fenetres popup...

fenetres popup... - Sécurité - Windows & Software

Marsh Posté le 14-04-2006 à 01:17:58    

bonjour a tous,
bon j'ai lu quelques sujets avant de faire celui ci et j'ai tout essayé : j'ai installer ad aware et spybot qui mon trouvé quelques truc mais les fenetes pop up apparraissent toujours... ce sont des pubs sur meetic ecommerc winantivirus... bref plein de M***E :fou:  
meme norton 2005 ne peut rien y faire j'ai tanté un scan en mode sans echec mais norton ne veu pas se lancer... je ne sais plus quoi faire... aidez moi jvous en suplie!! :hello:

Reply

Marsh Posté le 14-04-2006 à 01:17:58   

Reply

Marsh Posté le 14-04-2006 à 09:56:10    

Si tu as internet explorer passe a firefox

Reply

Marsh Posté le 14-04-2006 à 10:00:25    

t'as installé la google toolbar, avec particulierement sont bloqueur de popup ?

Reply

Marsh Posté le 14-04-2006 à 10:01:56    

BaF - FlOp a écrit :

t'as installé la google toolbar, avec particulierement sont bloqueur de popup ?


 
Félicitation !
Tu as passer les 1500 post baf - flop  [:aia]  
 
 :D


Message édité par D_Latch le 14-04-2006 à 10:02:04
Reply

Marsh Posté le 14-04-2006 à 10:04:28    

heing ?  :sweat:  
Euh c'est une connerie le coup de la google toolbar ? je crois pas  :sweat:
 
comprend pas  :sweat:


Message édité par BaF - FlOp le 14-04-2006 à 10:06:23
Reply

Marsh Posté le 14-04-2006 à 10:09:00    

:??:  
 
hein ?
 
Pas compris ?
 
J'ai jamais dit que c'est une connerie le coup de la google toolbar !  :o

Reply

Marsh Posté le 14-04-2006 à 10:12:39    

humpf...
c'était juste un anniversaire de post ? :/
 
;)

Reply

Marsh Posté le 14-04-2006 à 10:14:02    

:jap:

Reply

Marsh Posté le 14-04-2006 à 10:40:19    

en fait le probleme c que si je laisse mon ordi pendant 1h par exemple... sans y toucher j'ai une 20aine de fenetre pop up qui s'affichent... donc jpense pas que google toolbar peut résoudre ca vu que ce ne sont pas des pop up qui viennent de ma navigation sur internet, elles apparaissent toute seule, meme quand je ne touche a rien.
j'espere que vous m'avez compris...

Reply

Marsh Posté le 14-04-2006 à 10:42:35    

farel a écrit :

en fait le probleme c que si je laisse mon ordi pendant 1h par exemple... sans y toucher j'ai une 20aine de fenetre pop up qui s'affichent... donc jpense pas que google toolbar peut résoudre ca vu que ce ne sont pas des pop up qui viennent de ma navigation sur internet, elles apparaissent toute seule, meme quand je ne touche a rien.
j'espere que vous m'avez compris...


 
Poste donc un log Hijackthis.

Reply

Marsh Posté le 14-04-2006 à 10:42:35   

Reply

Marsh Posté le 14-04-2006 à 11:04:06    

Logfile of HijackThis v1.99.1
Scan saved at 11:01:38, on 14/04/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
 
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccProxy.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\DAEMON Tools\daemon.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\PROGRA~1\EUROBA~1\erobar.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NSMdtr.exe
C:\Documents and Settings\DeathBird\Bureau\HijackThis.exe
 
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.fr/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://windowsupdate.microsoft.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe"  -osboot
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Ad-watch] C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [PeerGuardian] C:\Program Files\PeerGuardian2\pg2.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [eMuleAutoStart] C:\Program Files\eMule\emule.exe -AutoStart
O4 - Startup: Anti-Pub.lnk.disabled
O4 - Startup: Eurobarre.lnk = C:\Program Files\eurobarre\eb.exe
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://c:\program files\google\GoogleToolbar2.dll/cmwordtrans.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://c:\program files\google\GoogleToolbar2.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://c:\program files\google\GoogleToolbar2.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://c:\program files\google\GoogleToolbar2.dll/cmsearch.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://c:\program files\google\GoogleToolbar2.dll/cmcache.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O17 - HKLM\System\CCS\Services\Tcpip\..\{5981C24B-CC9C-46C4-97AD-ADAD956DC134}: NameServer = 212.27.53.252,212.27.54.252
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: App Management - C:\WINDOWS\system32\p4p6le7s1h.dll
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Fichiers communs\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
 
bon voila... mais on peut faire quoi avec ce prog?? parce que jlai jamais utilisé

Reply

Marsh Posté le 14-04-2006 à 11:10:09    

Fais Démarrer --> Panneau de config --> Outils d'administration --> Services
 
Double clic sur Affichage des messages, tu le passes en désactivé.
 
Ensuite je ne vois nulle trace d'un firewall dans tout ça ... tu en as un au moins ?

Reply

Marsh Posté le 14-04-2006 à 11:12:39    

Télécharge aussi CCleaner et clique sur "lancer le nettoyage".

Reply

Marsh Posté le 14-04-2006 à 11:21:12    

bon jvien de faire l'analyse Ccleaner... yavé plein d'erreur que j'ai corrigé mai le fenetre apparaissent toujour.
pour le fire wall j'ai norton internet security ca suffit pas??
en tout cas merci a tous et continuez les efforts... :D

Reply

Marsh Posté le 14-04-2006 à 11:36:33    

Les popups viennent d'une infection Look2Me.
 
Télécharge ce fichier.
Mets-le sur ton bureau.  
Dézippe-le sur ton bureau.  
Double-clique l2mfix.bat et choisis l'option 1 (et entrée).  
Laisse-le travailler qq minutes et copie/colle le log final ici.  
 
Ps : surtout, ne clique pas l'option 2..ni aucun autre fichier de l2mfix!!!

Reply

Marsh Posté le 14-04-2006 à 12:03:59    

O20 - Winlogon Notify: App Management - C:\WINDOWS\system32\p4p6le7s1h.dll  
 
--> A fixer.

Reply

Marsh Posté le 14-04-2006 à 12:12:44    

L2MFIX find log 032106
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\App Management]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\p4p6le7s1h.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
"DLLName"="Ati2evxx.dll"
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000001
"Lock"="AtiLockEvent"
"Logoff"="AtiLogoffEvent"
"Logon"="AtiLogonEvent"
"Disconnect"="AtiDisConnectEvent"
"Reconnect"="AtiReConnectEvent"
"Safe"=dword:00000000
"Shutdown"="AtiShutdownEvent"
"StartScreenSaver"="AtiStartScreenSaverEvent"
"StartShell"="AtiStartShellEvent"
"Startup"="AtiStartupEvent"
"StopScreenSaver"="AtiStopScreenSaverEvent"
"Unlock"="AtiUnLockEvent"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
  6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
  6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
  6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
  6c,00,6c,00,00,00
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
  6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"
 
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
 
**********************************************************************************
useragent:
Windows Registry Editor Version 5.00
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{CBBF1DF9-7D16-950E-83F7-B908A5AB91E5}"=""
 
**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Feuille de propri‚t‚s du fichier multim‚dia"
"{176d6597-26d3-11d1-b350-080036a75b03}"="Gestion de scanneur ICM"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="Page de s‚curit‚ NTFS"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="Page des propri‚t‚s de OLE DocFile"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Extensions de l'environnement pour le partage"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage Carte du Panneau de configuration"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage cran du Panneau de configuration"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage Panorama du Panneau de configuration"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="Page de s‚curit‚ DS"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Page de compatibilit‚"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Gestionnaire de donn‚es endommag‚es de l'environnement"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Extension copie de disquette"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Extensions de l'environnement pour les objets r‚seau de Microsoft Windows"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="Gestion d'‚cran ICM"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="Gestion d'imprimante ICM"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Extensions de l'environnement de compression de fichiers"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Extension de l'environnement d'imprimante Web"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Menu contextuel de cryptage"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Porte-documents"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="Extension ic“ne HyperTerminal"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="Profil ICC"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Page de s‚curit‚ des imprimantes"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Extensions de l'environnement pour le partage"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Extension de cryptographie PKO"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Extension de cryptographie Sign"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Connexions r‚seau"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Connexions r‚seau"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="&Scanneurs et appareils photo"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="&Scanneurs et appareils photo"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="&Scanneurs et appareils photo"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="&Scanneurs et appareils photo"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="&Scanneurs et appareils photo"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Extensions de l'interpr‚teur de commandes pour l'environnement d'ex‚cution de scripts Windows"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Liaison de donn‚es Microsoft"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Tƒches planifi‚es"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Barre des tƒches et menu D‚marrer"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Rechercher"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Aide et support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Aide et support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Ex‚cuter..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="Courrier ‚lectronique"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Polices"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Outils d'administration"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Page de propri‚t‚s des versions pr‚c‚dentes"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Versions pr‚c‚dentes"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Barre d'outils Internet Microsoft"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="tat du t‚l‚chargement"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Dossier Bureau ‚tendu"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Dossier du shell augment‚"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Bande du navigateur Microsoft"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Bande de recherche"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="Volet int‚gr‚ de recherche"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Recherche Web"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Utilitaire des options de l'arborescence du Registre"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Adresse"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="BoŒte d'entr‚e de l'adresse"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Saisie semi-automatique Microsoft"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="Liste de saisie semi-automatique MRU"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Liste de saisie semi-automatique personnalis‚e MRU"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Barre de progrŠs auto-ouvrante"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Liste de saisie semi-automatique de l'historique Microsoft"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Liste de saisie semi-automatique du dossier Shell Microsoft"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Conteneur de la liste de saisie semi-automatique multiple Microsoft"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Menu Site de bandes"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Barre du Bureau"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="Assistance utilisateur"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="ParamŠtres du dossier global"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="Historique"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="Image de d‚marrage de la Suite IE4"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="Dossier ActiveX Cache"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Dossier Inscription"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Gestionnaire d'applications d'environnement"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="num‚rateur d'applications install‚es"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Publication d'application Darwin"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{00E7B358-F65B-4dcf-83DF-CD026B94BFD4}"="Autoplay for SlideShow"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="Extracteur de miniatures de fichier + GDI"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Gestionnaire de miniatures - Informations de r‚sum‚ (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="Extracteur de miniatures HTML"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Assistant Publication de sites Web"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Commande d'impressions via le Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Objet Assistant de publication Shell"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Assistant Obtenir une identit‚ Passport"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="Comptes d'utilisateurs"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Fichier de chaŒne"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Raccourci de chaŒne"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Dossier Fichiers hors connexion"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="Des &personnes..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Dossiers Web"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{950FF917-7A57-46BC-8017-59D9BF474000}"="Shell Extension for CDRW"
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79307-84BE-11CE-9641-444553540000}"="WinZip"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{21569614-B795-46b1-85F4-E737A8DC09AD}"="Shell Search Band"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{5E2121EE-0300-11D4-8D3B-444553540000}"="Catalyst Context Menu extension"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{B9E1D2CB-CCFF-4AA6-9579-D7A4754030EF}"="iTunes"
"{E778C252-089A-4A4C-A369-A4E824AA574C}"=""
"{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D}"="Messenger Sharing Folders"
 
**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00
 
[HKEY_CLASSES_ROOT\CLSID\{E778C252-089A-4A4C-A369-A4E824AA574C}]
@=""
 
[HKEY_CLASSES_ROOT\CLSID\{E778C252-089A-4A4C-A369-A4E824AA574C}\Implemented Categories]
@=""
 
[HKEY_CLASSES_ROOT\CLSID\{E778C252-089A-4A4C-A369-A4E824AA574C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""
 
[HKEY_CLASSES_ROOT\CLSID\{E778C252-089A-4A4C-A369-A4E824AA574C}\InprocServer32]
@="C:\\WINDOWS\\system32\\kquser.dll"
"ThreadingModel"="Apartment"
 
**********************************************************************************
Files Found are not all bad files:
 
C:\WINDOWS\SYSTEM32\
   ati2cqag.dll   Wed 22 Feb 2006   5:04:50   A....        258 048   252,00 K
   ati2dvag.dll   Wed 22 Feb 2006   5:46:46   A....        256 512   250,50 K
   ati2edxx.dll   Wed 22 Feb 2006   5:40:42   A....         40 960    40,00 K
   ati2evxx.dll   Wed 22 Feb 2006   5:40:28   A....         61 440    60,00 K
   ati3duag.dll   Wed 22 Feb 2006   5:30:46   A....      2 636 672     2,51 M
   atiddc.dll     Wed 22 Feb 2006   5:38:48   A....         53 248    52,00 K
   atidemgr.dll   Wed 22 Feb 2006   4:21:36   A....        282 624   276,00 K
   atiiiexx.dll   Wed 22 Feb 2006   5:20:06   A....        307 200   300,00 K
   atikvmag.dll   Wed 22 Feb 2006   5:11:02   A....        151 552   148,00 K
   atioglx1.dll   Wed 22 Feb 2006   5:27:14   A....      6 684 672     6,38 M
   atioglxx.dll   Wed 22 Feb 2006   5:11:14   A....      5 124 096     4,89 M
   atipdlxx.dll   Wed 22 Feb 2006   5:41:08   A....        114 688   112,00 K
   atitvo32.dll   Wed 22 Feb 2006   5:10:20   A....         17 408    17,00 K
   ativvaxx.dll   Wed 22 Feb 2006   5:24:28   A....        860 480   840,31 K
   cmdlin~1.dll   Fri 24 Mar 2006  11:23:28   A....         98 304    96,00 K
   gp08l3~1.dll   Fri 14 Apr 2006   1:27:20   ..S.R        236 181   230,64 K
   kquser.dll     Fri 14 Apr 2006  10:58:54   ..S.R        234 085   228,60 K
   legitc~1.dll   Tue 14 Feb 2006  10:20:14   .....        550 120   537,23 K
   ml.dll         Thu 13 Apr 2006   1:04:10   A....            598     0,58 K
   nlame.dll      Sat 18 Mar 2006   0:43:52   A....        110 080   107,50 K
   oemdspif.dll   Wed 22 Feb 2006   5:40:56   A....         77 824    76,00 K
   p4p6le~1.dll   Fri 14 Apr 2006   1:07:20   ..S.R        234 085   228,60 K
   pncrt.dll      Tue 28 Mar 2006  18:22:22   A....        278 528   272,00 K
   pndx5016.dll   Tue 28 Mar 2006  18:22:22   A....          6 656     6,50 K
   pndx5032.dll   Tue 28 Mar 2006  18:22:22   A....          5 632     5,50 K
   rmoc3260.dll   Tue 28 Mar 2006  18:22:26   A....        176 167   172,04 K
   s32evnt1.dll   Tue 31 Jan 2006  15:35:34   A....         91 904    89,75 K
   sirenacm.dll   Fri 17 Feb 2006  10:17:14   A....         60 104    58,70 K
   uxtheme.dll    Wed 15 Mar 2006  20:54:52   A....        219 648   214,50 K
   x264vfw.dll    Sat  1 Apr 2006  17:02:12   A....        540 178   527,52 K
 
30 items found:  30 files (3 H/S), 0 directories.
   Total of file sizes:  19 769 694 bytes     18,85 M
Locate .tmp files:
 
C:\WINDOWS\SYSTEM32\
   guard~1.tmp    Thu 13 Apr 2006  23:41:56   .....        234 272   228,78 K
 
1 item found:  1 file, 0 directories.
   Total of file sizes:  234 272 bytes    228,78 K
**********************************************************************************
Directory Listing of system files:
 Le volume dans le lecteur C n'a pas de nom.
 Le num‚ro de s‚rie du volume est 6CA5-083D
 
 R‚pertoire de C:\WINDOWS\System32
 
14/04/2006  10:58           234ÿ085 kquser.dll
14/04/2006  01:27           236ÿ181 gp08l3du1.dll
14/04/2006  01:07           234ÿ085 p4p6le7s1h.dll
23/03/2006  20:26    <REP>          dllcache
15/03/2006  19:50    <REP>          Microsoft
               3 fichier(s)          704ÿ351 octets
               2 R‚p(s)   1ÿ185ÿ759ÿ232 octets libres
 
bon voila la bete

Reply

Marsh Posté le 14-04-2006 à 12:17:17    

Donc maintenant :  
 
- Ferme tes applications, il va y avoir un reboot.  
- Tu double-cliques l2mfix.bat et cette fois-ci, tu choisis l'option 2 (taper 2 et entrée). Ne t'inquiète pas si le bureau ou les icônes disparaissent un instant. C'est normal.  
Pareil, il y aura un fichier texte à la fin.  
 
- Copie/colle ce fichier texte et un nouvel HijackThis, pour finir.

Reply

Marsh Posté le 14-04-2006 à 12:25:34    

qd je le lance a nouveau avec l'option 2 il s'arrete sur "tentative de lancement de c:\windows\system32\second.bat en tant qu'utilistateur (moi en locurence) Cleanup... et plus rien  :(  :??:

Reply

Marsh Posté le 14-04-2006 à 12:27:36    

maintenant il me dit " erreur de runas : impossible d'executer - c:\windows[...]second.bat
1722 : le serveur RPC n'est pas disponible.
processing cleanup
 
PS : j'ai essayé plusieurs fois il me me toujours la meme chose...


Message édité par farel le 14-04-2006 à 12:29:15
Reply

Marsh Posté le 14-04-2006 à 12:39:37    

bon me revoila, jvien de faire un reboot sauvage (avec le bouton de facade "reboot" ) et au logon de windows j'ai un "utilisateur" l2mfix... :??:  qu'est ce??
sinon j'ai réessayé l'option 2 aprés le reboot et il m'a ouvert une fenetre ou il y a killing processes ...
je fait koi maintenant...
 
dsl de fair le gros newbe mais jsuis perdu la

Reply

Marsh Posté le 14-04-2006 à 12:48:12    

lol j'était pas assez patient en fait... donc voila le log de l2mfix  
L2mfix 032106
Creating Account.
Le compte existe d‚j….
Vous obtiendrez une aide suppl‚mentaire en entrant NET HELPMSG 2224.
Adding Administrative privleges.
Checking for L2MFix account(0=no 1=yes):
1
 Granting SeDebugPrivilege to L2MFIX   ... successful
 
Running From:
C:\WINDOWS\system32
 
Killing Processes!  
Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1092 'smss.exe'
Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
 
Running From:
C:\WINDOWS\system32
 
Killing Processes!  
Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1092 'smss.exe'
Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.exe'
Killing PID 1200 'winlogon.

Reply

Marsh Posté le 14-04-2006 à 12:49:08    

et le log de hijackthis
Logfile of HijackThis v1.99.1
Scan saved at 12:48:27, on 14/04/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
 
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccProxy.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\PROGRA~1\EUROBA~1\erobar.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NSMdtr.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Documents and Settings\DeathBird\Bureau\HijackThis.exe
 
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.fr/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://windowsupdate.microsoft.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe"  -osboot
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Ad-watch] C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [PeerGuardian] C:\Program Files\PeerGuardian2\pg2.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [eMuleAutoStart] C:\Program Files\eMule\emule.exe -AutoStart
O4 - Startup: Anti-Pub.lnk.disabled
O4 - Startup: Eurobarre.lnk = C:\Program Files\eurobarre\eb.exe
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://c:\program files\google\GoogleToolbar2.dll/cmwordtrans.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://c:\program files\google\GoogleToolbar2.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://c:\program files\google\GoogleToolbar2.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://c:\program files\google\GoogleToolbar2.dll/cmsearch.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://c:\program files\google\GoogleToolbar2.dll/cmcache.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_03\bin\npjpi150_03.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O17 - HKLM\System\CCS\Services\Tcpip\..\{5981C24B-CC9C-46C4-97AD-ADAD956DC134}: NameServer = 212.27.53.252,212.27.54.252
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: App Paths - C:\WINDOWS\system32\p4p6le7s1h.dll (file missing)
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Fichiers communs\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
 


Message édité par farel le 14-04-2006 à 12:50:08
Reply

Marsh Posté le 14-04-2006 à 12:51:02    

voila voila...
resultats??

Reply

Marsh Posté le 14-04-2006 à 12:53:14    

Bon, alors utilise ceci :
 
Télécharge Look2Me-Destroyer :  
http://www.atribune.org/ccount/click.php?id=7  
 
- Double clique Look2Me-Destroyer.exe.  
- Coche :"Run this program as a task".  
- "Look2Me-Destroyer will close and re-open in approximately 10 seconds" : clique Ok.  
- Clique le bouton : "Scan for L2M ", les icônes du bureau vont disparaître, c'est normal.  
- A la fin du scan, le programme éteindra ton ordinateur.  
 
Redémarre-le et poste :  
- Un nouvel HijackThis.  
- Le log : C:\Look2Me-Destroyer.txt  
 
Note : Si ton firewall t'alerte que L2M Destroyer tente de sortir, laisse-le aller.  
Si au départ, tu as le message : runtime error '339', télécharge MSWINSCK.OCX  
http://www.ascentive.com/support/n [...] WINSCK.OCX  
et place-le tel quel dans c:\Windows\System32

Reply

Marsh Posté le 14-04-2006 à 12:55:09    

Oki. Il semble avoir travaillé...
 
Lance quand mm Look2Me Destroyer.
 
Dans HijackThis, coche :
O20 - Winlogon Notify: App Paths - C:\WINDOWS\system32\p4p6le7s1h.dll (file missing)  
et clique "Fix checked". Redémarre et poste un nouveau log avec C:\Look2Me-Destroyer.txt  .

Reply

Marsh Posté le 14-04-2006 à 13:11:49    

bon pour moi ca a lair d'etre bon :  
 
Look2Me-Destroyer V1.0.12
 
Scanning for infected files.....
Scan started at 14/04/2006 13:06:01
 
Infected! C:\Documents and Settings\DeathBird\Bureau\l2mfix\dlls\gp08l3du1.dll
Infected! C:\Documents and Settings\DeathBird\Bureau\l2mfix\dlls\jhpl400.dll
Infected! C:\Documents and Settings\DeathBird\Bureau\l2mfix\dlls\p4p6le7s1h.dll
Infected! C:\Documents and Settings\DeathBird\Bureau\l2mfix\dlls\r66u0gj9e6o.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP48\A0007446.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP48\A0007485.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP48\A0007486.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP49\A0007542.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP49\A0007544.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP49\A0007550.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP49\A0007554.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP50\A0007568.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP50\A0007573.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP50\A0008572.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP50\A0008579.dll
Infected! C:\System Volume Information\_restore{B190523B-C9D6-47CA-B77A-055265E7AC11}\RP50\A0008580.dll

Reply

Marsh Posté le 14-04-2006 à 13:13:07    

en tout cas j'ai gagné 100Mo de ram... et les fenetre n'apparaissent plus
alors les gars jvous dit chapeau bas... :sol:  :bounce:  
et merci beaucoup

Reply

Marsh Posté le 14-04-2006 à 13:24:53    

Chapeau bas à Acrobaze encore une fois.

Reply

Marsh Posté le 14-04-2006 à 13:28:00    

darren a écrit :

Chapeau bas à Acrobaze encore une fois.


+1  :jap:

Reply

Marsh Posté le 14-08-2006 à 10:34:30    

Bonjour,
 
Bon j'ai le bloqueur de popups de Google plus celui de Explorer. Rien n'y fait, j'ai périodiquement une pub pour SystemDoctor :fou:
 
Voici le log de hijackthis
 
Logfile of HijackThis v1.99.1
Scan saved at 10:27:48, on 14/08/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
 
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\SECURI~1\av_fw\backweb\1044199\Program\SERVIC~1.EXE
C:\WINDOWS\System32\drivers\CDAC11BA.EXE
C:\Program Files\Securitoo\av_fw\Anti-Virus\fsgk32st.exe
C:\Program Files\Securitoo\av_fw\backweb\1044199\program\fsbwsys.exe
C:\Program Files\Securitoo\av_fw\Anti-Virus\FSGK32.EXE
C:\Program Files\Securitoo\av_fw\Anti-Virus\fssm32.exe
C:\Program Files\Securitoo\av_fw\fswsclds.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Securitoo\av_fw\backweb\1044199\Program\BackWeb-1044199.exe
C:\Program Files\Securitoo\av_fw\Common\FSMA32.EXE
C:\Program Files\Securitoo\av_fw\Common\FSMB32.EXE
C:\Program Files\Securitoo\av_fw\Common\FCH32.EXE
C:\Program Files\Securitoo\av_fw\Common\FAMEH32.EXE
C:\WINDOWS\system32\atiptaxx.exe
C:\Program Files\Lexmark 6200 Series\ezprint.exe
C:\Program Files\Securitoo\av_fw\Common\FSM32.EXE
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\PROGRA~1\Wanadoo\TaskBarIcon.exe
C:\Program Files\Adobe\Photoshop Album Edition Découverte\3.0\Apps\apdproxy.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Securitoo\av_fw\Anti-Virus\fsav32.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Yahoo!\Messenger\ypager.exe
C:\Program Files\Pop up Blocker\pd.exe
C:\Program Files\Securitoo\av_fw\DFW\Program\fsdfwd.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\wkcalrem.exe
C:\PROGRA~1\Wanadoo\GestionnaireInternet.exe
C:\PROGRA~1\Wanadoo\ComComp.exe
C:\PROGRA~1\Wanadoo\Toaster.exe
C:\PROGRA~1\Wanadoo\Inactivity.exe
C:\PROGRA~1\Wanadoo\PollingModule.exe
C:\WINDOWS\System32\ALERTM~1\ALERTM~1.EXE
C:\PROGRA~1\Wanadoo\Watch.exe
C:\WINDOWS\System32\lxbucoms.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\J LAURENT\Local Settings\Temporary Internet Files\Content.IE5\KTEBKHEN\HijackThis[1].exe
 
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.fr/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Orange
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: Search Class - {08C06D61-F1F3-4799-86F8-BE1A89362C85} - C:\PROGRA~1\Wanadoo\SEARCH~1.DLL
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~2\tools\iesdsg.dll (file missing)
O2 - BHO: ST - {9394EDE7-C8B5-483E-8773-474BF36AF6E4} - C:\Program Files\MSN Apps\ST\01.03.0000.1005\en-xu\stmain.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: MSNToolBandBHO - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\MSN Toolbar\01.02.5000.1021\fr\msntb.dll
O3 - Toolbar: MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\MSN Toolbar\01.02.5000.1021\fr\msntb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [PrinTray] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\printray.exe
O4 - HKLM\..\Run: [AtiPTA] atiptaxx.exe
O4 - HKLM\..\Run: [WOOWATCH] C:\PROGRA~1\Wanadoo\Watch.exe
O4 - HKLM\..\Run: [WOOTASKBARICON] C:\PROGRA~1\Wanadoo\GestMaj.exe TaskBarIcon.exe
O4 - HKLM\..\Run: [lxbumon.exe] "C:\Program Files\Lexmark 6200 Series\lxbumon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 6200 Series\ezprint.exe"
O4 - HKLM\..\Run: [F-Secure Manager] "C:\Program Files\Securitoo\av_fw\Common\FSM32.EXE" /splash
O4 - HKLM\..\Run: [F-Secure TNB] "C:\Program Files\Securitoo\av_fw\TNB\TNBUtil.exe" /CHECKALL
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe"  -osboot
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Edition Découverte\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Spyware Vanisher] c:\spywarevanisher-free\FreeScanner.exe -FastScan
O4 - HKCU\..\Run: [WOOKIT] C:\PROGRA~1\Wanadoo\Shell.exe appLaunchClientZone.shl|DEFAULT=cnx|PARAM=
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - HKCU\..\Run: [Raer] "C:\Program Files\todi\awca.exe" -vt mt
O4 - HKCU\..\Run: [Pop up Blocker] "C:\Program Files\Pop up Blocker\pd.exe" Minimize
O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Rappels du Calendrier Microsoft Works.lnk = ?
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\PROGRA~1\Yahoo!\Common\yhexbmesfr.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\PROGRA~1\Yahoo!\Common\yhexbmesfr.dll
O9 - Extra button: Organise-notes - {9455301C-CF6B-11D3-A266-00C04F689C50} - C:\Program Files\Fichiers communs\Microsoft Shared\Reference 2001\EROProj.dll
O9 - Extra button: PD - {9568C656-82EF-4D5D-A9CB-B0687C06992B} - C:\Program Files\Pop up Blocker\pd.exe
O9 - Extra button: Messager Wanadoo - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\PROGRA~1\WANADO~1\Wanadoo Messager.exe
O9 - Extra 'Tools' menuitem: Messager Wanadoo - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\PROGRA~1\WANADO~1\Wanadoo Messager.exe
O9 - Extra button: Orange - {1462651F-F4BA-4C76-A001-C4284D0FE16E} - http://www.orange.fr (file missing) (HKCU)
O16 - DPF: Interface Chat Wanadoo - http://chat14.x-echo.com/version6/Applet/wchatsign.cab
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/bina [...] b31267.cab
O16 - DPF: {09C21411-B9A2-4DE6-8416-4E3B58577BE0} (France Telecom MDM ActiveX Control) - http://minitelweb.minitel.com/imin_data/ocx/MDM.cab
O16 - DPF: {1754A1BA-A1DF-4F10-B199-AA55AA1A120F} (InstallerBehaviorFactory Class) - https://signup.msn.com/pages/MsnInstC.cab
O16 - DPF: {205FF73B-CA67-11D5-99DD-444553540000} (CInstall Class) - http://www.spywarestormer.com/files2/Install.cab
O16 - DPF: {205FF73B-CA67-11D5-99DD-444553540006} (CInstall Class) - http://www.errorguard.com/installation/Install.cab
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zone.msn.com/bina [...] b31267.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6 [...] vSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.com//PhotoUpload/MsnPUpld.cab
O16 - DPF: {56336BCB-3D8A-11D6-A00B-0050DA18DE71} (RdxIE Class) - http://software-dl.real.com/3061d5 [...] 601_fr.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6 [...] /cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a936.g.akamai.net/7/936/537 [...] scan53.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/bina [...] b31267.cab
O16 - DPF: {8EB3FF4E-86A1-4717-884D-7BA2D38272CB} (F-Secure Online Scanner) - http://www.securitoo.com/fra/pages/navol/fscax.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/ [...] loader.cab
O16 - DPF: {C36112BF-2FA3-4694-8603-3B510EA3B465} (Lycos File Upload Component) - http://f009.mail.caramail.lycos.fr [...] loader.cab
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\System32\Ati2evxx.exe
O23 - Service: Securitoo AntiVirus Firewall (BackWeb Client - 1044199) - Unknown owner - C:\PROGRA~1\SECURI~1\av_fw\backweb\1044199\Program\SERVIC~1.EXE
O23 - Service: Boonty Games - BOONTY - C:\Program Files\Fichiers communs\BOONTY Shared\Service\Boonty.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: F-Secure Gatekeeper Handler Starter - F-Secure Corp. - C:\Program Files\Securitoo\av_fw\Anti-Virus\fsgk32st.exe
O23 - Service: F-Secure Authentication Agent (FSAA) - Unknown owner - C:\Program Files\Securitoo\av_fw\Common\FSAA.EXE (file missing)
O23 - Service: fsbwsys - F-Secure Corp. - C:\Program Files\Securitoo\av_fw\backweb\1044199\program\fsbwsys.exe
O23 - Service: F-Secure Distributed Firewall Daemon (FSDFWD) - F-Secure Corporation - C:\Program Files\Securitoo\av_fw\DFW\Program\fsdfwd.exe
O23 - Service: F-Secure Management Agent (FSMA) - F-Secure Corporation - C:\Program Files\Securitoo\av_fw\Common\FSMA32.EXE
O23 - Service: F-Secure Windows Security Center Legacy Detection Service (Fswsclds) - F-Secure Corporation - C:\Program Files\Securitoo\av_fw\fswsclds.exe
O23 - Service: France Telecom Routing Table Service (FTRTSVC) - France Telecom - C:\WINDOWS\System32\FTRTSVC.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxbu_device - Lexmark International, Inc. - C:\WINDOWS\System32\lxbucoms.exe
O23 - Service: SmartLinkService (SLService) - Smart Link - C:\WINDOWS\SYSTEM32\slserv.exe
 
 
Voila, je n'y comprends rien, je sais pas s'il y a des trucs à virer.

Reply

Marsh Posté le    

Reply

Sujets relatifs:

Leave a Replay

Make sure you enter the(*)required information where indicate.HTML code is not allowed