM..\Run: [SmoothView] C:\Program Files\Toshiba\SmoothView\SmoothView.exe (TOSHIBA Corporation)
        O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
        O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Program Files\Common Files\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
        O4 - HKLM..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
        O4 - HKLM..\Run: [topi] C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe (TOSHIBA)
        O4 - HKLM..\Run: [Toshiba Registration] C:\Program Files\Toshiba\Registration\ToshibaRegistration.exe (Toshiba)
        O4 - HKLM..\Run: [Toshiba TEMPO] C:\Program Files\Toshiba TEMPRO\Toshiba.Tempo.UI.TrayApplication.exe (Toshiba Europe GmbH)
        O4 - HKLM..\Run: [TPwrMain] C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
        O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
        O4 - HKCU..\Run: [ehTray.exe] C:\Windows\ehome\ehtray.exe (Microsoft Corporation)
        O4 - HKCU..\Run: [msnmsgr] C:\Program Files\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
        O4 - HKCU..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)
        O4 - HKCU..\Run: [TOSCDSPD] C:\Program Files\Toshiba\TOSCDSPD\TOSCDSPD.exe (TOSHIBA)
        O4 - HKCU..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\wmpnscfg.exe (Microsoft Corporation)
        O4 - HKLM..\RunOnce: [20131224] C:\Program Files\AVAST Software\Avast\setup\emupdate\11295a32-6f84-4351-a888-8d9f705efdfe.exe (AVAST Software)
        O4 - Startup: C:\Users\nat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk = File not found
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: BindDirectlyToPropertySetStorage = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: scforceoption = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: FilterAdministratorToken = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13
        O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17
        O8 - Extra context menu item: Add to Google Photos Screensaver - C:\Windows\System32\GPhotos.scr (Google Inc.)
        O8 - Extra context menu item: Exporter vers Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
        O9 - Extra Button: @C:\Program Files\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
        O9 - Extra Button: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
        O9 - Extra 'Tools' menuitem : @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
        O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\System32\nlaapi.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\System32\NapiNSP.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\System32\pnrpnsp.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\System32\pnrpnsp.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\System32\winrnr.dll (Microsoft Corporation)
        O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000015 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000016 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000018 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000019 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000021 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000022 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000023 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O10 - Protocol_Catalog9\Catalog_Entries\000000000024 - C:\Windows\System32\mswsock.dll (Microsoft Corporation)
        O13 - gopher Prefix: missing
        O15 - HKCU\..Trusted Domains: localhost ([]http in Local intranet)
        O15 - HKCU\..Trusted Ranges: GD ([http] in Local intranet)
        O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_24)
        O16 - DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_06)
        O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_07)
        O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_24)
        O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_24)
        O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/s ... wflash.cab (Shockwave Flash Object)
        O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
        O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FFF0E9AB-F78B-4392-9595-BD163D99EF96}: DhcpNameServer = 192.168.1.254
        O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll (Microsoft Corporation)
        O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\System32\MSVidCtl.dll (Microsoft Corporation)
        O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll (Microsoft Corporation)
        O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll (Microsoft Corporation)
        O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
        O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll (Microsoft Corporation)
        O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\System32\inetcomm.dll (Microsoft Corporation)
        O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll (Microsoft Corporation)
        O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
        O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll (Microsoft Corporation)
        O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
        O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
        O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll (Microsoft Corporation)
        O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\System32\MSVidCtl.dll (Microsoft Corporation)
        O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll (Microsoft Corporation)
        O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
        O18 - Protocol\Handler\wlpg {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll (Microsoft Corporation)
        O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
        O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
        O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
        O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
        O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
        O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
        O20 - HKLM Winlogon: VMApplet - (rundll32 shell32) - C:\Windows\System32\shell32.dll (Microsoft Corporation)
        O20 - HKLM Winlogon: VMApplet - (Control_RunDLL "sysdm.cpl") - C:\Windows\System32\sysdm.cpl (Microsoft Corporation)
        O20 - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - File not found
        O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - C:\Windows\System32\webcheck.dll (Microsoft Corporation)
        O22 - SharedTaskScheduler: {8C7461EF-2B13-11d2-BE35-3078302C2030} - Component Categories cache daemon - C:\Windows\System32\browseui.dll (Microsoft Corporation)
        O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
        O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
        O29 - HKLM SecurityProviders - (credssp.dll) - C:\Windows\System32\credssp.dll (Microsoft Corporation)
        O30 - LSA: Authentication Packages - (msv1_0) - C:\Windows\System32\msv1_0.dll (Microsoft Corporation)
        O30 - LSA: Security Packages - (kerberos) - C:\Windows\System32\kerberos.dll (Microsoft Corporation)
        O30 - LSA: Security Packages - (msv1_0) - C:\Windows\System32\msv1_0.dll (Microsoft Corporation)
        O30 - LSA: Security Packages - (schannel) - C:\Windows\System32\schannel.dll (Microsoft Corporation)
        O30 - LSA: Security Packages - (wdigest) - C:\Windows\System32\wdigest.dll (Microsoft Corporation)
        O30 - LSA: Security Packages - (tspkg) - C:\Windows\System32\tspkg.dll (Microsoft Corporation)
        O31 - SafeBoot: AlternateShell - cmd.exe
        O32 - HKLM CDRom: AutoRun - 1
        O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
        O32 - AutoRun File - [2014/02/23 21:06:14 | 000,000,000 | RHSD | M] - D:\Autorun.inf -- [ FAT32 ]
        O32 - AutoRun File - [2014/02/23 21:06:13 | 000,000,000 | RHSD | M] - E:\Autorun.inf -- [ NTFS ]
        O34 - HKLM BootExecute: (autocheck autochk *)
        O35 - HKLM\..comfile [open] -- "%1" %*
        O35 - HKLM\..exefile [open] -- "%1" %*
        O37 - HKLM\...com [@ = comfile] -- "%1" %*
        O37 - HKLM\...exe [@ = exefile] -- "%1" %*
        O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
        O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

        ========== Files/Folders - Created Within 30 Days ==========

        [2014/02/24 20:49:16 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{98B8D0A5-E01E-435B-9202-A586F078D800}
        [2014/02/24 01:39:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
        [2014/02/24 01:39:27 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
        [2014/02/24 01:39:27 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
        [2014/02/23 22:44:41 | 000,000,000 | ---D | C] -- C:\Shortcut_Module
        [2014/02/23 22:16:40 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{70F370BB-F0AE-4263-8336-72D10B257E2E}
        [2014/02/23 21:39:22 | 000,000,000 | ---D | C] -- C:\AdwCleaner
        [2014/02/23 20:13:51 | 000,000,000 | ---D | C] -- C:\UsbFix
        [2014/02/22 22:16:09 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{D97FF7AC-BE12-493C-864E-7C13C33C33EC}
        [2014/02/21 23:26:22 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{4CBFABA4-1099-4723-9DC3-A30E57B3C4B6}
        [2014/02/21 07:50:49 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{115EBFE1-A246-42CC-AD5E-0C5285170E10}
        [2014/02/20 19:35:59 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{215D095A-DE3B-4E5E-A326-FC4D8122E1B1}
        [2014/02/19 21:03:57 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Roaming\AVAST Software
        [2014/02/19 21:03:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
        [2014/02/19 21:02:51 | 000,775,952 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
        [2014/02/19 21:02:51 | 000,410,784 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
        [2014/02/19 21:02:51 | 000,057,672 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
        [2014/02/19 21:02:50 | 000,067,824 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
        [2014/02/19 21:02:50 | 000,054,832 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
        [2014/02/19 21:02:45 | 000,270,240 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
        [2014/02/19 21:02:33 | 000,043,152 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
        [2014/02/19 21:01:38 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
        [2014/02/19 20:52:14 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{DFBA3CA5-F425-42ED-8791-C70A3D0AAC36}
        [2014/02/18 23:54:32 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Roaming\Malwarebytes
        [2014/02/18 23:54:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
        [2014/02/18 22:13:22 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{C94475B2-FF73-4D66-844E-BE0CB563070B}
        [2014/02/17 19:16:07 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{2E1B6CAD-B884-483A-98AD-5819E09DB7A5}
        [2014/02/16 09:53:51 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{8E84AE76-124C-4F13-934C-73A8378639EB}
        [2014/02/15 22:28:56 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
        [2014/02/15 21:41:08 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{4349B4C9-089B-4EB7-8735-E1D604AEB1C7}
        [2014/02/14 19:34:44 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{A3B12248-928B-4560-A047-6C77D02132F5}
        [2014/02/13 22:50:01 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{5442199B-0534-42B2-9A6A-E4B50676CBE4}
        [2014/02/12 13:11:09 | 002,382,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
        [2014/02/12 13:11:07 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
        [2014/02/12 13:11:07 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
        [2014/02/12 13:11:06 | 000,607,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
        [2014/02/12 13:11:06 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
        [2014/02/12 13:11:04 | 001,806,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
        [2014/02/12 13:11:04 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll
        [2014/02/12 13:10:48 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
        [2014/02/12 13:06:22 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{656610C0-7491-4FAD-8943-371E4291EF23}
        [2014/02/11 23:43:16 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Roaming\GlarySoft
        [2014/02/11 21:51:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
        [2014/02/11 21:46:34 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
        [2014/02/11 19:53:51 | 000,000,000 | ---D | C] -- C:\Users\nat\SyncFolder
        [2014/02/11 19:32:44 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{FEC11007-8503-4182-B5E2-DAC2B204D1F6}
        [2014/02/10 19:42:25 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{3B599B1F-C2A0-439E-AD33-2FCE48D50509}
        [2014/02/09 13:55:10 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{26F3092B-A105-47C4-A41A-5559879B3DF8}
        [2014/02/07 21:05:17 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{AD81EA3E-A653-4711-A9DE-1E847484D9E1}
        [2014/02/06 19:52:43 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{C56053A4-4A82-4C2F-88C9-15609F1049B1}
        [2014/02/05 20:57:05 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{0A9A08D6-154F-4967-93DD-4607F7878EE0}
        [2014/02/05 20:43:58 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{381699F4-E1EB-4098-BEEC-96873BB97003}
        [2014/02/05 20:26:35 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{8BBF5660-9A55-41A6-8457-A8F344B7DE3C}
        [2014/02/05 15:53:19 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{0A8FA163-447C-4CA4-99DD-1952469515FE}
        [2014/02/05 15:41:28 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{C0CD9BBE-AB34-4BF7-A80C-B0A1F1AFAE7A}
        [2014/02/05 13:11:36 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{E5CD79CF-B7C7-4D09-8370-B96695D19430}
        [2014/02/05 00:04:56 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{12BCE425-0862-466D-9FDB-3B6BC9E81A9D}
        [2014/02/04 12:04:42 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{2FA001ED-0CA2-486D-A222-49523294B58C}
        [2014/02/03 19:52:11 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{861844F3-3DBD-46E7-BA74-1B42578384F9}
        [2014/02/03 00:17:05 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{94E9D032-6FEC-4D41-ADBD-8E885FFF3847}
        [2014/02/02 12:16:52 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{DDCB4EE2-0C10-4C15-A811-4FD45B3B4287}
        [2014/02/02 03:55:20 | 000,000,000 | ---D | C] -- C:\ProgramData\PePT2PNuG
        [2014/02/02 03:55:19 | 000,000,000 | ---D | C] -- C:\ProgramData\amhlpkjkaknkniolmcacjldfobdpdbia
        [2014/02/01 23:13:10 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{DC0F49DB-65FA-4A98-BADC-5F69CDCAD4A2}
        [2014/01/31 20:55:10 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{73EDE529-B626-414A-9D61-8117DB8CE8B0}
        [2014/01/30 19:57:00 | 000,000,000 | ---D | C] -- C:\Windows\Migration
        [2014/01/30 19:46:06 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{FE697F99-E106-4CAB-82B1-E185690FD9F6}
        [2014/01/29 14:28:46 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{9A0894AD-8DC6-43AC-A3EB-EFFD319C6C39}
        [2014/01/28 21:18:10 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{F19744C4-165E-47B8-A6EA-7D454519FFC7}
        [2014/01/26 13:30:52 | 000,000,000 | ---D | C] -- C:\Users\nat\AppData\Local\{25602315-B808-481A-868B-4F040FF19DC6}
        [1 C:\Windows\*.tmp files - C:\Windows\*.tmp - ]
        [1 C:\Program Files\*.tmp files - C:\Program Files\*.tmp - ]

        ========== Files - Modified Within 30 Days ==========

        [2014/02/24 20:59:06 | 000,001,056 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
        [2014/02/24 20:52:00 | 000,000,508 | ---- | M] () -- C:\Users\nat\Desktop\OTL - Raccourci.lnk
        [2014/02/24 20:47:48 | 000,001,052 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
        [2014/02/24 20:37:46 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
        [2014/02/24 20:37:45 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
        [2014/02/24 20:37:39 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
        [2014/02/24 20:37:32 | 3215,831,040 | -HS- | M] () -- C:\hiberfil.sys
        [2014/02/24 05:29:43 | 000,002,264 | ---- | M] () -- C:\{36450E08-63E7-4D53-AB0D-F8291FECBD8F}
        [2014/02/24 05:21:41 | 000,002,264 | ---- | M] () -- C:\{6D9A7124-EA27-43DB-8CF8-1CF1DE4D05EC}
        [2014/02/24 03:35:18 | 000,002,176 | ---- | M] () -- C:\{C4AD9202-2867-43C4-A05D-F0571EDFE7F6}
        [2014/02/24 03:18:28 | 000,002,544 | ---- | M] () -- C:\{F06367DD-9C36-4279-9952-07079CB10733}
        [2014/02/24 01:39:29 | 000,000,871 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
        [2014/02/23 23:47:01 | 000,000,574 | ---- | M] () -- C:\Users\nat\Desktop\Shortcut_Module - Raccourci.lnk
        [2014/02/23 21:43:05 | 000,000,950 | ---- | M] () -- C:\Users\nat\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
        [2014/02/23 21:43:05 | 000,000,835 | ---- | M] () -- C:\Users\nat\Application Data\Microsoft\Internet Explorer\Quick Launch\Search.lnk
        [2014/02/23 21:43:05 | 000,000,835 | ---- | M] () -- C:\Users\nat\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
        [2014/02/23 21:43:05 | 000,000,811 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
        [2014/02/23 21:39:08 | 000,000,549 | ---- | M] () -- C:\Users\nat\Desktop\adwcleaner - Raccourci.lnk
        [2014/02/23 21:20:15 | 000,001,002 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
        [2014/02/23 21:04:43 | 000,001,405 | ---- | M] () -- C:\Users\nat\Desktop\UsbFix.lnk
        [2014/02/23 20:24:06 | 000,003,920 | ---- | M] () -- C:\{275CB784-DAF6-4D27-BBC9-74BA85BB2E4F}
        [2014/02/23 20:20:37 | 000,003,920 | ---- | M] () -- C:\{57600B53-469F-4801-BCCD-AF0A0FFFC9BC}
        [2014/02/23 20:19:29 | 000,003,080 | ---- | M] () -- C:\{4B118A99-9C25-4CEE-B378-2F42571E8805}
        [2014/02/21 23:21:43 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
        [2014/02/21 23:21:43 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
        [2014/02/19 21:03:38 | 000,001,878 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
        [2014/02/19 21:02:38 | 000,775,952 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
        [2014/02/19 21:02:38 | 000,410,784 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
        [2014/02/19 21:02:38 | 000,180,248 | ---- | M] () -- C:\Windows\System32\drivers\aswVmm.sys
        [2014/02/19 21:02:38 | 000,057,672 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
        [2014/02/19 21:02:37 | 000,067,824 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
        [2014/02/19 21:02:37 | 000,054,832 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
        [2014/02/19 21:02:37 | 000,049,944 | ---- | M] () -- C:\Windows\System32\drivers\aswRvrt.sys
        [2014/02/19 21:02:33 | 000,270,240 | ---- | M] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
        [2014/02/19 21:02:33 | 000,043,152 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
        [2014/02/17 19:48:53 | 000,001,897 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
        [2014/02/16 11:06:06 | 000,001,773 | ---- | M] () -- C:\Users\nat\Desktop\Search.lnk
        [2014/02/13 23:29:07 | 000,000,132 | ---- | M] () -- C:\Users\nat\AppData\Roaming\WB.CFG
        [2014/02/12 20:54:42 | 000,000,426 | ---- | M] () -- C:\AVScanner.ini
        [2014/02/12 13:14:45 | 000,722,488 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
        [2014/02/12 13:14:45 | 000,634,484 | ---- | M] () -- C:\Windows\System32\perfh009.dat
        [2014/02/12 13:14:45 | 000,146,290 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
        [2014/02/12 13:14:45 | 000,120,050 | ---- | M] () -- C:\Windows\System32\perfc009.dat
        [2014/02/11 23:30:32 | 000,001,464 | ---- | M] () -- C:\Users\nat\Desktop\FREE Games.url
        [2014/02/11 22:57:03 | 000,000,912 | ---- | M] () -- C:\Users\nat\Desktop\Launch Internet Explorer Browser.lnk
        [2014/02/11 22:54:18 | 000,001,998 | ---- | M] () -- C:\Users\nat\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
        [2014/02/11 21:52:20 | 000,000,864 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
        [2014/02/11 21:51:43 | 000,001,974 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
        [2014/02/11 19:49:50 | 000,029,266 | ---- | M] () -- C:\Users\nat\AppData\Roaming\wklnhst.dat
        [2014/02/05 15:58:50 | 000,000,000 | ---- | M] () -- C:\Users\nat\AppData\Local\{FDBF3215-3D06-4CED-8EDC-B9C33D7EE014}
        [2014/02/05 09:56:17 | 001,806,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
        [2014/02/05 09:49:56 | 001,427,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
        [2014/02/05 09:49:14 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\url.dll
        [2014/02/05 09:48:56 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
        [2014/02/05 09:48:40 | 000,142,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
        [2014/02/05 09:47:57 | 000,607,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
        [2014/02/05 09:47:16 | 002,382,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
        [2014/02/05 09:46:50 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
        [2014/02/02 03:55:23 | 000,000,290 | RHS- | M] () -- C:\ProgramData\ntuser.pol
        [1 C:\Windows\*.tmp files - C:\Windows\*.tmp - ]
        [1 C:\Program Files\*.tmp files - C:\Program Files\*.tmp - ]

        ========== Files Created - No Company Name ==========

        [2014/02/24 20:52:00 | 000,000,508 | ---- | C] () -- C:\Users\nat\Desktop\OTL - Raccourci.lnk
        [2014/02/24 05:29:42 | 000,002,264 | ---- | C] () -- C:\{36450E08-63E7-4D53-AB0D-F8291FECBD8F}
        [2014/02/24 05:21:41 | 000,002,264 | ---- | C] () -- C:\{6D9A7124-EA27-43DB-8CF8-1CF1DE4D05EC}
        [2014/02/24 03:35:17 | 000,002,176 | ---- | C] () -- C:\{C4AD9202-2867-43C4-A05D-F0571EDFE7F6}
        [2014/02/24 03:18:27 | 000,002,544 | ---- | C] () -- C:\{F06367DD-9C36-4279-9952-07079CB10733}
        [2014/02/24 01:39:29 | 000,000,871 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
        [2014/02/24 01:28:17 | 000,000,426 | ---- | C] () -- C:\AVScanner.ini
        [2014/02/23 23:47:01 | 000,000,574 | ---- | C] () -- C:\Users\nat\Desktop\Shortcut_Module - Raccourci.lnk
        [2014/02/23 21:39:08 | 000,000,549 | ---- | C] () -- C:\Users\nat\Desktop\adwcleaner - Raccourci.lnk
        [2014/02/23 20:24:03 | 000,003,920 | ---- | C] () -- C:\{275CB784-DAF6-4D27-BBC9-74BA85BB2E4F}
        [2014/02/23 20:20:36 | 000,003,920 | ---- | C] () -- C:\{57600B53-469F-4801-BCCD-AF0A0FFFC9BC}
        [2014/02/23 20:19:28 | 000,003,080 | ---- | C] () -- C:\{4B118A99-9C25-4CEE-B378-2F42571E8805}
        [2014/02/23 20:13:59 | 000,001,405 | ---- | C] () -- C:\Users\nat\Desktop\UsbFix.lnk
        [2014/02/19 21:03:38 | 000,001,878 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
        [2014/02/19 21:02:51 | 000,180,248 | ---- | C] () -- C:\Windows\System32\drivers\aswVmm.sys
        [2014/02/19 21:02:51 | 000,049,944 | ---- | C] () -- C:\Windows\System32\drivers\aswRvrt.sys
        [2014/02/17 19:48:51 | 000,001,897 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
        [2014/02/17 19:48:51 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
        [2014/02/11 23:30:32 | 000,001,464 | ---- | C] () -- C:\Users\nat\Desktop\FREE Games.url
        [2014/02/11 21:51:44 | 000,001,998 | ---- | C] () -- C:\Users\nat\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
        [2014/02/11 21:51:43 | 000,001,974 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
        [2014/02/05 15:58:50 | 000,000,000 | ---- | C] () -- C:\Users\nat\AppData\Local\{FDBF3215-3D06-4CED-8EDC-B9C33D7EE014}
        [2014/02/02 03:55:23 | 000,000,290 | RHS- | C] () -- C:\ProgramData\ntuser.pol
        [2013/12/19 00:43:04 | 000,000,132 | ---- | C] () -- C:\Users\nat\AppData\Roaming\WB.CFG
        [2013/11/13 20:38:11 | 000,017,136 | ---- | C] () -- C:\Windows\System32\sasnative32.exe
        [2010/08/20 18:50:21 | 000,298,550 | ---- | C] () -- C:\Users\nat\AppData\Local\pjdeya_nav.dat
        [2010/08/20 18:50:21 | 000,005,023 | ---- | C] () -- C:\Users\nat\AppData\Local\pjdeya_navps.dat
        [2010/08/20 18:50:20 | 000,004,274 | ---- | C] () -- C:\Users\nat\AppData\Local\pjdeya.dat
        [2010/04/19 20:57:19 | 000,328,505 | ---- | C] () -- C:\Users\nat\AppData\Local\ffeedcc_nav.dat
        [2010/04/09 18:57:30 | 000,328,173 | ---- | C] () -- C:\Users\nat\AppData\Local\xalux_nav.dat
        [2009/11/25 10:40:35 | 000,000,680 | ---- | C] () -- C:\Users\nat\AppData\Local\d3d9caps.dat
        [2009/09/08 12:01:16 | 000,000,371 | ---- | C] () -- C:\Users\nat\Images - Raccourci.lnk
        [2009/09/04 11:40:28 | 000,012,288 | ---- | C] () -- C:\Users\nat\cv.wps
        [2009/04/02 17:30:35 | 000,035,840 | ---- | C] () -- C:\Users\nat\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
        [2009/03/10 19:22:28 | 000,000,087 | ---- | C] () -- C:\Users\nat\AppData\Local\aagkwyy.bat
        [2009/03/01 18:01:04 | 000,029,266 | ---- | C] () -- C:\Users\nat\AppData\Roaming\wklnhst.dat

        ========== ZeroAccess Check ==========

        [2006/11/02 13:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

        [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

        [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

        [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
        "" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
        "ThreadingModel" = Apartment

        [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:26
        par nat
        bonsoir voici le rapport

        -ACDA-D6A79037F57F}\InProcServer32]
        "" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 07:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
        "ThreadingModel" = Free

        [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
        "" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 07:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
        "ThreadingModel" = Both

        ========== LOP Check ==========

        [2014/02/19 21:03:57 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\AVAST Software
        [2009/03/22 14:15:26 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\EPSON
        [2014/02/24 00:12:27 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\GlarySoft
        [2009/07/10 18:58:24 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\myphotobook
        [2009/03/02 20:09:01 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\Template
        [2011/09/16 14:58:37 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\Thunderbird
        [2010/05/27 04:13:00 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\Toshiba
        [2013/09/14 21:31:38 | 000,000,000 | ---D | M] -- C:\Users\nat\AppData\Roaming\Zotero

        ========== Purity Check ==========



        ========== Custom Scans ==========



        [HKEY_CURRENT_USER\Software\31257InstEnd]

        [HKEY_CURRENT_USER\Software\Adobe]

        [HKEY_CURRENT_USER\Software\AppDataLow]

        [HKEY_CURRENT_USER\Software\Apple Computer, Inc.]

        [HKEY_CURRENT_USER\Software\Apple Inc.]

        [HKEY_CURRENT_USER\Software\ATI]

        [HKEY_CURRENT_USER\Software\ATI Technologies Inc.]

        [HKEY_CURRENT_USER\Software\AVAST Software]

        [HKEY_CURRENT_USER\Software\CDDB]

        [HKEY_CURRENT_USER\Software\CEC_CM_SW]

        [HKEY_CURRENT_USER\Software\Clients]

        [HKEY_CURRENT_USER\Software\Ecommfactory]

        [HKEY_CURRENT_USER\Software\EPSON]

        [HKEY_CURRENT_USER\Software\Glarysoft]

        [HKEY_CURRENT_USER\Software\Google]

        [HKEY_CURRENT_USER\Software\IM Providers]

        [HKEY_CURRENT_USER\Software\JavaSoft]

        [HKEY_CURRENT_USER\Software\JEDI-VCL]

        [HKEY_CURRENT_USER\Software\Licenses]

        [HKEY_CURRENT_USER\Software\Local AppWizard-Generated Applications]

        [HKEY_CURRENT_USER\Software\Macromedia]

        [HKEY_CURRENT_USER\Software\Malwarebytes' Anti-Malware]

        [HKEY_CURRENT_USER\Software\Microsoft]

        [HKEY_CURRENT_USER\Software\Motive]

        [HKEY_CURRENT_USER\Software\Mozilla]

        [HKEY_CURRENT_USER\Software\MozillaPlugins]

        [HKEY_CURRENT_USER\Software\Netscape]

        [HKEY_CURRENT_USER\Software\Norton]

        [HKEY_CURRENT_USER\Software\ODBC]

        [HKEY_CURRENT_USER\Software\Policies]

        [HKEY_CURRENT_USER\Software\SEIKO EPSON]

        [HKEY_CURRENT_USER\Software\Sun Microsystems]

        [HKEY_CURRENT_USER\Software\SuperSoftwarePackage]

        [HKEY_CURRENT_USER\Software\Symantec]

        [HKEY_CURRENT_USER\Software\Synaptics]

        [HKEY_CURRENT_USER\Software\TeleCharger]

        [HKEY_CURRENT_USER\Software\TOSHIBA]

        [HKEY_CURRENT_USER\Software\Trolltech]

        [HKEY_CURRENT_USER\Software\Usbfix]

        [HKEY_CURRENT_USER\Software\VirginMega]

        [HKEY_CURRENT_USER\Software\Classes]


        "" =

        [HKEY_LOCAL_MACHINE\Software\Adobe]

        [HKEY_LOCAL_MACHINE\Software\AdwCleaner]

        [HKEY_LOCAL_MACHINE\Software\America Online]

        [HKEY_LOCAL_MACHINE\Software\Apple Computer, Inc.]

        [HKEY_LOCAL_MACHINE\Software\Apple Inc.]

        [HKEY_LOCAL_MACHINE\Software\ATI]

        [HKEY_LOCAL_MACHINE\Software\ATI Technologies]

        [HKEY_LOCAL_MACHINE\Software\AVAST Software]

        [HKEY_LOCAL_MACHINE\Software\BrowserChoice]

        [HKEY_LOCAL_MACHINE\Software\BVRP Software, Inc]

        [HKEY_LOCAL_MACHINE\Software\Chicony Electronics Co.,Ltd.]

        [HKEY_LOCAL_MACHINE\Software\Classes]

        [HKEY_LOCAL_MACHINE\Software\Clients]

        [HKEY_LOCAL_MACHINE\Software\Conexant]

        [HKEY_LOCAL_MACHINE\Software\Conexant Systems]

        [HKEY_LOCAL_MACHINE\Software\Conexant Systems Inc ]

        [HKEY_LOCAL_MACHINE\Software\CXT]

        [HKEY_LOCAL_MACHINE\Software\Debug]

        [HKEY_LOCAL_MACHINE\Software\DivXNetworks]

        [HKEY_LOCAL_MACHINE\Software\EPSON]

        [HKEY_LOCAL_MACHINE\Software\FlvPlayer]

        [HKEY_LOCAL_MACHINE\Software\GEAR Software]

        [HKEY_LOCAL_MACHINE\Software\GlarySoft]

        [HKEY_LOCAL_MACHINE\Software\Google]

        [HKEY_LOCAL_MACHINE\Software\InstalledOptions]

        [HKEY_LOCAL_MACHINE\Software\InstallShield]

        [HKEY_LOCAL_MACHINE\Software\Intel]

        [HKEY_LOCAL_MACHINE\Software\InterVideo]

        [HKEY_LOCAL_MACHINE\Software\JavaSoft]

        [HKEY_LOCAL_MACHINE\Software\JreMetrics]

        [HKEY_LOCAL_MACHINE\Software\Licenses]

        [HKEY_LOCAL_MACHINE\Software\Lucent]

        [HKEY_LOCAL_MACHINE\Software\Macromedia]

        [HKEY_LOCAL_MACHINE\Software\Malwarebytes' Anti-Malware]

        [HKEY_LOCAL_MACHINE\Software\Malwarebytes' Anti-Malware (Trial)]

        [HKEY_LOCAL_MACHINE\Software\Marvell]

        [HKEY_LOCAL_MACHINE\Software\McAfee.com]

        [HKEY_LOCAL_MACHINE\Software\mcafeeupdater]

        [HKEY_LOCAL_MACHINE\Software\Microsoft]

        [HKEY_LOCAL_MACHINE\Software\MimarSinan]

        [HKEY_LOCAL_MACHINE\Software\Motive]

        [HKEY_LOCAL_MACHINE\Software\Mozilla]

        [HKEY_LOCAL_MACHINE\Software\mozilla.org]

        [HKEY_LOCAL_MACHINE\Software\MozillaPlugins]

        [HKEY_LOCAL_MACHINE\Software\Norton]

        [HKEY_LOCAL_MACHINE\Software\ODBC]

        [HKEY_LOCAL_MACHINE\Software\OldTimer Tools]

        [HKEY_LOCAL_MACHINE\Software\Policies]

        [HKEY_LOCAL_MACHINE\Software\RegisteredApplications]

        [HKEY_LOCAL_MACHINE\Software\RtWLan]

        [HKEY_LOCAL_MACHINE\Software\Shortcut_Module]

        [HKEY_LOCAL_MACHINE\Software\Sonic]

        [HKEY_LOCAL_MACHINE\Software\Sun Microsystems]

        [HKEY_LOCAL_MACHINE\Software\Symantec]

        [HKEY_LOCAL_MACHINE\Software\SymNRT]

        [HKEY_LOCAL_MACHINE\Software\Synaptics]

        [HKEY_LOCAL_MACHINE\Software\Sys Modules]

        [HKEY_LOCAL_MACHINE\Software\Techcity]

        [HKEY_LOCAL_MACHINE\Software\TOSHIBA]

        [HKEY_LOCAL_MACHINE\Software\Toshiba Tempo]

        [HKEY_LOCAL_MACHINE\Software\Ulead Systems]

        [HKEY_LOCAL_MACHINE\Software\VideoLAN]

        [HKEY_LOCAL_MACHINE\Software\VideoPlayer]

        [HKEY_LOCAL_MACHINE\Software\VirginMega]

        [HKEY_LOCAL_MACHINE\Software\WholeSecurity]

        [HKEY_LOCAL_MACHINE\Software\Windows]

        [HKEY_LOCAL_MACHINE\Software\WOW6432Node]

        [HKEY_LOCAL_MACHINE\Software\zotero.org]


        "CompletionChar" = 9
        "DefaultColor" = 0
        "EnableExtensions" = 1
        "PathCompletionChar" = 9


        "CompletionChar" = 64
        "DefaultColor" = 0
        "EnableExtensions" = 1
        "PathCompletionChar" = 64


        [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
        [2014/02/12 20:54:42 | 000,000,426 | ---- | M] () -- C:\AVScanner.ini
        [2009/04/11 07:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
        [2006/09/18 22:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
        [2014/02/24 20:37:32 | 3215,831,040 | -HS- | M] () -- C:\hiberfil.sys
        [2014/02/24 20:37:30 | 3529,433,088 | -HS- | M] () -- C:\pagefile.sys
        [2014/01/16 01:40:14 | 000,487,016 | ---- | M] (McAfee, Inc.) -- C:\SecurityScanner.dll
        [2008/09/11 07:13:48 | 000,000,176 | ---- | M] () -- C:\SWSTAMP.TXT
        [2014/02/23 20:42:14 | 000,041,795 | ---- | M] () -- C:\UsbFix [Clean 2] PC-DE-NAT.txt
        [2014/02/23 20:48:29 | 000,032,078 | ---- | M] () -- C:\UsbFix [Clean 4] PC-DE-NAT.txt
        [2014/02/23 20:52:49 | 000,032,048 | ---- | M] () -- C:\UsbFix [Clean 6] PC-DE-NAT.txt
        [2014/02/23 21:06:13 | 000,031,665 | ---- | M] () -- C:\UsbFix [Clean 8] PC-DE-NAT.txt
        [2014/02/23 20:18:35 | 000,024,802 | ---- | M] () -- C:\UsbFix [Scan 1] PC-DE-NAT.txt
        [2008/08/06 08:53:10 | 000,024,708 | ---- | M] () -- C:\_wdsuef.dmp
        [2014/02/23 20:24:06 | 000,003,920 | ---- | M] () -- C:\{275CB784-DAF6-4D27-BBC9-74BA85BB2E4F}
        [2014/02/24 05:29:43 | 000,002,264 | ---- | M] () -- C:\{36450E08-63E7-4D53-AB0D-F8291FECBD8F}
        [2014/02/23 20:19:29 | 000,003,080 | ---- | M] () -- C:\{4B118A99-9C25-4CEE-B378-2F42571E8805}
        [2014/02/23 20:20:37 | 000,003,920 | ---- | M] () -- C:\{57600B53-469F-4801-BCCD-AF0A0FFFC9BC}
        [2014/02/24 05:21:41 | 000,002,264 | ---- | M] () -- C:\{6D9A7124-EA27-43DB-8CF8-1CF1DE4D05EC}
        [2014/01/19 19:18:57 | 000,002,264 | ---- | M] () -- C:\{721BF829-2366-487A-BC73-E719B3019A31}
        [2013/12/11 21:11:20 | 000,002,264 | ---- | M] () -- C:\{7B6A146A-D604-4391-A5CD-E0A0E751B68F}
        [2013/12/04 03:39:42 | 000,002,416 | ---- | M] () -- C:\{87171109-27D1-4574-A3B8-A96C5A368B0E}
        [2013/12/13 20:22:49 | 000,002,264 | ---- | M] () -- C:\{9B7FFF00-92C6-4538-A59A-6A0CDAE74F89}
        [2013/12/22 16:55:00 | 000,002,416 | ---- | M] () -- C:\{AE409719-81F3-411B-9E7A-00985E4623B9}
        [2013/12/13 20:21:35 | 000,002,264 | ---- | M] () -- C:\{B49B9C42-12C5-4673-92BC-BF42BBCE39A7}
        [2014/02/24 03:35:18 | 000,002,176 | ---- | M] () -- C:\{C4AD9202-2867-43C4-A05D-F0571EDFE7F6}
        [2013/12/22 14:01:25 | 000,002,264 | ---- | M] () -- C:\{CC141258-E711-47DD-9E6C-9AB238FCD124}
        [2013/12/22 16:57:36 | 000,002,264 | ---- | M] () -- C:\{D90551E3-1D21-4CBE-8427-4115F1E6A5E8}
        [2014/02/24 03:18:28 | 000,002,544 | ---- | M] () -- C:\{F06367DD-9C36-4279-9952-07079CB10733}


        [2013/10/01 20:01:17 | 000,000,000 | -HSD | M] -- C:\$RECYCLE.BIN
        [2014/02/23 21:44:32 | 000,000,000 | ---D | M] -- C:\AdwCleaner
        [2009/08/19 17:31:07 | 000,000,000 | -HSD | M] -- C:\Boot
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
        [2008/07/03 15:36:18 | 000,000,000 | ---D | M] -- C:\Intel
        [2010/01/13 18:54:38 | 000,000,000 | RH-D | M] -- C:\MSOCache
        [2014/02/24 01:39:27 | 000,000,000 | ---D | M] -- C:\Program Files
        [2014/02/24 01:28:18 | 000,000,000 | -H-D | M] -- C:\ProgramData
        [2014/02/24 01:01:56 | 000,000,000 | ---D | M] -- C:\Shortcut_Module
        [2014/02/24 20:37:24 | 000,000,000 | -HSD | M] -- C:\System Volume Information
        [2011/05/30 19:16:12 | 000,000,000 | ---D | M] -- C:\Temp
        [2009/03/01 17:37:22 | 000,000,000 | ---D | M] -- C:\Toshiba
        [2014/02/23 21:06:58 | 000,000,000 | ---D | M] -- C:\UsbFix
        [2009/03/01 17:32:33 | 000,000,000 | ---D | M] -- C:\Users
        [2014/02/19 21:02:44 | 000,000,000 | ---D | M] -- C:\Windows
        [2008/07/03 16:35:24 | 000,000,000 | ---D | M] -- C:\Works


        [2009/09/04 11:40:28 | 000,012,288 | ---- | M] () -- C:\Users\nat\cv.wps
        [2009/09/08 12:01:16 | 000,000,371 | ---- | M] () -- C:\Users\nat\Images - Raccourci.lnk
        [2014/02/24 21:07:45 | 024,641,536 | -HS- | M] () -- C:\Users\nat\ntuser.dat
        [2014/02/24 21:07:45 | 000,262,144 | -H-- | M] () -- C:\Users\nat\ntuser.dat.LOG1
        [2009/03/01 17:32:34 | 000,000,000 | -H-- | M] () -- C:\Users\nat\ntuser.dat.LOG2
        [2014/02/24 07:05:38 | 000,065,536 | -HS- | M] () -- C:\Users\nat\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf
        [2012/01/29 19:42:39 | 000,524,288 | -HS- | M] () -- C:\Users\nat\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms
        [2014/02/24 07:05:38 | 000,524,288 | -HS- | M] () -- C:\Users\nat\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms
        [2009/03/01 17:32:34 | 000,000,020 | -HS- | M] () -- C:\Users\nat\ntuser.ini


        [2013/11/08 19:42:25 | 000,000,000 | -H-D | M] -- C:\Users\nat\AppData
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Application Data
        [2009/03/01 17:36:32 | 000,000,000 | R--D | M] -- C:\Users\nat\Contacts
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Cookies
        [2014/02/24 20:52:00 | 000,000,000 | R--D | M] -- C:\Users\nat\Desktop
        [2009/07/22 22:15:59 | 000,000,000 | R--D | M] -- C:\Users\nat\Documents
        [2014/02/24 20:50:42 | 000,000,000 | R--D | M] -- C:\Users\nat\Downloads
        [2009/05/10 09:44:08 | 000,000,000 | R--D | M] -- C:\Users\nat\Favorites
        [2009/03/01 17:36:43 | 000,000,000 | R--D | M] -- C:\Users\nat\Links
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Local Settings
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Menu Démarrer
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Mes documents
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Modèles
        [2013/11/06 20:57:30 | 000,000,000 | R--D | M] -- C:\Users\nat\Music
        [2013/12/23 12:48:18 | 000,000,000 | R--D | M] -- C:\Users\nat\Pictures
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Recent
        [2009/03/22 19:14:44 | 000,000,000 | R--D | M] -- C:\Users\nat\Saved Games
        [2009/03/01 17:36:43 | 000,000,000 | R--D | M] -- C:\Users\nat\Searches
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\SendTo
        [2014/02/11 19:53:51 | 000,000,000 | ---D | M] -- C:\Users\nat\SyncFolder
        [2014/02/24 20:48:31 | 000,000,000 | ---D | M] -- C:\Users\nat\Tracing
        [2009/03/01 17:36:42 | 000,000,000 | R--D | M] -- C:\Users\nat\Videos
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Voisinage d'impression
        [2009/03/01 17:32:34 | 000,000,000 | -HSD | M] -- C:\Users\nat\Voisinage réseau


        [2014/02/02 03:55:23 | 000,000,290 | RHS- | M] () -- C:\ProgramData\ntuser.pol


        [2012/11/17 10:50:39 | 000,000,000 | ---D | M] -- C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
        [2014/02/17 19:52:42 | 000,000,000 | ---D | M] -- C:\ProgramData\Adobe
        [2014/02/19 00:00:13 | 000,000,000 | ---D | M] -- C:\ProgramData\amhlpkjkaknkniolmcacjldfobdpdbia
        [2014/02/11 22:34:51 | 000,000,000 | ---D | M] -- C:\ProgramData\Apple
        [2009/05/15 20:38:47 | 000,000,000 | ---D | M] -- C:\ProgramData\Apple Computer
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
        [2009/03/01 17:37:10 | 000,000,000 | ---D | M] -- C:\ProgramData\ATI
        [2014/02/19 21:00:49 | 000,000,000 | ---D | M] -- C:\ProgramData\AVAST Software
        [2009/03/01 17:28:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Bureau
        [2014/02/23 21:39:36 | 000,000,000 | ---D | M] -- C:\ProgramData\db108820ad481d4a
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
        [2013/11/06 20:59:50 | 000,000,000 | ---D | M] -- C:\ProgramData\Downloaded Installations
        [2009/03/01 17:28:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favoris
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favorites
        [2009/03/03 22:21:58 | 000,000,000 | ---D | M] -- C:\ProgramData\Google
        [2014/02/18 23:54:26 | 000,000,000 | ---D | M] -- C:\ProgramData\Malwarebytes
        [2013/10/15 19:10:55 | 000,000,000 | ---D | M] -- C:\ProgramData\McAfee
        [2009/03/01 17:28:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Menu Démarrer
        [2014/01/30 19:57:01 | 000,000,000 | --SD | M] -- C:\ProgramData\Microsoft
        [2014/01/16 20:22:42 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft Help
        [2009/03/01 17:28:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Modèles
        [2009/03/01 18:44:19 | 000,000,000 | ---D | M] -- C:\ProgramData\Motive
        [2013/10/15 18:59:17 | 000,000,000 | ---D | M] -- C:\ProgramData\Mozilla
        [2012/02/22 14:07:22 | 000,000,000 | ---D | M] -- C:\ProgramData\Norton
        [2011/06/11 19:03:11 | 000,000,000 | ---D | M] -- C:\ProgramData\NortonInstaller
        [2011/06/11 19:03:11 | 000,000,000 | ---D | M] -- C:\ProgramData\PCSettings
        [2014/02/19 00:20:06 | 000,000,000 | ---D | M] -- C:\ProgramData\PePT2PNuG
        [2013/11/13 17:24:26 | 000,000,000 | ---D | M] -- C:\ProgramData\Real
        [2006/11/02 14:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
        [2010/04/28 11:34:28 | 000,000,000 | ---D | M] -- C:\ProgramData\Sun
        [2011/06/11 19:06:37 | 000,000,000 | ---D | M] -- C:\ProgramData\Symantec
        [2013/11/21 20:25:10 | 000,000,000 | ---D | M] -- C:\ProgramData\TEMP
        [2006/11/02 14:02:04 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
        [2009/03/01 16:24:14 | 000,000,000 | ---D | M] -- C:\ProgramData\Toshiba
        [2009/03/01 17:33:00 | 000,000,000 | ---D | M] -- C:\ProgramData\ToshibaEurope
        [2009/03/01 18:29:32 | 000,000,000 | ---D | M] -- C:\ProgramData\UDL
        [2008/07/03 16:22:16 | 000,000,000 | ---D | M] -- C:\ProgramData\Ulead Systems
        [2010/09/12 21:34:36 | 000,000,000 | ---D | M] -- C:\ProgramData\WindowsSearch
        [2008/07/03 16:42:52 | 000,000,000 | ---D | M] -- C:\ProgramData\{174892B1-CBE7-44F5-86FF-AB555EFD73A3}
        [2010/04/28 11:31:15 | 000,000,000 | ---D | M] -- C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
        [2009/05/15 20:40:48 | 000,000,000 | ---D | M] -- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}


        [2010/09/23 07:53:17 | 000,000,087 | ---- | M] () -- C:\Users\nat\AppData\Local\aagkwyy.bat
        [2014/01/16 20:06:48 | 000,000,680 | ---- | M] () -- C:\Users\nat\AppData\Local\d3d9caps.dat
        [2013/12/23 11:17:45 | 000,035,840 | ---- | M] () -- C:\Users\nat\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
        [2010/04/19 20:56:48 | 000,328,505 | ---- | M] () -- C:\Users\nat\AppData\Local\ffeedcc_nav.dat
        [2011/05/03 21:45:23 | 000,115,752 | ---- | M] () -- C:\Users\nat\AppData\Local\GDIPFONTCACHEV1.DAT
        [2014/02/24 07:05:00 | 002,926,265 | -H-- | M] () -- C:\Users\nat\AppData\Local\IconCache.db
        [2010/09/24 07:59:01 | 000,004,274 | ---- | M] () -- C:\Users\nat\AppData\Local\pjdeya.dat
        [2010/09/23 07:53:28 | 000,298,550 | ---- | M] () -- C:\Users\nat\AppData\Local\pjdeya_nav.dat
        [2010/09/24 07:59:57 | 000,005,023 | ---- | M] () -- C:\Users\nat\AppData\Local\pjdeya_navps.dat
        [2010/04/11 19:04:31 | 000,328,173 | ---- | M] () -- C:\Users\nat\AppData\Local\xalux_nav.dat
        [2014/02/05 15:58:50 | 000,000,000 | ---- | M] () -- C:\Users\nat\AppData\Local\{FDBF3215-3D06-4CED-8EDC-B9C33D7EE014}

        ========== Alternate Data Streams ==========

        @Alternate Data Stream - 126 bytes - C:\ProgramData\TEMP:373E1720

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:28
        par nat
        bonsoir voici le rapport


        OTL Extras logfile created on: 24/02/2014 20:56:41 - Run 1
        OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\nat\Downloads
        Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
        Internet Explorer (Version = 9.0.8112.16421)
        Locale: 0000040C | Country: France | Language: FRA | Date Format: dd/MM/yyyy

        2,99 Gb Total Physical Memory | 1,38 Gb Available Physical Memory | 46,15% Memory free
        6,19 Gb Paging File | 4,49 Gb Available in Paging File | 72,60% Paging File free
        Paging file location(s): ?:\pagefile.sys [binary data]

        %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
        Drive C: | 150,66 Gb Total Space | 76,46 Gb Free Space | 50,75% Space Free | Partition Type: NTFS
        Drive D: | 14,55 Gb Total Space | 12,79 Gb Free Space | 87,88% Space Free | Partition Type: FAT32
        Drive E: | 145,97 Gb Total Space | 0,01 Gb Free Space | 0,00% Space Free | Partition Type: NTFS

        Computer Name: PC-DE-NAT | User Name: nat | Logged in as Administrator.
        Boot Mode: Normal | Scan Mode: Current user
        Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

        ========== Extra Registry (All) ==========


        ========== File Associations ==========

        [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
        .bat [@ = batfile] -- "%1" %*
        .chm [@ = chm.file] -- C:\Windows\hh.exe (Microsoft Corporation)
        .cmd [@ = cmdfile] -- "%1" %*
        .com [@ = comfile] -- "%1" %*
        .cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
        .exe [@ = exefile] -- "%1" %*
        .hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
        .hta [@ = htafile] -- C:\Windows\System32\mshta.exe (Microsoft Corporation)
        .html [@ = ChromeHTML] -- C:\Program Files\Google\Chrome\Application\chrome.exe (Google Inc.)
        .inf [@ = inffile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
        .ini [@ = inifile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
        .url [@ = InternetShortcut] -- C:\Windows\System32\rundll32.exe (Microsoft Corporation)
        .js [@ = JSFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
        .jse [@ = JSEFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
        .pif [@ = piffile] -- "%1" %*
        .reg [@ = regfile] -- C:\Windows\regedit.exe (Microsoft Corporation)
        .scr [@ = scrfile] -- "%1" /S
        .txt [@ = txtfile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
        .vbe [@ = VBEFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
        .vbs [@ = VBSFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
        .wsf [@ = WSFFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
        .wsh [@ = WSHFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)

        [HKEY_CURRENT_USER\SOFTWARE\Classes\]
        .html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

        ========== Shell Spawning ==========

        [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
        batfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
        batfile [open] -- "%1" %*
        batfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
        chm.file [open] -- "%SystemRoot%\hh.exe" %1 (Microsoft Corporation)
        cmdfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
        cmdfile [open] -- "%1" %*
        cmdfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
        comfile [open] -- "%1" %*
        cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
        exefile [open] -- "%1" %*
        helpfile [open] -- Reg Error: Key error.
        hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
        htafile [open] -- C:\Windows\system32\mshta.exe "%1" %* (Microsoft Corporation)
        htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
        htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
        htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
        htmlfile [print] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
        http [open] -- "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
        https [open] -- "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
        inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
        inffile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
        inffile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
        inifile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
        inifile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
        InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
        InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
        jsfile [edit] -- C:\Windows\System32\Notepad.exe %1 (Microsoft Corporation)
        jsfile [open] -- C:\Windows\System32\WScript.exe "%1" %* (Microsoft Corporation)
        jsfile [print] -- C:\Windows\System32\Notepad.exe /p %1 (Microsoft Corporation)
        jsefile [edit] -- C:\Windows\System32\Notepad.exe %1 (Microsoft Corporation)
        jsefile [open] -- C:\Windows\System32\WScript.exe "%1" %* (Microsoft Corporation)
        jsefile [print] -- C:\Windows\System32\Notepad.exe /p %1 (Microsoft Corporation)
        piffile [open] -- "%1" %*
        regfile [edit] -- %SystemRoot%\system32\notepad.exe "%1" (Microsoft Corporation)
        regfile [open] -- regedit.exe "%1" (Microsoft Corporation)
        regfile [merge] -- Reg Error: Key error.
        regfile [print] -- %SystemRoot%\system32\notepad.exe /p "%1" (Microsoft Corporation)
        scrfile [config] -- "%1"
        scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
        scrfile [open] -- "%1" /S
        txtfile [edit] -- Reg Error: Key error.
        txtfile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
        txtfile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
        txtfile [printto] -- %SystemRoot%\system32\notepad.exe /pt "%1" "%2" "%3" "%4" (Microsoft Corporation)
        vbefile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
        vbefile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
        vbefile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
        vbsfile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
        vbsfile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
        vbsfile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
        wsffile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
        wsffile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
        wsffile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
        wshfile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
        Unknown [openas] -- C:\Program Files\Advanced System Protector\filetypehelper.exe -scanunknown "%1"
        Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
        Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
        Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
        Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
        Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
        Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
        Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
        Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
        CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

        ========== Security Center Settings ==========

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
        "cval" = 1
        "UacDisableNotify" = 0
        "InternetSettingsDisableNotify" = 1
        "AutoUpdateDisableNotify" = 1

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
        "DisableMonitoring" = 1

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiSpyware]
        "DisableMonitoring" = 1

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
        "DisableMonitoring" = 1

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
        "DisableMonitoring" = 1

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
        "AntiVirusOverride" = 0
        "AntiSpywareOverride" = 0
        "FirewallOverride" = 0
        "VistaSp1" = Reg Error: Unknown registry data type -- File not found
        "VistaSp2" = Reg Error: Unknown registry data type -- File not found

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

        ========== Firewall Settings ==========

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
        "EnableFirewall" = 0
        "DisableNotifications" = 0

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
        "EnableFirewall" = 0
        "DisableNotifications" = 0

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
        "EnableFirewall" = 0
        "DisableNotifications" = 0

        ========== Authorized Applications List ==========


        ========== Vista Active Open Ports Exception List ==========

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
        "{04E93B6B-E0DD-41CD-AACB-48013A7AE743}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
        "{057FCE37-8419-4C8D-90A0-D88EF8737F2C}" = lport=2869 | protocol=6 | dir=in | app=system |
        "{341F709B-0F2F-4273-8E08-696662D44E72}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
        "{61264A15-E911-4064-A932-D4EBA9B10BCF}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |
        "{776D152A-614B-403B-B479-78E5D3C608C5}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
        "{7D83E2F7-566A-4090-8FE3-86147E7FB338}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
        "{919C2561-AF46-43B5-8903-E7609752652F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
        "{A63054DA-3796-47D0-8FD6-46117774ABC0}" = lport=10243 | protocol=6 | dir=in | app=system |
        "{B27C4B78-6CC7-4D40-B445-83F39E2BF8CA}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
        "{B5E5E9E5-360E-4088-825C-4696BD5EE01E}" = lport=2869 | protocol=6 | dir=in | app=system |
        "{E64BA17A-A6D1-49FD-A18F-7E1AB7CC76FC}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
        "{EC5E27C4-58B8-42F0-B683-3251968FDE98}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
        "{F0DD16A7-A976-4EB1-92B4-27C1A72D23CF}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
        "{FC03CE77-BA30-427E-AA3F-8A9AD930FAA0}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
        "{FFAB7C3F-6640-4040-9F0D-C284D504BA4A}" = rport=10243 | protocol=6 | dir=out | app=system |

        ========== Vista Active Application Exception List ==========

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
        "{16F825F0-27B4-41E9-88BE-216918805A1D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
        "{201F34B3-E3A2-4B9C-B5A4-1631BBD40CD1}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
        "{3935ED5C-6BAD-4B3D-871E-B8A21EE47407}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
        "{3D8061BB-A3E0-4394-9068-2600652B0C01}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
        "{45E2BF0D-4E54-460A-B327-887A3D1F3FAD}" = protocol=6 | dir=in | app=f:\data\eskernel.exe |
        "{4FAE8822-4066-4EAB-8B6B-4C523B2E96A6}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
        "{657CB70C-8B8A-4498-A47A-5FF281457A61}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
        "{77881B42-FBCA-42D6-A15B-5BB67484E938}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
        "{77F3C249-F57D-4A9F-A642-380F8F67F6F4}" = protocol=6 | dir=in | app=c:\programdata\esafe\egdpsvc.exe |
        "{7B80A4E2-3E4D-480A-88A0-5233F3B744F2}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
        "{838FA373-B9A8-4CC5-8AA2-DE793C2EEF10}" = protocol=6 | dir=out | app=system |
        "{84C6CF3E-32B5-45C6-9273-FE704493ED10}" = protocol=17 | dir=in | app=f:\data\eskernel.exe |
        "{913FC6DD-39A7-4ED4-AAC7-7B7724BA4E97}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
        "{91F269F7-1C8A-4848-B393-BF4BE810C7B0}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
        "{947F0A96-6A31-46C3-B3CF-C4AB6D665C75}" = dir=in | app=c:\program files\itunes\itunes.exe |
        "{A8B460EE-2385-4581-825A-E9FE913BB13B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
        "{B5FFB7CF-74AE-4757-B5B7-1C2EA6F1A197}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
        "{B95DA8D5-9531-4AA1-8D13-406C20A0E657}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
        "{BC03E38F-E2FF-4E31-AF21-2CB725F03A8C}" = dir=in | app=c:\program files\windows live\mesh\moe.exe |
        "{C052D78C-12D8-4FB9-8F8A-40AD2A9E841E}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |
        "{D73760B6-3AAF-4E12-AC60-8593C280A809}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
        "{DAE00D11-9989-40A9-BCE1-B1ECA3EBE248}" = protocol=17 | dir=in | app=c:\program files\movies toolbar\datamngr\srtool~1\ie\dtuser.exe |
        "{DBBD0093-6D38-4A59-9EAE-3B165C67271F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
        "{F558F27E-29DD-4211-A8CF-94F34D1AB6E3}" = protocol=17 | dir=in | app=c:\users\nat\appdata\local\ilivid\ilivid.exe |
        "TCP Query User{875AE22C-54BE-4E96-9340-A6B5653B73FF}C:\program files\videolan\vlc\vlc.exe" = protocol=6 | dir=in | app=c:\program files\videolan\vlc\vlc.exe |
        "TCP Query User{FE589EF9-05F0-47FE-B126-BCDFBD71B76C}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
        "UDP Query User{563E33B6-CF47-4F70-BE97-14302C6AAC9F}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
        "UDP Query User{93FD6583-DC8C-4B42-AD1B-E194B9B1C02E}C:\program files\videolan\vlc\vlc.exe" = protocol=17 | dir=in | app=c:\program files\videolan\vlc\vlc.exe |

        ========== HKEY_LOCAL_MACHINE Uninstall List ==========

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
        "{03FAA727-E2B7-471C-AC41-2E1C7F29C7EA}" = Toshiba TEMPRO
        "{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
        "{08233ADA-AA4C-A977-58FD-DB6C684BE010}" = Catalyst Control Center Localization Norwegian
        "{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
        "{0B4C7D42-323A-F3FD-5B18-0222082E6FDD}" = Catalyst Control Center Localization Dutch
        "{0D348034-9CBE-19FC-19B0-B2CDC78E50F1}" = ccc-core-static
        "{0D5D0BEE-FBA9-4928-A50D-6CDFAB827755}" = TOSHIBA ConfigFree
        "{0E08BAC8-845B-4327-8CDB-4B0F8C9857A5}_is1" = FLV Media Player version 1.3
        "{0F5B4A82-9DAF-3D13-8CB8-AEB25E4A614E}" = Microsoft .NET Framework 4 Client Profile FRA Language Pack
        "{0F6F6876-6334-4977-B5DD-CFC12E193420}" = iTunes
        "{10B35323-BE1A-61FB-C4D1-E88F24147617}" = Catalyst Control Center Localization Thai
        "{10E3A6DD-84D8-4D8A-BB11-5E5314BCA7FD}" = Apple Mobile Device Support
        "{11FC2772-F7FD-21FD-614F-CE58BF52C398}" = Catalyst Control Center Localization Chinese Standard
        "{12911298-DDB4-AD44-E530-AEB8127503C9}" = CCC Help Italian
        "{12B3A009-A080-4619-9A2A-C6DB151D8D67}" = TOSHIBA Assist
        "{156E98D0-1AEC-4013-A41A-94A1A01BFD68}" = O2Micro Flash Memory Card Reader Driver (x86)
        "{1714616C-61CE-44D5-AF0B-53404D7FA83A}" = Catalyst Control Center Localization Korean
        "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
        "{18625A47-84A9-6F6C-3780-79221B6095C3}" = CCC Help Norwegian
        "{19A4A990-5343-4FF7-B3B5-6F046C091EDF}" = Windows Live Remote Client
        "{1C3F57C7-8474-DF38-8F9F-0EBFB554FD56}" = Catalyst Control Center Localization Hungarian
        "{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
        "{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
        "{2070F79D-46BC-4EEA-8F02-9B4DCABAE7CB}" = iPod for Windows 2006-03-23
        "{21FC2093-6E43-460B-B9B0-5F5AA35BBB0F}" = Apple Application Support
        "{227E8782-B2F4-4E97-B0EE-49DE9CC1C0C0}" = Windows Live Remote Service
        "{2290A680-4083-410A-ADCC-7092C67FC052}" = Toshiba Online Product Information
        "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
        "{264324EA-35F7-AD77-CC96-F9F47A9A6284}" = Catalyst Control Center Localization Czech
        "{26A24AE4-039D-4CA4-87B4-2F83216013FF}" = Java(TM) 6 Update 24
        "{2A6F930B-12DA-AD4F-C4A4-E008F73A8016}" = CCC Help English
        "{2AEC1EC0-0C01-8831-B04F-41FB4A92B677}" = Catalyst Control Center Localization Spanish
        "{2D6E3D97-1FDF-4993-AC75-72F59EC445C5}" = Windows Live Family Safety
        "{31326B80-1D01-4DBA-1DCA-A0731182A2E6}" = CCC Help Korean
        "{31DD9FF4-23CD-7898-0305-70D806E2F7DB}" = CCC Help Japanese
        "{3248F0A8-6813-11D6-A77B-00B0D0160060}" = Java(TM) 6 Update 6
        "{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
        "{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
        "{33AC44A1-81C2-0A61-0EC0-59EFC503A1EA}" = Catalyst Control Center Localization Danish
        "{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
        "{37C866E4-AA67-4725-9E95-A39968DD7960}" = Camera Assistant Software for Toshiba
        "{3A2AF807-9F9F-43C9-A24A-17B617238B74}" = OpenOffice.org Installer 1.0
        "{3B160861-7250-451E-B5EE-8B92BF30A710}" = Microsoft Works
        "{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
        "{3DFE65B6-3AC9-C44A-1160-A449E0DFFE94}" = CCC Help Greek
        "{3E31821C-7917-367E-938E-E65FC413EA31}" = Microsoft .NET Framework 3.5 Language Pack SP1 - fra
        "{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = NetWaiting
        "{405AE172-0CE0-E2A1-1693-1B120B71AF32}" = Catalyst Control Center Localization Japanese
        "{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
        "{4903D172-DCCB-392F-93A3-34CA9D47FE3D}" = Microsoft .NET Framework 4.5.1
        "{491DD193-1B57-4D1C-8B14-18B96992A89F}" = TOSHIBA Supervisor Password
        "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
        "{4DC3B285-BE6C-E873-42A1-AE221B3BE4F2}" = CCC Help Hungarian
        "{52573F8D-F099-4CB5-9EDE-5C27ECB4A02B}" = TOSHIBA Hardware Setup
        "{54CAB637-25EA-33FE-2FF4-6F6182BCCF12}" = CCC Help Chinese Standard
        "{55D003F4-9599-44BF-BA9E-95D060730DD3}" = Contrôle ActiveX Windows Live Mesh pour connexions à distance
        "{567AE922-FB8D-943D-921E-B390A2FBD625}" = CCC Help Russian
        "{5788504C-08BC-E414-C019-60D8E2A2A1EB}" = CCC Help Portuguese
        "{5B0202A8-CC6B-4443-AD73-FE9DF1FC1622}" = Manuels TOSHIBA
        "{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
        "{5DD4FCBD-A3C1-4155-9E17-4161C70AAABA}" = Segoe UI
        "{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
        "{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
        "{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
        "{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
        "{69E5255D-9D43-4CFF-8984-843ABD7753B7}" = Catalyst Control Center - Branding
        "{6BCE01B8-333E-667E-0FC9-5070EA9B8108}" = Catalyst Control Center Localization Swedish
        "{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA DVD PLAYER
        "{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
        "{6E5324C1-84FC-4F76-9A3A-C65E07F80EE6}" = Complément Messenger
        "{6EA4F33E-8F12-AB92-D497-2D454E3C4BB7}" = CCC Help Polish
        "{6FB6D968-6E8D-3FCB-1F2D-7ED24FC1BA07}" = CCC Help Swedish
        "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
        "{7206AFB8-99ED-B788-3DE8-0AE3DBD97B24}" = Catalyst Control Center Localization French
        "{732662AE-82C0-9184-CE57-4257695EE1CE}" = CCC Help German
        "{754F90E7-DE41-0ADE-2E3F-2C269ED9C2EE}" = CCC Help Finnish
        "{76810709-A7D3-468D-9167-A1780C1E766C}" = Windows Live FolderShare
        "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
        "{773970F1-5EBA-4474-ADEE-1EA3B0A59492}" = TRDCReminder
        "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
        "{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
        "{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
        "{7B12F319-43E1-D2DD-ABFE-50E34F76A740}" = Catalyst Control Center Graphics Full New
        "{7CD8E2EF-AD40-7BD3-13E5-2B2847E568DD}" = ATI Catalyst Install Manager
        "{7E340EDB-9BF0-5CF2-C12D-7C31992070E3}" = CCC Help Turkish
        "{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
        "{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
        "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
        "{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
        "{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
        "{90120000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2007
        "{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-0015-040C-0000-0000000FF1CE}" = Microsoft Office Access MUI (French) 2007
        "{90120000-0015-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
        "{90120000-0016-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
        "{90120000-0018-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-0019-040C-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (French) 2007
        "{90120000-0019-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-001A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (French) 2007
        "{90120000-001A-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
        "{90120000-001B-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
        "{90120000-001F-0401-0000-0000000FF1CE}_PROPLUS_{3E8EA473-ECCE-405F-A9CA-59446AEADD3A}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
        "{90120000-001F-0407-0000-0000000FF1CE}_PROPLUS_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
        "{90120000-001F-0409-0000-0000000FF1CE}_PROPLUS_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
        "{90120000-001F-040C-0000-0000000FF1CE}_PROPLUS_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
        "{90120000-001F-0413-0000-0000000FF1CE}_PROPLUS_{2C95E7EE-FEA7-4B3A-A6E5-DF90A88B816A}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
        "{90120000-001F-0C0A-0000-0000000FF1CE}_PROPLUS_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
        "{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
        "{90120000-0044-040C-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (French) 2007
        "{90120000-0044-040C-0000-0000000FF1CE}_PROPLUS_{CF3C20A6-47B7-48DA-95C1-6FBB5A439AF8}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
        "{90120000-006E-040C-0000-0000000FF1CE}_PROPLUS_{8283FD64-6A3B-4104-9E12-7CA25EF29A1A}" = Microsoft Office 2007 Service Pack 3 (SP3)
        "{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
        "{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
        "{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
        "{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
        "{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
        "{95140000-007A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
        "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
        "{9AF16DB8-2845-88FE-BDC2-EEF067F9B1EC}" = Catalyst Control Center Graphics Full Existing
        "{9BC500CF-4965-341C-26BD-321A1C30BDD8}" = PePT2PNuG
        "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
        "{9C05B2CC-68D0-4B46-A9C8-40CC4BF10C33}" = Windows Live Family Safety
        "{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
        "{9E166691-B3ED-0F76-1FE9-AB3DBAAD75DD}" = CCC Help French
        "{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
        "{9FE35071-CAB2-4E79-93E7-BFC6A2DC5C5D}" = Réducteur de bruit du lecteur de CD/DVD
        "{A71D5E81-B967-43DB-93D7-FD31BFB95748}" = MobileMe Control Panel
        "{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
        "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
        "{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
        "{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
        "{AB61A2E9-37D3-485D-9085-19FBDF8CEF4A}" = Windows Live Messenger
        "{AB93C51F-71F9-4A28-8134-FE1B5B9373E9}" = Windows Live Remote Service Resources
        "{AC76BA86-7AD7-1036-7B44-AB0000000001}" = Adobe Reader XI (11.0.06) - Français
        "{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
        "{AED994C5-E6CE-0377-09ED-C4000E4189BF}" = Catalyst Control Center Core Implementation
        "{AF844339-2F8A-4593-81B3-9F4C54038C4E}" = Windows Live MIME IFilter
        "{AF899B9E-5842-8839-3EDB-AF9EADF52F45}" = ccc-utility
        "{B245D989-F88A-C2C3-1958-A91254DEC387}" = Catalyst Control Center Graphics Light
        "{B3D15F34-F377-26A0-4CCF-2CB47E5810CD}" = CCC Help Dutch
        "{B5359AD5-4950-174E-4070-CDB1881B161F}" = CCC Help Czech
        "{B5FDA445-CAC4-4BA6-A8FB-A7212BD439DE}" = Microsoft XML Parser
        "{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Disc Creator
        "{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
        "{B90450DF-E781-46FD-B1F1-0C86DA40E443}" = PIF DESIGNER
        "{C07CA803-141E-A7C3-13E0-AB99FC5DC7B4}" = Catalyst Control Center Localization Polish
        "{C6150D8A-86ED-41D3-87BB-F3BB51B0B77F}" = Windows Live ID Sign-in Assistant
        "{C730E42C-935A-45BB-A0C5-37E5234D111B}" = TOSHIBA Face Recognition
        "{C7838AAD-8B29-86D3-6E04-417C7B7EE628}" = Catalyst Control Center Localization Greek
        "{C8585E46-A5C9-8E20-77CA-378D5C291B09}" = Catalyst Control Center Localization Finnish
        "{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
        "{C92C2F87-1E84-A9E5-81F3-3B93DC991A4E}" = Catalyst Control Center Localization Chinese Traditional
        "{C950420B-4182-49EA-850A-A6A2ABF06C6B}" = Marvell Miniport Driver
        "{CB01DA5C-48B7-D9A6-22DE-D678D6007C56}" = Catalyst Control Center Localization German
        "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
        "{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
        "{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}" = Bluetooth Stack for Windows by Toshiba
        "{D05EB4EF-29BE-8031-9AF5-2DC9485D5870}" = Catalyst Control Center Localization Russian
        "{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
        "{D7F069BF-7A9F-6A09-D5AE-E77F8B2E892F}" = CCC Help Danish
        "{DDC519DE-AC45-634C-C009-6FCE1EF313F3}" = Catalyst Control Center Localization Portuguese
        "{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
        "{DFDBE1F9-04CE-4645-BB6C-4590EABC7A9C}" = Windows Live Remote Client Resources
        "{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
        "{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Codeur Windows Media Série 9
        "{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
        "{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORDCLauncher
        "{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}" = TOSHIBA SD Memory Utilities
        "{ED3C1C9D-0496-6884-8B32-8A2B73219C20}" = Catalyst Control Center Localization Italian
        "{EE467474-04A8-48D5-8DDF-0F8D3A3CCBE5}" = VirginMega.Fr Premium
        "{F0A85260-5B90-4C0E-07FF-72A89AA18F77}" = Skins
        "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
        "{F214EAA4-A069-4BAF-9DA4-4DB8BEEDE485}" = DVD MovieFactory for TOSHIBA
        "{F24E1A94-76DD-85BD-5B6C-6701CC4E8A0F}" = CCC Help Chinese Traditional
        "{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
        "{F4614173-1F8B-A19A-C2CC-57834FBCCE6C}" = CCC Help Spanish
        "{F81AB80B-5BB7-4E36-8BA5-E07541CE1BFC}" = HDMI Control Manager
        "{F89CF986-3AA7-8B20-390A-D5C09F27F85D}" = Catalyst Control Center Localization Turkish
        "{F8F37F88-4CB6-9162-AE65-7BBA7E476547}" = Catalyst Control Center Graphics Previews Vista
        "{FA4C2D53-205F-4245-9717-F3761154824D}" = Safari
        "{FEDD27A0-B306-45EF-BF58-B527406B42C8}" = TOSHIBA Value Added Package
        "{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}" = Bing Bar
        "{FFF7CB0F-FA65-7115-2CEC-16C21037C88E}" = CCC Help Thai
        "aagkwyy" = Favorit
        "Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
        "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
        "Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
        "Avast" = avast! Free Antivirus
        "CNXT_AUDIO_HDA" = Conexant HD Audio
        "CNXT_MODEM_HDAUDIO_VEN_14F1DEV_5051SUBSYS_1179" = HDAUDIO Soft Data Fax Modem with SmartCP
        "EPSON Printer and Utilities" = EPSON Logiciel imprimante
        "EPSON Scanner" = EPSON Scan
        "Flash Player Pro_is1" = Flash Player Pro V5.4
        "FlvPlayer" = FlvPlayer
        "Google Chrome" = Google Chrome
        "Google Desktop" = Google Desktop
        "InstallShield_{2070F79D-46BC-4EEA-8F02-9B4DCABAE7CB}" = iPod for Windows 2006-03-23
        "InstallShield_{491DD193-1B57-4D1C-8B14-18B96992A89F}" = TOSHIBA Supervisor Password
        "InstallShield_{52573F8D-F099-4CB5-9EDE-5C27ECB4A02B}" = TOSHIBA Hardware Setup
        "InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
        "InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}" = TRDCReminder
        "InstallShield_{C730E42C-935A-45BB-A0C5-37E5234D111B}" = TOSHIBA Face Recognition
        "InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORDCLauncher
        "InstallShield_{FEDD27A0-B306-45EF-BF58-B527406B42C8}" = TOSHIBA Value Added Package
        "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
        "Microsoft .NET Framework 3.5 Language Pack SP1 - fra" = Module linguistique Microsoft .NET Framework 3.5 SP1- fra
        "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
        "Microsoft .NET Framework 4 Client Profile FRA Language Pack" = Module linguistique Microsoft .NET Framework 4 Client Profile FRA
        "Mozilla Firefox 27.0.1 (x86 fr)" = Mozilla Firefox 27.0.1 (x86 fr)
        "Mozilla Thunderbird (6.0.2)" = Mozilla Thunderbird (6.0.2)
        "MozillaMaintenanceService" = Mozilla Maintenance Service
        "myphotobook" = myphotobook 3.6
        "NAV" = Norton AntiVirus
        "Picasa 3" = Picasa 3
        "PROPLUS" = Microsoft Office Professional Plus 2007
        "SynTPDeinstKey" = Synaptics Pointing Device Driver
        "Usbfix" = UsbFix
        "VideoPlayer" = VideoPlayer v2.0.6
        "VLC media player" = VLC media player 2.1.3
        "Windows Media Encoder 9" = Codeur Windows Media Série 9
        "WinLiveSuite" = Windows Live

        ========== Last 20 Event Log Errors ==========

        [ Application Events ]
        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 18:49:15 | Computer Name = PC-de-nat | Source = Windows Search Service | ID = 3013
        Description =

        Error - 23/02/2014 20:30:54 | Computer Name = PC-de-nat | Source = SideBySide | ID = 16842785
        Description = La création du contexte d’activation a échoué pour « C:\Users\nat\Downloads\iTunes64Setup.exe ».
        Assembly
        dépendant Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"
        introuvable. Utilisez sxstrace.exe pour un diagnostic détaillé.

        [ System Events ]
        Error - 23/02/2014 19:13:43 | Computer Name = PC-de-nat | Source = Service Control Manager | ID = 7031
        Description =

        Error - 23/02/2014 19:13:43 | Computer Name = PC-de-nat | Source = Service Control Manager | ID = 7034
        Description =

        Error - 23/02/2014 19:13:46 | Computer Name = PC-de-nat | Source = Service Control Manager | ID = 7031
        Description =

        Error - 23/02/2014 19:58:24 | Computer Name = PC-de-nat | Source = Microsoft-Windows-TaskScheduler | ID = 412
        Description =

        Error - 23/02/2014 19:59:49 | Computer Name = PC-de-nat | Source = Service Control Manager | ID = 7000
        Description =

        Error - 23/02/2014 20:00:22 | Computer Name = PC-de-nat | Source = DCOM | ID = 10000
        Description =

        Error - 24/02/2014 02:05:46 | Computer Name = PC-de-nat | Source = DCOM | ID = 10010
        Description =

        Error - 24/02/2014 15:37:48 | Computer Name = PC-de-nat | Source = Microsoft-Windows-TaskScheduler | ID = 412
        Description =

        Error - 24/02/2014 15:39:02 | Computer Name = PC-de-nat | Source = Service Control Manager | ID = 7000
        Description =

        Error - 24/02/2014 15:48:13 | Computer Name = PC-de-nat | Source = DCOM | ID = 10000
        Description =

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 21:43
        par g3n-h@ckm@n
        ouais si tu lis convenablement c'est bien....

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 23:23
        par NAT

        Re: [Résolu] infection cle usb et ordinateur affichant racco

        Posté : lun. 24 févr. 2014 23:26
        par NAT

        infection cle usb et ordinateur affichant raccourci

        Posté : lun. 24 févr. 2014 23:31
        par g3n-h@ckm@n
        ouais.... va falloir calmer les sites pornos si tu veux garder un pc sain...
        • Seuls ces liens sont officiels ne pas télécharger l'outil sur d'autres liens !

          Note : Pendant le scan le bureau peu disparaître à plusieurs reprises
        • Désactive toutes tes protections si possible, antivirus, sandbox, pare-feux ... ( Aide )
        • Télécharge Pre_Scan sur ton bureau !
        • Si le lien n'est pas fonctionnel :
          • #ICI (renommé winlogon)
          [*]Note : Si l'outil est relancé plusieurs fois, clique sur Scan|Kill

          Image


          [*]Si l'outil est bloqué par l'infection essaye avec d'autres exetensions :
            [*]#SCR
            [*]#PIF
            [*]#COM

            [*]Si des Proxy sont détectés et que tu n'en as pas installé :
              [*]Clique sur Supprimer le Proxy

              [*]A la fin du scan, rends toi à la racine de ton disque dur ( C:\ )
              [*]Héberge le rapport Pre_Scan¤¤¤¤¤¤¤¤¤.txt sur http://cjoint.com puis donne le lien

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : mar. 25 févr. 2014 00:30
              par nat

              infection cle usb et ordinateur affichant raccourci

              Posté : mar. 25 févr. 2014 00:41
              par g3n-h@ckm@n
              google chrome pas à jour
              Flash player pas à jour

              ==

              avast! Antivirus Disabled
              Norton AntiVirus Online Enabled

              va falloir choisir !! (deux antivirus = plantage)

              ==

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : mer. 26 févr. 2014 17:48
              par nat
              bonjour

              j'ai mis à jour google chrome et flash player j'ai désinstallé avast .

              infection cle usb et ordinateur affichant raccourci

              Posté : mer. 26 févr. 2014 22:37
              par g3n-h@ckm@n
              salut t'as fait le moins bon choix xD

              relance pre_scan clique sur diag , puis heberge le rapport C:\Pre_Diag_date_heure.txt sur http://cjoint.com et donne le lien obtenu

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : mer. 26 févr. 2014 23:41
              par nat
              je n'arrive j ai un message d 'erreur qui s affiche !!!!

              infection cle usb et ordinateur affichant raccourci

              Posté : jeu. 27 févr. 2014 09:42
              par g3n-h@ckm@n
              precise ?

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 09:26
              par nat
              Bonjour

              lorsque je relance pre_scan l'analyse s effectue pendant 10minutes environ puis un message d 'erreur apparaît
              voici ce message: 20921 file c:users\nat\desktop\pre_scan.exe

              error script used on non accessible variable

              infection cle usb et ordinateur affichant raccourci

              Posté : ven. 28 févr. 2014 11:13
              par g3n-h@ckm@n
              re

              fais voir le rapport que tu as eu dans c tout de même ? via cjoint comme demandé ?

              tu avais bien coupé l antivirus ?

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 12:11
              par nat
              je n ai pas eu de rapport puisque l'analyse s arrête pour mettre un message d erreur

              infection cle usb et ordinateur affichant raccourci

              Posté : ven. 28 févr. 2014 12:22
              par g3n-h@ckm@n
              sisi , le rapport est dans C:\ , il se nomme pre_diag

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 21:03
              par nat
              bonsoir voici le lien

              http://cjoint.com/?3BCvbly99bo

              infection cle usb et ordinateur affichant raccourci

              Posté : ven. 28 févr. 2014 21:31
              par g3n-h@ckm@n
              relance shortcut_module , clique sur le petit "u" pour le desinstaller

              ensuite retelecharge-le et refais un nettoyage avec stp , j'ai fait une mise à jour il devrait en virer encore pas mal

              http://www.telecharger.sosvirus.net/dow ... ut_module/

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 22:15
              par nat
              c'est fait le nettoyage

              infection cle usb et ordinateur affichant raccourci

              Posté : ven. 28 févr. 2014 22:23
              par g3n-h@ckm@n
              super je peux avoir le rapport ?

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 22:34
              par nat

              infection cle usb et ordinateur affichant raccourci

              Posté : ven. 28 févr. 2014 22:35
              par g3n-h@ckm@n
              t'as relancé l'ancien 27.02.2014.5

              la version actuelle est 28.02.2014.3

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : ven. 28 févr. 2014 23:44
              par nat
              je ne comprends rien quand je vais sur cjoint j ai un message je t ai kill hacked

              infection cle usb et ordinateur affichant raccourci

              Posté : sam. 1 mars 2014 00:14
              par g3n-h@ckm@n
              oui le site cjoint.com s'est fait hacker

              heberge-le ici http://textup.fr/

              Re: [Résolu] infection cle usb et ordinateur affichant racco

              Posté : sam. 1 mars 2014 00:26
              par nat