Urgent! Problème bande passante utilisée 100%

Bonjour,

Jai un problème depuis ce matin à propos de ma bande passante qui est utilisée par je ne sais quoi…
Etant un joueur en réseau, j’ai 700 de ping sur tous les serveurs européens alors que d’habitude je tourne à 30~50 ping sur ces mêmes serveurs :

nsa01.casimages.com…

Aussi des problèmes ressentit lors de l’affichage des pages internet ou des sites qui d’habitudes s’affichent normalement et qui la rame à mort (sous firefox)…
J’ai donc tout essayé : Multitude de scans Ad-aware, spybot , nod32 … qui n’ont rien donnés,
j’ai même tenté une restauration système de la veille pour voir mais ca n’a rien donné non plus je désespère et deviens fou…

Je vous mets ici quelques scans dont GMER et Hijackthis (hijack, analyse que j’ai évaluer sur le site mais qui me trouve rien) :

GMER 1.0.13 :

GMER 1.0.13.12551 - www.gmer.net…
Rootkit scan 2007-11-03 20:39:21
Windows 5.1.2600 Service Pack 2

---- System - GMER 1.0.13 ----

SSDT sptd.sys ZwCreateKey
SSDT sptd.sys ZwEnumerateKey
SSDT sptd.sys ZwEnumerateValueKey
SSDT sptd.sys ZwOpenKey
SSDT sptd.sys ZwQueryKey
SSDT sptd.sys ZwQueryValueKey
SSDT sptd.sys ZwSetValueKey

---- Kernel code sections - GMER 1.0.13 ----

? C:\WINDOWS\system32\drivers\sptd.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus.
.text USBPORT.SYS!DllUnload B967262C 5 Bytes JMP 8A418770
? System32\Drivers\acr8yc5v.SYS Le fichier spécifié est introuvable.

---- User code sections - GMER 1.0.13 ----

.text C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe[1160] kernel32.dll!SetUnhandledExceptionFilter 7C84467D 5 Bytes JMP 0054213D C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe

---- Kernel IAT/EAT - GMER 1.0.13 ----

IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [BA6BEAD4] sptd.sys
IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [BA6BEC1A] sptd.sys
IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [BA6BEB9C] sptd.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [BA6BF748] sptd.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [BA6BF61E] sptd.sys
IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [BA6D429A] sptd.sys

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA 8A65F1E8
Device \FileSystem\Ntfs \Ntfs IRP_MJ_PNP 8A65F1E8

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE [B5327FE2] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_NAMED_PIPE [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_READ [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL [B5327BEC] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_INTERNAL_DEVICE_CONTROL [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP [B53283D4] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_MAILSLOT [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_POWER [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SYSTEM_CONTROL [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CHANGE [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA [B532867A] amon.sys
AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA [B532867A] amon.sys

Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_PNP 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_PNP 8A417790
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CREATE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CLOSE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_READ 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_WRITE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_FLUSH_BUFFERS 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_INTERNAL_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SHUTDOWN 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_POWER 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SYSTEM_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_PNP 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CREATE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CLOSE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_READ 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_WRITE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_FLUSH_BUFFERS 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_INTERNAL_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SHUTDOWN 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_POWER 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SYSTEM_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_PNP 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CREATE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CLOSE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_READ 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_WRITE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_FLUSH_BUFFERS 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_INTERNAL_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SHUTDOWN 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_POWER 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SYSTEM_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_PNP 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CREATE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CLOSE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_READ 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_WRITE 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_FLUSH_BUFFERS 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_INTERNAL_DEVICE_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SHUTDOWN 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_POWER 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SYSTEM_CONTROL 8A6611E8
Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_PNP 8A6611E8
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_PNP 8A417790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_CREATE 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_CLOSE 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_POWER 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_SYSTEM_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-3 IRP_MJ_PNP 8A3E5790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-4 IRP_MJ_PNP 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-5 IRP_MJ_PNP 8A417790
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_CREATE [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_CREATE_NAMED_PIPE [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_CLOSE [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_READ [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_WRITE [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_QUERY_INFORMATION [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SET_INFORMATION [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_QUERY_EA [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SET_EA [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_FLUSH_BUFFERS [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_QUERY_VOLUME_INFORMATION [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SET_VOLUME_INFORMATION [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_DIRECTORY_CONTROL [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_FILE_SYSTEM_CONTROL [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_DEVICE_CONTROL [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_INTERNAL_DEVICE_CONTROL [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SHUTDOWN [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_LOCK_CONTROL [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_CLEANUP [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_CREATE_MAILSLOT [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_QUERY_SECURITY [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SET_SECURITY [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_POWER [BA6CDEA8] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SYSTEM_CONTROL [BA6F12C8] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_DEVICE_CHANGE [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_QUERY_QUOTA [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_SET_QUOTA [BA6F4B0E] sptd.sys
Device \Driver\PCI_NTPNP0588 \Device\00000049 IRP_MJ_PNP [BA6F2238] sptd.sys
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBPDO-6 IRP_MJ_PNP 8A417790
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_READ 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_WRITE 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CLEANUP 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_POWER 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_PNP 8A5EF1E8
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_CREATE 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_CLOSE 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_POWER 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_SYSTEM_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBPDO-7 IRP_MJ_PNP 8A3E5790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 8A3D8790
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 8A3D8790
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-12 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort4 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdePort5 IRP_MJ_PNP 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_CREATE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_CLOSE 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_POWER 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_SYSTEM_CONTROL 8A5EE1E8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-5 IRP_MJ_PNP 8A5EE1E8
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE 8A146790
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE 8A146790
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP 8A146790
Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_PNP 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_CREATE 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_CLOSE 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_INTERNAL_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_CLEANUP 8A146790
Device \Driver\NetBT \Device\NetBT_Tcpip_{10376B73-D576-44CF-8354-79AAC01EE4A6} IRP_MJ_PNP 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CREATE 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLOSE 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_INTERNAL_DEVICE_CONTROL 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLEANUP 8A146790
Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_PNP 8A146790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_PNP 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_PNP 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_PNP 8A417790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA 8A142790
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP 8A142790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_CREATE 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_CLOSE 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_POWER 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_SYSTEM_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_PNP 8A3E5790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-4 IRP_MJ_PNP 8A417790
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_READ 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_WRITE 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_FLUSH_BUFFERS 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_DEVICE_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SHUTDOWN 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CLEANUP 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_POWER 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SYSTEM_CONTROL 8A5EF1E8
Device \Driver\Ftdisk \Device\FtControl IRP_MJ_PNP 8A5EF1E8
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-5 IRP_MJ_PNP 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_CREATE 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_CLOSE 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_POWER 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_SYSTEM_CONTROL 8A417790
Device \Driver\usbuhci \Device\USBFDO-6 IRP_MJ_PNP 8A417790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_CREATE 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_CLOSE 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_POWER 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_SYSTEM_CONTROL 8A3E5790
Device \Driver\usbehci \Device\USBFDO-7 IRP_MJ_PNP 8A3E5790
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_CREATE 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_CLOSE 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_DEVICE_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_POWER 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_SYSTEM_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1 IRP_MJ_PNP 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_CREATE 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_CLOSE 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_POWER 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 8A3201E8
Device \Driver\acr8yc5v \Device\Scsi\acr8yc5v1Port6Path0Target0Lun0 IRP_MJ_PNP 8A3201E8
Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP 8A17E790
Device \FileSystem\Cdfs \Cdfs IRP_MJ_PNP 8A17E790

---- Registry - GMER 1.0.13 ----

Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\System@OODEFRAG10.00.00.01WORK STATION 2EDEB51A869B8185A1456449F635CCD636A00AAC52894E64487445E9A5706D1F0F85008F54962C79C6DFDF5067 8678EFA3EE804A2CCB561621A07D68269F4CBC9420D3465126ADA198988AADADBE2D33C58E329E256343E53BC2 2DF039165F12732DD2F1025CEEE8720053AE05D12F753CC0FC31CB47D6B1196CC0DF5F6B8527B52E166CFE9189 21042921C5B878756FF9CAB2A9422D843B96B3163B317ACEE539AB292FF4E04C7D4F2CCAFEBC9E127BECC74CFE BC9E127BECC74CFEBC9E127BECC74CFEBC9E127BECC74CFEBC9E127BECC74CFEBC9E127BECC74CA6A0AC4980AC 7933FEBC9E127BECC74C5D575E7D6A3B9808A2D97226D213B5550541FB3CAE620606228FF723D894F8BEAF7382 2CB1C8C8834124B3F92BA03249F839445399A40361B0310FA725F29FE7393D20654D331BFD9CE7549BFA62DCD6 027D837123695815115444E878055277F0D7B573AE7F3453CDECE2D64CBB7BE47B1D2CE0108626E4161EC9ED5E 45BF7EC21DD73B486EF5037BE0760C9BCFBE7DE3BBF59E86240D88364718F048839D81C17ADED37514457E6F88 E5504D98DB20DE8E585C92C2B5AC9099E9600A61A1F9A16F65877457092B9637D06BA5618E4132E39300A332C7 71E277BD5E5C5788D3BB14CDD7E574AE6484D896D9D0CC91464A98A9A10D98F5E9115457C15BAD12720E0FBAF7 4D7A27F6EDEB5D4D5C4EA98BB42160108
Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\System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

Hijackthis :

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:59:50, on 03/11/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16544)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\RunDLL32.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\Razer\Diamondback\razerhid.exe
C:\Program Files\Fichiers communs\Logitech\LCD Manager\lcdmon.exe
C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Fichiers communs\Logitech\LCD Manager\Applets\LCDClock.exe
C:\Program Files\Fichiers communs\Logitech\LCD Manager\Applets\LCDPOP3.exe
C:\Program Files\Fichiers communs\Logitech\LCD Manager\Applets\LCDMedia.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Fichiers communs\InterVideo\RegMgr\iviRegMgr.exe
C:\Program Files\Eset\nod32krn.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\oodag.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Razer\Diamondback\razertra.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Razer\Diamondback\razerofa.exe
C:\PROGRA~1\WINZIP\winzip32.exe
C:\Documents and Settings\CLEMENT\Local Settings\Temp\wz0217\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = www.google.fr…
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.fr…
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = go.microsoft.com…
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = go.microsoft.com…
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = go.microsoft.com…
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = go.microsoft.com…
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Favoris
O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IE7Pro\IE7Pro.dll
O2 - BHO: Aide pour le lien d’Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O4 - HKLM…\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM…\Run: [nwiz] nwiz.exe /install
O4 - HKLM…\Run: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit
O4 - HKLM…\Run: [nod32kui] “C:\Program Files\Eset\nod32kui.exe” /WAITSERVICE
O4 - HKLM…\Run: [JMB36X IDE Setup] C:\WINDOWS\RaidTool\xInsIDE.exe
O4 - HKLM…\Run: [Diamondback] C:\Program Files\Razer\Diamondback\razerhid.exe
O4 - HKLM…\Run: [36X Raid Configurer] C:\WINDOWS\system32\xRaidSetup.exe boot
O4 - HKLM…\Run: [Launch LCDMon] “C:\Program Files\Fichiers communs\Logitech\LCD Manager\lcdmon.exe”
O4 - HKCU…\Run: [MsnMsgr] “C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe” /background
O4 - HKCU…\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xporter vers Microsoft Excel - C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE…
O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IE7Pro\IE7Pro.dll
O9 - Extra ‘Tools’ menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IE7Pro\IE7Pro.dll
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra ‘Tools’ menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra ‘Tools’ menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra ‘Tools’ menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra ‘Tools’ menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O14 - IERESET.INF: START_PAGE_URL=http://www.files-ftp.com/~unicorni/phpBB2/index.php
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - messenger.zone.msn.com…
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - messenger.zone.msn.com…
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - messenger.zone.msn.com…
O16 - DPF: {BD393C14-72AD-4790-A095-76522973D6B8} (CBreakshotControl Class) - messenger.zone.msn.com…
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - messenger.zone.msn.com…
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - fpdownload2.macromedia.com…
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: IviRegMgr - InterVideo - C:\Program Files\Fichiers communs\InterVideo\RegMgr\iviRegMgr.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Windows Live Setup Service (WLSetupSvc) - Unknown owner - C:\Program Files\Windows Live\installer\WLSetupSvc.exe

Je vous mets aussi la liste de mes processus au cas ou vous trouvez quelques choses d’anormal :

nsa01.casimages.com…

merci encore

Plus simplement tu n’aurais pas un processus qui occuperait ton UC à 100%

Non mon UC tourne normalement c’est juste la bande passante o_O