Aller au contenu

[LOGICIEL] [Centralisation] .:::: Hijackthis ::::.


snooky

Messages recommandés

  • Réponses 8,5 k
  • Créé
  • Dernière réponse

* Télécharge Flash Disinfector de sUBs : http://download.bleepingcomputer.com/sUBs/...Disinfector.exe

* Branche tous tes périphériques amovibles (clé USB, disque dur externe, baladeur MP3, etc...)

* Double-clique dessus et laisse toi guider.

____________________________

@ _Iam-Nap_ :

oche et fixe cette ligne :

O4 - HKLM\..\Run: [GEST] m’|\ü

Lance ComboFix et poste le rapport créé :

http://download.bleepingcomputer.com/sUBs/ComboFix.exe

Lien vers le commentaire
Partager sur d’autres sites

____________________________

@ _Iam-Nap_ :

Coche et fixe cette ligne :

O4 - HKLM\..\Run: [GEST] m’|\ü

Lance ComboFix et poste le rapport créé :

http://download.bleepingcomputer.com/sUBs/ComboFix.exe

Euh je l'avais remarquée cette ligne... Mais le hic c'est que c'est la clef du gestionnaire de sauvergarde d'énergie (Fonctionnalité 'GEST' des cartes mêres Gigabyte, qui est temporairement désactivée. Aucun risque de la supprimer si je le remet en route dans le futur ?

Lien vers le commentaire
Partager sur d’autres sites

Ok, c'est fait.

Voici le rapport ComboFix et une petite question en fin de post :

ComboFix 09-03-23.01 - Utilisateur 2009-03-25 21:37:55.1 - NTFSx86

Microsoft Windows XP Édition familiale 5.1.2600.3.1252.1.1036.18.2046.1568 [GMT 1:00]

Lancé depuis: c:\program files\ComboFix\ComboFix.exe

AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)

* Un nouveau point de restauration a été créé

AVERTISSEMENT - LA CONSOLE DE RÉCUPÉRATION N'EST PAS INSTALLÉE SUR CETTE MACHINE !!

.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat

c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat

C:\install.exe

c:\windows\system\msvbvm60.dll

c:\windows\system32\BReWErS.dll

----- BITS: Il y a peut-être des sites infectés -----

hxxp://shefo2.fileave.com

.

((((((((((((((((((((((((((((( Fichiers créés du 2009-02-25 au 2009-03-25 ))))))))))))))))))))))))))))))))))))

.

2009-03-25 19:29 . 2009-03-25 19:29 <REP> d-------- c:\program files\ComboFix

2009-03-24 18:53 . 2009-03-24 18:53 107,888 --a------ c:\windows\system32\CmdLineExt.dll

2009-03-23 06:55 . 2009-03-23 06:55 2 ---h----- c:\windows\t55ft2792f44.dat

2009-03-23 06:55 . 2009-03-23 06:55 1 ---h----- c:\windows\f23567.dat

2009-03-23 04:23 . 2009-03-23 04:23 2 ---h----- c:\windows\t55ft2808f44.dat

2009-03-20 18:48 . 2009-03-25 19:51 <REP> d-------- c:\documents and settings\Utilisateur\Tracing

2009-03-20 18:46 . 2009-03-20 18:46 <REP> d-------- c:\program files\Windows Live SkyDrive

2009-03-20 18:46 . 2009-03-20 18:46 <REP> d-------- c:\program files\Microsoft

2009-03-20 18:44 . 2009-03-20 18:44 <REP> d-------- c:\program files\Fichiers communs\Windows Live

2009-03-17 02:08 . 1998-11-13 12:16 308,224 --a------ c:\windows\IsUn040c.exe

2009-03-16 16:19 . 2009-03-16 16:20 <REP> d-------- c:\program files\CCleaner

2009-03-15 21:11 . 2009-03-15 21:11 <REP> d-------- c:\program files\ffdshow

2009-03-14 17:09 . 2009-03-14 17:11 <REP> d-------- c:\program files\Emote

2009-02-27 18:05 . 2009-03-20 04:15 <REP> d--h----- c:\program files\Meds

2009-02-25 05:07 . 2009-01-09 20:19 1,089,883 -----c--- c:\windows\system32\dllcache\ntprint.cat

.

(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-03-25 20:00 --------- d-----w c:\documents and settings\Utilisateur\Application Data\BitTorrent

2009-03-25 12:39 16,608 ----a-w c:\windows\gdrv.sys

2009-03-24 17:35 --------- d--h--w c:\program files\InstallShield Installation Information

2009-03-23 21:53 --------- d-----w c:\program files\Microsoft Games for Windows - LIVE

2009-03-23 04:14 --------- d-----w c:\program files\Spybot - Search & Destroy

2009-03-22 03:57 --------- d-----w c:\documents and settings\Utilisateur\Application Data\dvdcss

2009-03-20 17:46 --------- d-----w c:\program files\Windows Live

2009-03-19 22:32 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Bioshock

2009-03-17 16:48 --------- d-----w c:\program files\Google

2009-03-11 13:41 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help

2009-03-05 22:41 --------- d-----w c:\documents and settings\All Users\Application Data\TrackMania

2009-02-26 08:08 --------- d-----w c:\program files\Mozilla Thunderbird

2009-02-23 21:00 --------- d-----w c:\program files\GIMP

2009-02-23 17:42 --------- d-----w c:\documents and settings\Utilisateur\Application Data\ATI

2009-02-23 17:42 --------- d-----w c:\documents and settings\All Users\Application Data\ATI

2009-02-23 17:40 --------- d-----w c:\program files\ATI Technologies

2009-02-19 22:35 --------- d-----w c:\documents and settings\All Users\Application Data\2DBoy

2009-02-19 17:23 1,522,176 ----a-w C:\DSLtest2100.exe

2009-02-17 18:40 --------- d-----w c:\program files\PainT.NET

2009-02-09 14:05 1,846,912 ----a-w c:\windows\system32\win32k.sys

2009-02-06 18:21 --------- d-----w c:\program files\Fichiers communs\Wise Installation Wizard

2009-02-06 17:52 49,504 ----a-w c:\windows\system32\sirenacm.dll

2009-02-04 07:27 3,488,768 ----a-w c:\windows\system32\drivers\ati2mtag.sys

2009-02-04 05:57 11,702,272 ----a-w c:\windows\system32\atioglxx.dll

2009-02-04 05:03 290,816 ----a-w c:\windows\system32\atiok3x2.dll

2009-02-04 04:56 442,368 ----a-w c:\windows\system32\ATIDEMGX.dll

2009-02-04 04:55 324,096 ----a-w c:\windows\system32\ati2dvag.dll

2009-02-04 04:44 196,608 ----a-w c:\windows\system32\atipdlxx.dll

2009-02-04 04:44 155,648 ----a-w c:\windows\system32\Oemdspif.dll

2009-02-04 04:43 43,520 ----a-w c:\windows\system32\ati2edxx.dll

2009-02-04 04:43 26,112 ----a-w c:\windows\system32\Ati2mdxx.exe

2009-02-04 04:43 155,648 ----a-w c:\windows\system32\ati2evxx.dll

2009-02-04 04:41 602,112 ----a-w c:\windows\system32\ati2evxx.exe

2009-02-04 04:40 53,248 ----a-w c:\windows\system32\ATIDDC.DLL

2009-02-04 04:30 3,884,768 ----a-w c:\windows\system32\ati3duag.dll

2009-02-04 04:14 2,645,504 ----a-w c:\windows\system32\ativvaxx.dll

2009-02-04 03:58 49,664 ----a-w c:\windows\system32\amdpcom32.dll

2009-02-04 03:54 471,040 ----a-w c:\windows\system32\atikvmag.dll

2009-02-04 03:53 122,880 ----a-w c:\windows\system32\atiadlxx.dll

2009-02-04 03:52 53,248 ----a-w c:\windows\system32\drivers\ati2erec.dll

2009-02-04 03:52 17,408 ----a-w c:\windows\system32\atitvo32.dll

2009-02-04 03:46 626,688 ----a-w c:\windows\system32\ati2cqag.dll

2009-02-04 03:44 307,200 ----a-w c:\windows\system32\atiiiexx.dll

2009-02-04 02:43 45,056 ----a-w c:\windows\system32\aticalrt.dll

2009-02-04 02:42 45,056 ----a-w c:\windows\system32\aticalcl.dll

2009-02-04 02:40 3,244,032 ----a-w c:\windows\system32\aticaldd.dll

2009-02-03 20:05 593,920 ------w c:\windows\system32\ati2sgag.exe

2009-01-29 20:01 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Red Alert 3

2009-01-29 16:29 183,112 ----a-w c:\windows\system32\PnkBstrB.exe

2009-01-29 16:29 138,184 ----a-w c:\windows\system32\drivers\PnkBstrK.sys

2009-01-29 09:49 --------- d-----w c:\program files\Guitar Pro 5

2009-01-28 17:19 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Microsoft Games

2009-01-28 15:57 --------- d-----w c:\program files\Steam

2009-01-16 16:03 66,872 ----a-w c:\windows\system32\PnkBstrA.exe

2008-09-28 22:44 22,328 ----a-w c:\documents and settings\Utilisateur\Application Data\PnkBstrK.sys

2008-12-19 22:32 67,688 ----a-w c:\program files\mozilla firefox\components\jar50.dll

2008-12-19 22:32 54,368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll

2008-12-19 22:32 34,944 ----a-w c:\program files\mozilla firefox\components\myspell.dll

2008-12-19 22:32 46,712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll

2008-12-19 22:32 172,136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll

.

((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

"AtiTrayTools"="c:\program files\ATI Tray Tools\atitray.exe" [2007-05-22 521128]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"avgnt"="c:\program files\AntiViR\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]

"RTHDCPL"="RTHDCPL.EXE" [2008-05-07 c:\windows\RTHDCPL.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]

"vidc.ffds"= c:\program files\ffdshow\ffdshow.ax

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]

BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *\0lsdelete

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Menu Démarrer^Programmes^Démarrage^HP Digital Imaging Monitor.lnk]

path=c:\documents and settings\All Users\Menu Démarrer\Programmes\Démarrage\HP Digital Imaging Monitor.lnk

backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]

c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]

--a------ 2006-09-10 22:56 218032 c:\program files\Fichiers communs\InstallShield\UpdateService\ISUSPM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]

--a------ 2009-02-03 22:21 61440 c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]

-r------- 2005-05-03 11:43 69632 c:\windows\Alcmtr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]

"StarWindService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\GIGABYTE\\EnergySaver\\run.exe"=

"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqtra08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqste08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpofxm08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hposfx08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hposid01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqscnvw.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqkygrp.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqCopy.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpfccopy.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpzwiz01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpoews01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqnrs08.exe"=

"c:\\Program Files\\Fichiers communs\\Ahead\\Nero Web\\SetupX.exe"=

"c:\\Jeux\\Trackmania\\TmNationsForever\\TmForever.exe"=

"c:\\Jeux\\CodMW\\iw3mp.exe"=

"c:\\WINDOWS\\system32\\PnkBstrA.exe"=

"c:\\WINDOWS\\system32\\PnkBstrB.exe"=

"c:\\Jeux\\FPS\\Crysis\\Bin32\\Crysis.exe"=

"c:\\Jeux\\FPS\\Crysis\\Bin32\\CrysisDedicatedServer.exe"=

"c:\\Program Files\\Steam\\steamapps\\headx\\zombie panic! source\\hl2.exe"=

"c:\\Program Files\\Steam\\steamapps\\headx\\insurgency\\hl2.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FC2Editor.exe"=

"c:\\Jeux\\FPS\\Dead Space\\Dead Space.exe"=

"c:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FarCry2.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FC2Launcher.exe"=

"c:\\Jeux\\Course\\GRID\\GRID.exe"=

"c:\\Jeux\\STALKER\\S.T.A.L.K.E.R SoC\\bin\\XR_3DA.exe"=

"c:\\Jeux\\STALKER\\S.T.A.L.K.E.R SoC\\bin\\dedicated\\XR_3DA.exe"=

"c:\\Program Files\\MessengerDiscovery\\MessengerDiscovery Live.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=

R1 atitray;atitray;c:\program files\ATI Tray Tools\atitray.sys [2007-05-22 18088]

R2 acedrv11;acedrv11;c:\windows\system32\drivers\acedrv11.sys [2008-07-30 277736]

R2 GEST Service;GEST Service for program management.;c:\program files\GIGABYTE\EnergySaver\GSvr.exe [2008-07-29 80392]

R2 PDSched;PDScheduler;c:\program files\Raxco\PerfectDisk\PDSched.exe [2004-11-01 237635]

S2 gupdate1c9a72027a94dae;Google Update Service (gupdate1c9a72027a94dae);"c:\program files\Google\Update\GoogleUpdate.exe" /svc --> c:\program files\Google\Update\GoogleUpdate.exe [?]

S3 SaiH0006;SaiH0006;c:\windows\system32\drivers\SaiH0006.sys [2004-07-26 56576]

S3 SetupNTGLM7X;SetupNTGLM7X;\??\d:\ntglm7x.sys --> d:\NTGLM7X.sys [?]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{86150e27-c9f0-11dd-9be2-001fd05c2e85}]

\Shell\AutoRun\command - H:\InstallTomTomHOME.exe

.

.

------- Examen supplémentaire -------

.

uStart Page = hxxp://www.daemon-search.com/startpage

IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000

FF - ProfilePath - c:\documents and settings\Utilisateur\Application Data\Mozilla\Firefox\Profiles\4cqmypt2.default\

FF - prefs.js: browser.startup.homepage - hxxp://www.orange.fr

FF - component: c:\program files\Mozilla Firefox\components\xpinstal.dll

FF - component: c:\program files\Mozilla Firefox\extensions\talkback@mozilla.org\components\qfaservices.dll

.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-03-25 21:39:15

Windows 5.1.2600 Service Pack 3 NTFS

Recherche de processus cachés ...

? [51556]

? [52364]

? [50992]

? [52208]

? [52456]

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès

Fichiers cachés: 0

**************************************************************************

.

--------------------- CLES DE REGISTRE BLOQUEES ---------------------

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\Electronic Arts\C*o*m*m*a*n*d* *&* *C*o*n*q*u*e*r* *3* *L*e*s* *g*u*e*r*r*e*s* *d*u* *T*i*b*e*r*i*u*m*"!\Assistance]

"Order"=hex:08,00,00,00,02,00,00,00,ce,02,00,00,01,00,00,00,04,00,00,00,92,00,

00,00,00,00,00,00,84,00,00,00,41,75,67,4d,02,00,00,00,01,00,00,00,72,00,32,\

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]

"??"=hex:78,df,69,0f,11,30,8b,5c,f9,cf,58,dd,36,fc,4b,62,d1,cf,ef,8f,3d,ef,f2,

03,f3,5a,86,6d,00,82,3c,0d,05,0b,db,a6,62,b8,86,fc,fa,9e,26,53,a8,d4,5f,58,\

"??"=hex:83,88,39,1a,0c,27,f3,63,06,f6,90,b1,eb,18,f3,6d

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\SecuROM\License information*]

"datasecu"=hex:de,f6,83,9a,77,50,70,f7,9c,f8,4b,32,11,b7,0c,88,62,cf,cf,a6,dd,

4c,6d,54,b1,fe,89,7b,06,83,26,7c,51,b5,61,23,72,14,53,91,94,5e,14,6b,f5,ef,\

"rkeysecu"=hex:c3,2d,6b,32,8c,e2,60,54,63,e4,06,a3,f1,0b,5f,6c

.

--------------------- DLLs chargées dans les processus actifs ---------------------

- - - - - - - > 'winlogon.exe'(756)

c:\windows\system32\Ati2evxx.dll

.

Heure de fin: 2009-03-25 21:41:41

ComboFix-quarantined-files.txt 2009-03-25 20:40:48

Avant-CF: 173 865 250 816 octets libres

Après-CF: 173,879,705,600 octets libres

236 --- E O F --- 2009-03-13 08:55:57

==========================================

Question :

J'ai remarqué 9 Dll à la racine du disque dur principal C:\ elles ont toutes la même dénomination "install.res.10xx.dll" (les 'xx' sont des chiffres variable de 28 à 82)

Poubelle ?

Edit : Erf, c'est quoi ces 5 processus cachés...

Lien vers le commentaire
Partager sur d’autres sites

1/ Désinstalle Ad-Aware et Spybot.

2/ Colle ce script dans AVZ , puis clique sur RUN ( le pc va redémarrer tout seul )

begin
SetAVZGuardStatus(True);
SearchRootkit(true, true);
DeleteFile('C:\WINDOWS\System32\Drivers\abw6zqz4.SYS');
DeleteFile('sprb.sys');
BC_ImportDeletedList;
ExecuteSysClean;
BC_Activate;
RebootWindows(true);
end.

3/Lance ComboFix et poste ce nouveau rapport .

Lien vers le commentaire
Partager sur d’autres sites

Re

Bon, j'ai lancé le nouveau script AVZ (bien cru que ca m'avais fait planter le pc pendant 10 minutes =x )

Mais au redémarrage maintenant j'ai un "Nouveau matériel détecté" de la part de windows alors que je n'ai rien en usb ormis l'imprimante, souris et une rallonge après 4 reboot aucun de ces périphérique n'est concerné ?!

Que faire ? > EDIT : c'est réglé j'ai supprimé l'alerte pour ce périphérique "inconnu"...

Rapport ComboFix

ComboFix 09-03-23.01 - Utilisateur 2009-03-25 23:49:09.2 - NTFSx86

Microsoft Windows XP Édition familiale 5.1.2600.3.1252.1.1036.18.2046.1573 [GMT 1:00]

Lancé depuis: c:\program files\ComboFix\ComboFix.exe

AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)

AVERTISSEMENT - LA CONSOLE DE RÉCUPÉRATION N'EST PAS INSTALLÉE SUR CETTE MACHINE !!

.

((((((((((((((((((((((((((((( Fichiers créés du 2009-02-25 au 2009-03-25 ))))))))))))))))))))))))))))))))))))

.

2009-03-25 19:29 . 2009-03-25 19:29 <REP> d-------- c:\program files\ComboFix

2009-03-24 18:53 . 2009-03-24 18:53 107,888 --a------ c:\windows\system32\CmdLineExt.dll

2009-03-23 06:55 . 2009-03-23 06:55 2 ---h----- c:\windows\t55ft2792f44.dat

2009-03-23 06:55 . 2009-03-23 06:55 1 ---h----- c:\windows\f23567.dat

2009-03-23 04:23 . 2009-03-23 04:23 2 ---h----- c:\windows\t55ft2808f44.dat

2009-03-20 18:48 . 2009-03-25 19:51 <REP> d-------- c:\documents and settings\Utilisateur\Tracing

2009-03-20 18:46 . 2009-03-20 18:46 <REP> d-------- c:\program files\Windows Live SkyDrive

2009-03-20 18:46 . 2009-03-20 18:46 <REP> d-------- c:\program files\Microsoft

2009-03-20 18:44 . 2009-03-20 18:44 <REP> d-------- c:\program files\Fichiers communs\Windows Live

2009-03-17 02:08 . 1998-11-13 12:16 308,224 --a------ c:\windows\IsUn040c.exe

2009-03-16 16:19 . 2009-03-16 16:20 <REP> d-------- c:\program files\CCleaner

2009-03-15 21:11 . 2009-03-15 21:11 <REP> d-------- c:\program files\ffdshow

2009-03-14 17:09 . 2009-03-14 17:11 <REP> d-------- c:\program files\Emote

2009-02-27 18:05 . 2009-03-20 04:15 <REP> d--h----- c:\program files\Meds

2009-02-25 05:07 . 2009-01-09 20:19 1,089,883 -----c--- c:\windows\system32\dllcache\ntprint.cat

.

(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-03-25 22:41 16,608 ----a-w c:\windows\gdrv.sys

2009-03-25 22:18 --------- d-----w c:\program files\Fichiers communs\Wise Installation Wizard

2009-03-25 22:14 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy

2009-03-25 21:53 --------- d-----w c:\documents and settings\Utilisateur\Application Data\BitTorrent

2009-03-24 17:35 --------- d--h--w c:\program files\InstallShield Installation Information

2009-03-23 21:53 --------- d-----w c:\program files\Microsoft Games for Windows - LIVE

2009-03-22 03:57 --------- d-----w c:\documents and settings\Utilisateur\Application Data\dvdcss

2009-03-20 17:46 --------- d-----w c:\program files\Windows Live

2009-03-19 22:32 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Bioshock

2009-03-17 16:48 --------- d-----w c:\program files\Google

2009-03-11 13:41 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help

2009-03-05 22:41 --------- d-----w c:\documents and settings\All Users\Application Data\TrackMania

2009-02-26 08:08 --------- d-----w c:\program files\Mozilla Thunderbird

2009-02-23 21:00 --------- d-----w c:\program files\GIMP

2009-02-23 17:42 --------- d-----w c:\documents and settings\Utilisateur\Application Data\ATI

2009-02-23 17:42 --------- d-----w c:\documents and settings\All Users\Application Data\ATI

2009-02-23 17:40 --------- d-----w c:\program files\ATI Technologies

2009-02-19 22:35 --------- d-----w c:\documents and settings\All Users\Application Data\2DBoy

2009-02-19 17:23 1,522,176 ----a-w C:\DSLtest2100.exe

2009-02-17 18:40 --------- d-----w c:\program files\PainT.NET

2009-02-09 14:05 1,846,912 ----a-w c:\windows\system32\win32k.sys

2009-02-06 17:52 49,504 ----a-w c:\windows\system32\sirenacm.dll

2009-02-04 07:27 3,488,768 ----a-w c:\windows\system32\drivers\ati2mtag.sys

2009-02-04 05:57 11,702,272 ----a-w c:\windows\system32\atioglxx.dll

2009-02-04 05:03 290,816 ----a-w c:\windows\system32\atiok3x2.dll

2009-02-04 04:56 442,368 ----a-w c:\windows\system32\ATIDEMGX.dll

2009-02-04 04:55 324,096 ----a-w c:\windows\system32\ati2dvag.dll

2009-02-04 04:44 196,608 ----a-w c:\windows\system32\atipdlxx.dll

2009-02-04 04:44 155,648 ----a-w c:\windows\system32\Oemdspif.dll

2009-02-04 04:43 43,520 ----a-w c:\windows\system32\ati2edxx.dll

2009-02-04 04:43 26,112 ----a-w c:\windows\system32\Ati2mdxx.exe

2009-02-04 04:43 155,648 ----a-w c:\windows\system32\ati2evxx.dll

2009-02-04 04:41 602,112 ----a-w c:\windows\system32\ati2evxx.exe

2009-02-04 04:40 53,248 ----a-w c:\windows\system32\ATIDDC.DLL

2009-02-04 04:30 3,884,768 ----a-w c:\windows\system32\ati3duag.dll

2009-02-04 04:14 2,645,504 ----a-w c:\windows\system32\ativvaxx.dll

2009-02-04 03:58 49,664 ----a-w c:\windows\system32\amdpcom32.dll

2009-02-04 03:54 471,040 ----a-w c:\windows\system32\atikvmag.dll

2009-02-04 03:53 122,880 ----a-w c:\windows\system32\atiadlxx.dll

2009-02-04 03:52 53,248 ----a-w c:\windows\system32\drivers\ati2erec.dll

2009-02-04 03:52 17,408 ----a-w c:\windows\system32\atitvo32.dll

2009-02-04 03:46 626,688 ----a-w c:\windows\system32\ati2cqag.dll

2009-02-04 03:44 307,200 ----a-w c:\windows\system32\atiiiexx.dll

2009-02-04 02:43 45,056 ----a-w c:\windows\system32\aticalrt.dll

2009-02-04 02:42 45,056 ----a-w c:\windows\system32\aticalcl.dll

2009-02-04 02:40 3,244,032 ----a-w c:\windows\system32\aticaldd.dll

2009-02-03 20:05 593,920 ------w c:\windows\system32\ati2sgag.exe

2009-01-29 20:01 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Red Alert 3

2009-01-29 16:29 183,112 ----a-w c:\windows\system32\PnkBstrB.exe

2009-01-29 16:29 138,184 ----a-w c:\windows\system32\drivers\PnkBstrK.sys

2009-01-29 09:49 --------- d-----w c:\program files\Guitar Pro 5

2009-01-28 17:19 --------- d-----w c:\documents and settings\Utilisateur\Application Data\Microsoft Games

2009-01-28 15:57 --------- d-----w c:\program files\Steam

2009-01-16 16:03 66,872 ----a-w c:\windows\system32\PnkBstrA.exe

2008-09-28 22:44 22,328 ----a-w c:\documents and settings\Utilisateur\Application Data\PnkBstrK.sys

2008-12-19 22:32 67,688 ----a-w c:\program files\mozilla firefox\components\jar50.dll

2008-12-19 22:32 54,368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll

2008-12-19 22:32 34,944 ----a-w c:\program files\mozilla firefox\components\myspell.dll

2008-12-19 22:32 46,712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll

2008-12-19 22:32 172,136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll

.

((((((((((((((((((((((((((((( SnapShot@2009-03-25_21.39.44,09 )))))))))))))))))))))))))))))))))))))))))

.

+ 2009-03-25 22:41:47 16,384 ----atw c:\windows\Temp\Perflib_Perfdata_1ac.dat

.

((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

"AtiTrayTools"="c:\program files\ATI Tray Tools\atitray.exe" [2007-05-22 521128]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"avgnt"="c:\program files\AntiViR\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]

"RTHDCPL"="RTHDCPL.EXE" [2008-05-07 c:\windows\RTHDCPL.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]

"vidc.ffds"= c:\program files\ffdshow\ffdshow.ax

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]

BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Menu Démarrer^Programmes^Démarrage^HP Digital Imaging Monitor.lnk]

path=c:\documents and settings\All Users\Menu Démarrer\Programmes\Démarrage\HP Digital Imaging Monitor.lnk

backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]

c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]

--a------ 2006-09-10 22:56 218032 c:\program files\Fichiers communs\InstallShield\UpdateService\ISUSPM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]

--a------ 2009-02-03 22:21 61440 c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]

-r------- 2005-05-03 11:43 69632 c:\windows\Alcmtr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]

"StarWindService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\GIGABYTE\\EnergySaver\\run.exe"=

"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqtra08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqste08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpofxm08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hposfx08.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hposid01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqscnvw.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqkygrp.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqCopy.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpfccopy.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpzwiz01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpoews01.exe"=

"c:\\Program Files\\Imprimante HP\\Digital Imaging\\bin\\hpqnrs08.exe"=

"c:\\Program Files\\Fichiers communs\\Ahead\\Nero Web\\SetupX.exe"=

"c:\\Jeux\\Trackmania\\TmNationsForever\\TmForever.exe"=

"c:\\Jeux\\CodMW\\iw3mp.exe"=

"c:\\WINDOWS\\system32\\PnkBstrA.exe"=

"c:\\WINDOWS\\system32\\PnkBstrB.exe"=

"c:\\Jeux\\FPS\\Crysis\\Bin32\\Crysis.exe"=

"c:\\Jeux\\FPS\\Crysis\\Bin32\\CrysisDedicatedServer.exe"=

"c:\\Program Files\\Steam\\steamapps\\headx\\zombie panic! source\\hl2.exe"=

"c:\\Program Files\\Steam\\steamapps\\headx\\insurgency\\hl2.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FC2Editor.exe"=

"c:\\Jeux\\FPS\\Dead Space\\Dead Space.exe"=

"c:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FarCry2.exe"=

"c:\\Jeux\\FPS\\FarCry\\Far Cry 2\\bin\\FC2Launcher.exe"=

"c:\\Jeux\\Course\\GRID\\GRID.exe"=

"c:\\Jeux\\STALKER\\S.T.A.L.K.E.R SoC\\bin\\XR_3DA.exe"=

"c:\\Jeux\\STALKER\\S.T.A.L.K.E.R SoC\\bin\\dedicated\\XR_3DA.exe"=

"c:\\Program Files\\MessengerDiscovery\\MessengerDiscovery Live.exe"=

"c:\\Jeux\\Course\\BurnOut\\BurnoutLauncher.exe"=

"c:\\Jeux\\Course\\BurnOut\\BurnoutConfigTool.exe"=

"c:\\Jeux\\Course\\BurnOut\\BurnoutParadise.exe"=

"c:\\Jeux\\FPS\\GearsOfWar\\Binaries\\WarGame-G4WLive.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=

R1 atitray;atitray;c:\program files\ATI Tray Tools\atitray.sys [2007-05-22 18088]

R2 acedrv11;acedrv11;c:\windows\system32\drivers\acedrv11.sys [2008-07-30 277736]

R2 GEST Service;GEST Service for program management.;c:\program files\GIGABYTE\EnergySaver\GSvr.exe [2008-07-29 80392]

R2 PDSched;PDScheduler;c:\program files\Raxco\PerfectDisk\PDSched.exe [2004-11-01 237635]

S2 gupdate1c9a72027a94dae;Google Update Service (gupdate1c9a72027a94dae);"c:\program files\Google\Update\GoogleUpdate.exe" /svc --> c:\program files\Google\Update\GoogleUpdate.exe [?]

S3 SaiH0006;SaiH0006;c:\windows\system32\drivers\SaiH0006.sys [2004-07-26 56576]

S3 SetupNTGLM7X;SetupNTGLM7X;\??\d:\ntglm7x.sys --> d:\NTGLM7X.sys [?]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{86150e27-c9f0-11dd-9be2-001fd05c2e85}]

\Shell\AutoRun\command - H:\InstallTomTomHOME.exe

.

.

------- Examen supplémentaire -------

.

uStart Page = hxxp://www.daemon-search.com/startpage

IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000

FF - ProfilePath - c:\documents and settings\Utilisateur\Application Data\Mozilla\Firefox\Profiles\4cqmypt2.default\

FF - prefs.js: browser.startup.homepage - hxxp://www.orange.fr

FF - component: c:\program files\Mozilla Firefox\components\xpinstal.dll

FF - component: c:\program files\Mozilla Firefox\extensions\talkback@mozilla.org\components\qfaservices.dll

.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-03-25 23:50:34

Windows 5.1.2600 Service Pack 3 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès

Fichiers cachés: 0

**************************************************************************

.

--------------------- CLES DE REGISTRE BLOQUEES ---------------------

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\Electronic Arts\C*o*m*m*a*n*d* *&* *C*o*n*q*u*e*r* *3* *L*e*s* *g*u*e*r*r*e*s* *d*u* *T*i*b*e*r*i*u*m*"!\Assistance]

"Order"=hex:08,00,00,00,02,00,00,00,ce,02,00,00,01,00,00,00,04,00,00,00,92,00,

00,00,00,00,00,00,84,00,00,00,41,75,67,4d,02,00,00,00,01,00,00,00,72,00,32,\

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]

"??"=hex:78,df,69,0f,11,30,8b,5c,f9,cf,58,dd,36,fc,4b,62,d1,cf,ef,8f,3d,ef,f2,

03,f3,5a,86,6d,00,82,3c,0d,05,0b,db,a6,62,b8,86,fc,fa,9e,26,53,a8,d4,5f,58,\

"??"=hex:83,88,39,1a,0c,27,f3,63,06,f6,90,b1,eb,18,f3,6d

[HKEY_USERS\S-1-5-21-796845957-1060284298-725345543-1004\Software\SecuROM\License information*]

"datasecu"=hex:de,f6,83,9a,77,50,70,f7,9c,f8,4b,32,11,b7,0c,88,62,cf,cf,a6,dd,

4c,6d,54,b1,fe,89,7b,06,83,26,7c,51,b5,61,23,72,14,53,91,94,5e,14,6b,f5,ef,\

"rkeysecu"=hex:c3,2d,6b,32,8c,e2,60,54,63,e4,06,a3,f1,0b,5f,6c

.

--------------------- DLLs chargées dans les processus actifs ---------------------

- - - - - - - > 'winlogon.exe'(748)

c:\windows\system32\Ati2evxx.dll

.

Heure de fin: 2009-03-25 23:52:55

ComboFix-quarantined-files.txt 2009-03-25 22:51:59

ComboFix2.txt 2009-03-25 20:41:42

Avant-CF: 173 948 211 200 octets libres

Après-CF: 173,933,740,032 octets libres

224 --- E O F --- 2009-03-13 08:55:57

Lien vers le commentaire
Partager sur d’autres sites

Le pc est maintenant clean .

Pour supprimer ComboFix , tape ceci dans Exécuter :

combofix /u

Pour ton matériel détecté , regarde dans le gestionnaire de périphériques .

Lance également une détection via Touslesdrivers.com

Ca marche !

Tout est ok.

Merci encore de ton aide et du temps accordé ! :transpi: Et quelle efficacité =x

:reflechis:

Bonne soirée !

Lien vers le commentaire
Partager sur d’autres sites

  • 2 semaines après...

Bonjour a vous, sur les conseils d'un amis il ma dit de venir sur votre forum pour essayer d'arranger mon PC et ma demander de vous poster ceci:

Tout d'abors mon PC se trouve ralentit, sur le net j'ai peru de la fluiditer, j'ai plusieur page de pub qui s'affiche continuellement.

Et au bout d'un moment c'est comme si il saturer, la page se met a charger et c'est comme ci il été bloquer... pour le débloquer

je dois faire ctrl+alt+suppr aller dans processus et d''arrêter le processus "firefox.exe".

Et pour couronner le tout, le PC a "crasher" l'autre jour, une page bleu avec plein d'écriture blanche et 'ai eu le temps de voir une phrase du genre "Your PC is crashing" pour sa que je parle de crash...

J'espère que vous pourrez m'aider.

Merci !

Voici le rapport:

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 18:00:41, on 02/02/2009

Platform: Windows Vista SP1 (WinNT 6.00.1905)

MSIE: Internet Explorer v7.00 (7.00.6001.18000)

Boot mode: Normal

Running processes:

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.EXE

C:\Windows\system32\taskeng.exe

C:\Windows\System32\mobsync.exe

C:\Program Files\Norton Internet Security\Engine\16.2.0.7\ccSvcHst.exe

C:\Windows\RtHDVCpl.exe

C:\Acer\Empowering Technology\SysMonitor.exe

C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe

C:\Windows\System32\rundll32.exe

C:\Windows\System32\nvraidservice.exe

C:\Program Files\Windows Media Player\wmpnscfg.exe

C:\Windows\system32\wbem\unsecapp.exe

C:\Program Files\pspvideo9\pspVideo9.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\Program Files\Windows Live\Contrôle parental\fssui.exe

C:\Program Files\Windows Sidebar\sidebar.exe

C:\Program Files\Windows Live\Messenger\msnmsgr.exe

C:\Windows\ehome\ehtray.exe

C:\Program Files\Registry Mechanic\RMTray.exe

C:\Program Files\Windows Sidebar\sidebar.exe

C:\Windows\ehome\ehmsas.exe

C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Users\Laurelia\AppData\Local\qimiu.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Windows\system32\SearchFilterHost.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://g.msn.fr/0SEFRFR/SAOS02

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.sfr.fr/kit/adsl/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://fr.fr.acer.yahoo.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://fr.fr.acer.yahoo.com

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

O1 - Hosts: 88.166.246.141 L2authd.lineage2.com

O1 - Hosts: 216.107.250.194 nprotect.lineage2.com

O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - C:\Program Files\FlashGet\jccatch.dll

O2 - BHO: Windows Live OneCare Family Safety Browser Helper - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Contrôle parental\fssbho.dll

O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Internet Security\Engine\16.2.0.7\coIEPlg.dll

O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Internet Security\Engine\16.2.0.7\IPSBHO.DLL

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll

O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll

O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - C:\Program Files\FlashGet\getflash.dll

O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll

O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll

O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll

O3 - Toolbar: Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.2.0.7\coIEPlg.dll

O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide

O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe

O4 - HKLM\..\Run: [Acer Empowering Technology Monitor] C:\Acer\Empowering Technology\SysMonitor.exe

O4 - HKLM\..\Run: [eDataSecurity Loader] C:\Acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe

O4 - HKLM\..\Run: [PCMMediaSharing] C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\PCMMediaSharing.exe

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [WarReg_PopUp] C:\Acer\WR_PopUp\WarReg_PopUp.exe

O4 - HKLM\..\Run: [NVRaidService] C:\Windows\system32\nvraidservice.exe

O4 - HKLM\..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe

O4 - HKLM\..\Run: [Apanel] C:\ACERSW\config\NewSetApanel.cmd

O4 - HKLM\..\Run: [Flashget] "C:\Program Files\FlashGet\FlashGet.exe" /min

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"

O4 - HKLM\..\Run: [PSPVideo9] C:\Program Files\pspvideo9\pspVideo9.exe -t

O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"

O4 - HKLM\..\Run: [fssui] "C:\Program Files\Windows Live\Contrôle parental\fssui.exe" -autorun

O4 - HKLM\..\Run: [QuickTime Update Completion 0] "C:\Program Files\QuickTime\QTSystem\QuickTimeUpdateHelper.exe" -atboottime "QuickTime Update Completion 0"

O4 - HKLM\..\Run: [QuickTime Update Completion 1] "C:\Program Files\QuickTime\QTSystem\QuickTimeUpdateHelper.exe" -atboottime "QuickTime Update Completion 1"

O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe

O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun

O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background

O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe

O4 - HKCU\..\Run: [RegistryMechanic] C:\Program Files\Registry Mechanic\RMTray.exe /H

O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe

O4 - HKCU\..\Run: [GreatLog] "C:\ProgramData\chingramgram.8ad8la"

O4 - HKCU\..\Run: [ANTI LITE TITLE DEBUG] "C:\ProgramData\This Funk Seek.rl8dc"

O4 - HKCU\..\Run: [qimiu] "c:\users\laurelia\appdata\local\qimiu.exe" qimiu

O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe

O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')

O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')

O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')

O4 - Global Startup: ASETRES.EXE

O4 - Global Startup: Empowering Technology Launcher.lnk = ?

O8 - Extra context menu item: &Tout télécharger avec FlashGet - C:\Program Files\FlashGet\jc_all.htm

O8 - Extra context menu item: &Télécharger avec FlashGet - C:\Program Files\FlashGet\jc_link.htm

O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm

O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx

O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000

O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL

O9 - Extra button: FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\Program Files\FlashGet\FlashGet.exe

O9 - Extra 'Tools' menuitem: FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\Program Files\FlashGet\FlashGet.exe

O13 - Gopher Prefix:

O18 - Protocol: symres - {AA1061FE-6C41-421F-9344-69640C9732AB} - C:\Program Files\Norton Internet Security\Engine\16.2.0.7\coIEPlg.dll

O23 - Service: Acer HomeMedia Connect Service - CyberLink - C:\Program Files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe

O23 - Service: ePerformance Service (AcerMemUsageCheckService) - Unknown owner - C:\Acer\Empowering Technology\ePerformance\MemCheck.exe

O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe

O23 - Service: eDataSecurity Service - Egis Incorporated - C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe

O23 - Service: eRecovery Service (eRecoveryService) - Acer Inc. - C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe

O23 - Service: eSettings Service (eSettingsService) - Unknown owner - C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe

O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe

O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe

O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe

O23 - Service: Norton Internet Security - Symantec Corporation - C:\Program Files\Norton Internet Security\Engine\16.2.0.7\ccSvcHst.exe

O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe

O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe

O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe

O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

--

End of file - 11345 bytes

Lien vers le commentaire
Partager sur d’autres sites

Le pc est infecté ...

Désactive Windows Defender > http://infomars.fr/forum/index.php?showtopic=1244

Lance Clean v 2.0 by FRUiT , procédure 1.

Télécharge , installe et lance une analse complète avec MBAM .

Supprime tout ce qu'il trouve.

Lance ensuite ComboFix et poste le rapport créé > http://download.bleepingcomputer.com/sUBs/ComboFix.exe

Lien vers le commentaire
Partager sur d’autres sites

Le pc est infecté ...

Désactive Windows Defender > http://infomars.fr/forum/index.php?showtopic=1244

Lance Clean v 2.0 by FRUiT , procédure 1.

Télécharge , installe et lance une analse complète avec MBAM .

Supprime tout ce qu'il trouve.

Lance ensuite ComboFix et poste le rapport créé > http://download.bleepingcomputer.com/sUBs/ComboFix.exe

Erf.. ok et bien je vais faire cela !

Merci.

Lien vers le commentaire
Partager sur d’autres sites

J'ai effectuer les choses demander. Voici donc le rapport de ComboFix.

ComboFix 09-04-04.01 - Laurelia 2009-04-05 21:37:25.1 - NTFSx86

Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6001.1.1252.1.1036.18.3070.1969 [GMT 2:00]

Lancé depuis: c:\users\Laurelia\Desktop\ComboFix.exe

* Un nouveau point de restauration a été créé

* Resident AV is active

.

((((((((((((((((((((((((((((( Fichiers créés du 2009-03-05 au 2009-04-05 ))))))))))))))))))))))))))))))))))))

.

2009-04-05 20:39 . 2009-04-05 20:39 <REP> d-------- c:\users\Laurelia\AppData\Roaming\Malwarebytes

2009-04-05 20:39 . 2009-03-26 16:49 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys

2009-04-05 20:39 . 2009-03-26 16:49 15,504 --a------ c:\windows\System32\drivers\mbam.sys

2009-04-05 20:38 . 2009-04-05 20:38 <REP> d-------- c:\users\All Users\Malwarebytes

2009-04-05 20:38 . 2009-04-05 20:38 <REP> d-------- c:\programdata\Malwarebytes

2009-04-05 20:38 . 2009-04-05 20:39 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware

2009-04-05 20:34 . 2009-04-05 20:34 5,842 --a------ c:\windows\System32\PerfStringBackup.TMP

2009-04-05 13:12 . 2009-04-05 13:12 33,408 --a------ c:\windows\System32\drivers\fsbts.sys

2009-04-05 13:08 . 2009-04-05 13:08 <REP> d-------- c:\users\Laurelia\AppData\Roaming\F-Secure

2009-04-05 13:02 . 2008-09-23 15:35 35,552 --a------ c:\windows\System32\drivers\fses.sys

2009-04-05 13:01 . 2008-09-23 15:37 572,512 --a------ c:\windows\System32\msvcp50.dll

2009-04-05 13:01 . 2008-09-23 15:35 70,944 --a------ c:\windows\System32\drivers\fsdfw.sys

2009-04-05 12:59 . 2009-04-05 13:00 <REP> d-------- c:\users\All Users\fssg

2009-04-05 12:59 . 2009-04-05 13:00 <REP> d-------- c:\programdata\fssg

2009-04-05 12:58 . 2009-04-05 13:01 <REP> d-------- c:\users\All Users\f-secure

2009-04-05 12:58 . 2009-04-05 13:01 <REP> d-------- c:\programdata\f-secure

2009-04-04 19:12 . 2009-04-04 19:12 <REP> d-------- c:\users\All Users\HP Product Assistant

2009-04-04 19:12 . 2009-04-04 19:12 <REP> d-------- c:\programdata\HP Product Assistant

2009-04-04 19:11 . 2009-04-04 19:11 <REP> d-------- c:\program files\Hewlett-Packard

2009-04-04 19:11 . 2009-04-04 19:11 <REP> d-------- c:\program files\Common Files\HP

2009-04-04 19:11 . 2009-04-04 19:11 <REP> d-------- c:\program files\Common Files\Hewlett-Packard

2009-04-04 19:10 . 2009-04-04 19:14 <REP> d-------- c:\program files\HP

2009-04-04 19:09 . 2009-04-04 19:12 <REP> d-------- c:\users\All Users\HP

2009-04-04 19:09 . 2009-04-04 19:12 <REP> d-------- c:\programdata\HP

2009-04-04 19:09 . 2009-04-04 19:15 188,045 --a------ c:\windows\hpoins32.dat

2009-03-30 12:30 . 2009-03-30 12:30 <REP> d-------- c:\users\Laurelia\AppData\Roaming\DAEMON Tools Pro

2009-03-30 12:30 . 2009-03-30 12:30 <REP> d-------- c:\users\Laurelia\AppData\Roaming\DAEMON Tools

2009-03-30 12:29 . 2009-03-30 12:29 <REP> d-------- c:\users\All Users\DAEMON Tools Lite

2009-03-30 12:29 . 2009-03-30 12:29 <REP> d-------- c:\programdata\DAEMON Tools Lite

2009-03-30 12:29 . 2009-03-30 12:29 <REP> d-------- c:\program files\DAEMON Tools Lite

2009-03-30 12:27 . 2009-03-30 12:32 <REP> d-------- c:\users\Laurelia\AppData\Roaming\DAEMON Tools Lite

2009-03-30 12:27 . 2009-03-30 12:27 717,296 --a------ c:\windows\System32\drivers\sptd.sys

2009-03-19 13:13 . 2009-03-09 05:19 410,984 --a------ c:\windows\System32\deploytk.dll

2009-03-15 19:17 . 2009-03-15 19:20 <REP> d-------- c:\program files\Windows Live Safety Center

2009-03-15 18:56 . 2009-03-15 18:56 <REP> d-------- c:\program files\uTorrent

2009-03-15 17:50 . 2009-03-15 17:58 <REP> d-------- c:\program files\PHPNukeFR

2009-03-15 17:50 . 2009-03-15 17:50 <REP> d-------- c:\program files\Conduit

2009-03-15 17:37 . 2009-03-15 17:37 <REP> d-------- c:\users\All Users\Age of Empires 3 XPack Trial

2009-03-15 17:37 . 2009-03-15 17:37 <REP> d-------- c:\programdata\Age of Empires 3 XPack Trial

2009-03-14 19:42 . 2009-04-05 15:29 28 --a------ c:\windows\ODBC.INI

2009-03-14 19:41 . 2009-04-05 15:29 <REP> d-------- c:\program files\RomStation

2009-03-14 13:44 . 2008-04-17 13:12 107,368 --a------ c:\windows\System32\GEARAspi.dll

2009-03-14 13:44 . 2009-01-15 13:19 23,848 --a------ c:\windows\System32\drivers\GEARAspiWDM.sys

2009-03-14 13:43 . 2009-03-14 13:44 <REP> d-------- c:\users\All Users\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}

2009-03-14 13:43 . 2009-03-14 13:44 <REP> d-------- c:\programdata\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}

2009-03-14 13:43 . 2009-03-14 13:44 <REP> d-------- c:\program files\iTunes

2009-03-14 13:43 . 2009-03-14 13:43 <REP> d-------- c:\program files\iPod

2009-03-14 11:18 . 2008-12-16 05:29 8,147,456 --a------ c:\windows\System32\wmploc.DLL

2009-03-14 11:18 . 2008-12-16 07:31 7,680 --a------ c:\windows\System32\spwmp.dll

2009-03-14 11:18 . 2008-12-16 07:31 4,096 --a------ c:\windows\System32\msdxm.ocx

2009-03-14 11:18 . 2008-12-16 07:31 4,096 --a------ c:\windows\System32\dxmasf.dll

2009-03-14 11:17 . 2008-11-27 06:43 268,288 --a------ c:\windows\System32\schannel.dll

2009-03-13 22:32 . 2009-02-09 05:10 2,033,152 --a------ c:\windows\System32\win32k.sys

2009-03-13 21:54 . 2009-04-05 21:33 <REP> d-------- c:\users\Laurelia\Tracing

2009-03-13 21:53 . 2009-02-06 19:08 55,280 --a------ c:\windows\System32\drivers\fssfltr.sys

2009-03-13 21:52 . 2009-03-13 21:52 <REP> d-------- c:\program files\Microsoft Sync Framework

2009-03-13 21:50 . 2009-03-13 21:50 <REP> d-------- c:\program files\Windows Live SkyDrive

2009-03-13 21:50 . 2009-03-13 21:53 <REP> d-------- c:\program files\Microsoft

2009-03-13 17:12 . 2009-03-13 17:12 <REP> d-------- c:\program files\Common Files\Windows Live

2009-03-08 18:47 . 2009-03-08 18:47 0 --ah----- c:\windows\System32\drivers\Msft_User_WpdMtpDr_01_00_00.Wdf

2009-03-08 14:04 . 2009-03-08 14:20 <REP> d-------- c:\program files\Common Files\Ahead

2009-03-06 00:59 . 2009-03-06 00:59 1,900,544 --a------ c:\windows\System32\usbaaplrc.dll

2009-03-06 00:59 . 2009-03-06 00:59 36,864 --a------ c:\windows\System32\drivers\usbaapl.sys

.

(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-04-05 19:03 --------- d-----w c:\programdata\Okay meta anti lite

2009-04-05 18:31 --------- d-----w c:\users\Laurelia\AppData\Roaming\uTorrent

2009-04-05 12:34 --------- d-----w c:\programdata\traydead

2009-04-05 11:00 --------- d-----w c:\program files\SFR

2009-04-05 10:40 --------- d-----w c:\program files\Acer GameZone

2009-04-05 10:39 --------- d--h--w c:\program files\InstallShield Installation Information

2009-04-05 08:49 82 ----a-w c:\users\Laurelia\AppData\Roaming\wklnhst.dat

2009-03-30 10:32 --------- d-----w c:\program files\Microsoft Games

2009-03-30 10:24 --------- d-----w c:\users\Laurelia\AppData\Roaming\dvdcss

2009-03-28 12:05 --------- d-----w c:\program files\Common Files\Adobe

2009-03-19 19:52 --------- d-----w c:\programdata\Messenger Plus!

2009-03-16 12:18 --------- d-----w c:\program files\Messenger Plus! Live

2009-03-15 16:23 --------- d-----w c:\program files\Lineage II

2009-03-15 10:46 --------- d-----w c:\program files\Windows Mail

2009-03-14 11:43 --------- d-----w c:\program files\QuickTime Alternative

2009-03-14 11:43 --------- d-----w c:\program files\Common Files\Apple

2009-03-13 19:53 --------- d-----w c:\program files\Windows Live

2009-03-13 19:52 --------- d-----w c:\program files\Windows Live Toolbar

2009-03-13 16:28 --------- d-----w c:\program files\Google

2009-03-08 12:21 --------- d-----w c:\program files\Ahead

2009-03-05 08:27 --------- d-----w c:\program files\Microsoft Silverlight

2009-03-01 09:32 --------- d-----w c:\programdata\Norton

2009-02-23 18:40 --------- d-----w c:\programdata\Microsoft Help

2009-02-17 16:39 --------- d---a-w c:\programdata\TEMP

2009-02-08 16:40 --------- d-----w c:\users\Laurelia\AppData\Roaming\CyberLink

2009-02-06 18:39 308,600 ----a-w c:\windows\WLXPGSS.SCR

2009-02-06 17:52 49,504 ----a-w c:\windows\System32\sirenacm.dll

2009-01-15 06:11 827,392 ----a-w c:\windows\System32\wininet.dll

2008-01-21 02:43 174 --sha-w c:\program files\desktop.ini

.

((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]

"{1c491116-c175-45e1-a570-6fb14fea8b7b}"= "c:\program files\PHPNukeFR\tbPHPN.dll" [2009-02-16 1882136]

[HKEY_CLASSES_ROOT\clsid\{1c491116-c175-45e1-a570-6fb14fea8b7b}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1c491116-c175-45e1-a570-6fb14fea8b7b}]

2009-02-16 16:44 1882136 --a------ c:\program files\PHPNukeFR\tbPHPN.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]

"{1c491116-c175-45e1-a570-6fb14fea8b7b}"= "c:\program files\PHPNukeFR\tbPHPN.dll" [2009-02-16 1882136]

[HKEY_CLASSES_ROOT\clsid\{1c491116-c175-45e1-a570-6fb14fea8b7b}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]

"{1C491116-C175-45E1-A570-6FB14FEA8B7B}"= "c:\program files\PHPNukeFR\tbPHPN.dll" [2009-02-16 1882136]

[HKEY_CLASSES_ROOT\clsid\{1c491116-c175-45e1-a570-6fb14fea8b7b}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-03-13 39408]

"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]

"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2008-12-29 687560]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"PCMMediaSharing"="c:\program files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\PCMMediaSharing.exe" [2008-01-25 204908]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-04-04 13535776]

"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-04-04 92704]

"WarReg_PopUp"="c:\acer\WR_PopUp\WarReg_PopUp.exe" [2006-11-05 57344]

"NVRaidService"="c:\windows\system32\nvraidservice.exe" [2008-05-06 196128]

"Flashget"="c:\program files\FlashGet\FlashGet.exe" [2007-09-25 2007088]

"PSPVideo9"="c:\program files\pspvideo9\pspVideo9.exe" [2005-10-30 606208]

"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2009-03-06 177472]

"QuickTime Task"="c:\program files\QuickTime Alternative\QTTask.exe" [2009-01-05 413696]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-03-12 342312]

"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]

"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2008-03-25 49152]

"hpqSRMon"="c:\program files\HP\Digital Imaging\bin\hpqSRMon.exe" [2008-03-13 81920]

"F-Secure Manager"="c:\program files\SFR\Pack Sécurité\Common\FSM32.EXE" [2008-09-23 182936]

"F-Secure TNB"="c:\program files\SFR\Pack Sécurité\FSGUI\TNBUtil.exe" [2008-09-23 957024]

"RtHDVCpl"="RtHDVCpl.exe" [2008-03-26 c:\windows\RtHDVCpl.exe]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

ASETRES.EXE [2008-04-14 20480]

Empowering Technology Launcher.lnk - c:\acer\Empowering Technology\eAPLauncher.exe [2008-03-21 535336]

HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-03-25 214360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableLUA"= 0 (0x0)

"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]

"msacm.mkdmp3enc"= c:\progra~1\ACERAR~1\ACERDV~2\Kernel\Burner\MKDMP3Enc.ACM

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]

--a------ 2008-01-21 04:23 1008184 c:\program files\Windows Defender\MSASCui.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]

"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-2379519969-2930365411-2667536415-1000]

"EnableNotificationsRef"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]

"{9A0FC0E6-C41A-491D-85B2-7B42B0C4D7B6}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

"{9272E7EA-E5B0-4E65-AA03-61B849992A79}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

"{0590D135-20CF-4616-83A2-B4D64D7A7ADC}"= c:\program files\Acer Arcade Live\Acer Arcade Live Main Page\Acer Arcade Live.exe:Acer Arcade Live

"{40F60C6C-DD8E-40B8-AB34-5061C567E010}"= c:\program files\Acer Arcade Live\Acer DVDivine\Acer DVDivine.exe:Acer DVDivine

"{EC714915-D3A6-43D3-B785-23155F4ED9A6}"= c:\program files\Acer Arcade Live\Acer HomeMedia\Acer HomeMedia.exe:Acer HomeMedia

"{8FB6D042-3CF4-407D-A2E9-A1CE05C41456}"= c:\program files\Acer Arcade Live\Acer HomeMedia Connect\Acer HomeMedia Connect.exe:Acer HomeMedia Connect

"{542BA28B-703D-48DB-B83F-94E757E578BF}"= c:\program files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.EXE:Acer HomeMedia Connect Service

"{B34DAF09-668F-41FD-94EB-A7A892360F5C}"= c:\program files\Acer Arcade Live\Acer SlideShow DVD\Acer SlideShow DVD.exe:Acer SlideShow DVD

"{A924C65E-76C0-4E34-9E09-9FC3F7E6691A}"= c:\program files\Acer Arcade Live\Acer VideoMagician\Acer VideoMagician.exe:Acer VideoMagician

"{F051E17E-51EF-4830-B367-F6DA497077E5}"= c:\program files\Acer Arcade Live\Acer HomeMedia Trial Creator\Acer HomeMedia Trial Creator.exe:Acer HomeMedia Trial Creator

"{F158742F-48F9-4833-8369-7CBA8CC22457}"= c:\program files\Acer Arcade Live\Acer DV Magician\Acer DV Magician.exe:Acer DV Magician

"TCP Query User{E7EDDF97-C00A-4099-A814-B9C23725E9A5}c:\\program files\\shareaza\\shareaza.exe"= UDP:c:\program files\shareaza\shareaza.exe:Shareaza Ultimate File Sharing

"UDP Query User{A2C2FD29-9DB5-4C16-9113-0C861D4EFF7E}c:\\program files\\shareaza\\shareaza.exe"= TCP:c:\program files\shareaza\shareaza.exe:Shareaza Ultimate File Sharing

"{F7C15FB8-984C-4E86-A464-A0E04648C1BB}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour

"{6FBC424F-9B9A-468A-8975-560E769C7217}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour

"{5BAEC737-FF97-4528-8A09-2818685AA43E}"= UDP:c:\windows\Temp\~os538C.tmp\ossproxy.exe:ossproxy.exe

"{4EFF9E66-0B67-480B-B605-7986EF4EFEE2}"= UDP:c:\windows\Temp\~os650A.tmp\ossproxy.exe:ossproxy.exe

"{288F731E-2CCE-486D-944C-649C33F8FA88}"= UDP:c:\program files\RelevantKnowledge\rlvknlg.exe:rlvknlg.exe

"{8E5A0D01-B4D3-42B3-B16A-BF4416383670}"= TCP:c:\program files\RelevantKnowledge\rlvknlg.exe:rlvknlg.exe

"{70D7FEA5-D564-4491-A261-B2D1527E0EC7}"= UDP:c:\program files\RelevantKnowledge\rlvknlg.exe:rlvknlg.exe

"{1BF169E0-559E-43A4-A8F7-26399748D398}"= TCP:c:\program files\RelevantKnowledge\rlvknlg.exe:rlvknlg.exe

"{167238D1-2491-40A5-8A89-7A7506979078}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

"{E2667902-3E8D-44AC-84F0-64ECBA850D9F}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

"{D89413AB-FBD0-456F-AA10-0EE4CB7215B5}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync

"{22BFCC17-5D89-4C1D-8405-9F643DF24BA7}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes

"{7B3D33C8-EDF1-488E-9D29-60B28823C482}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes

"{80838543-C809-46E6-B9A2-B74FBDBA6E3D}"= UDP:c:\program files\uTorrent\uTorrent.exe:µTorrent (TCP-In)

"{2CD1253D-4E55-4724-A3DC-41727EC57894}"= TCP:c:\program files\uTorrent\uTorrent.exe:µTorrent (UDP-In)

"{C6E6D14C-F193-4172-BA5B-3DBA9C78FB13}"= c:\program files\HP\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe

"{A81AD67E-DEB8-4AA6-A197-C14AB4ECF6C1}"= c:\program files\HP\Digital Imaging\bin\hpqste08.exe:hpqste08.exe

"{EEB7FD85-DE6C-443E-887B-D40991ADB6FD}"= c:\program files\HP\Digital Imaging\bin\hposid01.exe:hposid01.exe

"{022ABB32-4DB8-4F81-8C5E-4FBE6FFAD195}"= c:\program files\HP\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe

"{1E3AD03A-22F1-4550-AA25-FE1963D8ACB8}"= c:\program files\HP\Digital Imaging\bin\hpoews01.exe:hpoews01.exe

"{EF1F19B5-7673-4648-A1C5-C4821B18A231}"= c:\program files\HP\Digital Imaging\bin\hpiscnapp.exe:hpiscnapp.exe

"{4AEE1D08-4895-4C7A-8F1F-0B1629BB65EB}"= c:\program files\Common Files\HP\Digital Imaging\bin\hpqphotocrm.exe:hpqphotocrm.exe

"{3405CEB5-1F8C-476E-B72C-6D80CE8C775B}"= c:\program files\HP\Digital Imaging\bin\hpqsudi.exe:hpqsudi.exe

"{3D635E06-0083-439F-9C71-666366E028A6}"= c:\program files\HP\Digital Imaging\bin\hpqpsapp.exe:hpqpsapp.exe

"{D335719B-1F97-4068-AC2A-47E377A35DDD}"= c:\program files\HP\Digital Imaging\bin\hpqpse.exe:hpqpse.exe

"{50B0A3F0-C119-45A5-8AF9-B6F9C0129825}"= c:\program files\HP\Digital Imaging\bin\hpqgplgtupl.exe:hpqgplgtupl.exe

"{532A3802-F7DD-4BDF-AFFF-8EBF6D28DA60}"= c:\program files\HP\Digital Imaging\bin\hpqgpc01.exe:hpqgpc01.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]

"EnableFirewall"= 0 (0x0)

R0 fsbts;fsbts;c:\windows\System32\drivers\fsbts.sys [2009-04-05 33408]

R1 F-Secure HIPS;F-Secure HIPS Driver;c:\program files\SFR\Pack Sécurité\HIPS\drivers\fshs.sys [2009-04-05 66720]

R1 FSES;F-Secure Email Scanning Driver;c:\windows\System32\drivers\fses.sys [2009-04-05 35552]

R1 FSFW;F-Secure Firewall Driver;c:\windows\System32\drivers\fsdfw.sys [2009-04-05 70944]

R1 fsvista;F-Secure Vista Support Driver;c:\program files\SFR\Pack Sécurité\Anti-Virus\minifilter\fsvista.sys [2009-04-05 12384]

R2 Acer HomeMedia Connect Service;Acer HomeMedia Connect Service;c:\program files\Acer Arcade Live\Acer HomeMedia Connect\Kernel\DMS\CLMSServer.exe [2008-03-21 269448]

R2 SeaPort;SeaPort;c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe [2009-01-14 226656]

R3 F-Secure Gatekeeper;F-Secure Gatekeeper;c:\program files\SFR\Pack Sécurité\Anti-Virus\minifilter\fsgk.sys [2009-04-05 84608]

R3 FSORSPClient;F-Secure ORSP Client;c:\program files\SFR\Pack Sécurité\ORSP Client\fsorsp.exe [2009-04-05 55904]

R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\System32\drivers\nvhda32v.sys [2006-06-07 42528]

S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [2009-03-13 55280]

S3 fsssvc;Windows Live Contrôle parental;c:\program files\Windows Live\Family Safety\fsssvc.exe [2009-02-06 533360]

S4 F-Secure Filter;F-Secure File System Filter;c:\program files\SFR\Pack Sécurité\Anti-Virus\win2k\fsfilter.sys [2009-04-05 39776]

S4 F-Secure Recognizer;F-Secure File System Recognizer;c:\program files\SFR\Pack Sécurité\Anti-Virus\win2k\fsrec.sys [2009-04-05 25184]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12

hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\J]

\shell\AutoRun\command - j:\wd_windows_tools\setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{79221269-1d15-11de-b742-001d92977fea}]

\shell\AutoRun\command - J:\autorun.exe

\shell\directx\command - j:\directx9\dxsetup.exe

\shell\setup\command - J:\install.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{c7763e7f-91eb-11dd-97c3-001d92977fea}]

\shell\AutoRun\command - L:\setupSNK.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{c8659163-0bd0-11de-985b-001d92977fea}]

\shell\AutoRun\command - j:\wd_windows_tools\setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{cde8528f-fc51-11dd-a2fb-001d92977fea}]

\shell\AutoRun\command - J:\AutoRun.exe

.

- - - - ORPHELINS SUPPRIMES - - - -

HKCU-Run-euqko - c:\users\laurelia\appdata\local\euqko.exe

HKLM-Run-Acer Tour Reminder - c:\acer\AcerTour\Reminder.exe

HKLM-Run-Apanel - c:\acersw\config\NewSetApanel.cmd

HKLM-Run-eRecoveryService - (no file)

.

------- Examen supplémentaire -------

.

uStart Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2102473

uInternet Settings,ProxyOverride = *.local

IE: &Tout télécharger avec FlashGet - c:\program files\FlashGet\jc_all.htm

IE: &Télécharger avec FlashGet - c:\program files\FlashGet\jc_link.htm

IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx

IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000

LSP: c:\program files\SFR\Pack Se9,curite9,\FSPS\program\fslsp.dll

FF - ProfilePath - c:\users\Laurelia\AppData\Roaming\Mozilla\Firefox\Profiles\zabarj06.default\

FF - prefs.js: browser.startup.homepage - hxxp://www.google.fr/webhp?rls=ig

FF - component: c:\users\Laurelia\AppData\Roaming\Mozilla\Firefox\Profiles\zabarj06.default\extensions\{1c491116-c175-45e1-a570-6fb14fea8b7b}\components\FFAlert.dll

FF - plugin: c:\program files\Microsoft\Office Live\npOLW.dll

FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll

FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll

.

**************************************************************************

catchme 0.3.1375 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-04-05 21:39:16

Windows 6.0.6001 Service Pack 1 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès

Fichiers cachés: 0

**************************************************************************

.

--------------------- DLLs chargées dans les processus actifs ---------------------

- - - - - - - > 'winlogon.exe'(1088)

c:\program files\SFR\Pack Sécurité\FWES\Program\fsdc32.dll

- - - - - - - > 'lsass.exe'(660)

c:\program files\SFR\Pack Sécurité\FWES\Program\fsdc32.dll

- - - - - - - > 'Explorer.exe'(1700)

c:\program files\SFR\Pack Sécurité\Spam Control\fsscoepl.dll

- - - - - - - > 'csrss.exe'(552)

c:\program files\SFR\Pack Sécurité\FWES\Program\fsdc32.dll

- - - - - - - > 'csrss.exe'(612)

c:\program files\SFR\Pack Sécurité\FWES\Program\fsdc32.dll

.

Heure de fin: 2009-04-05 21:41:21

ComboFix-quarantined-files.txt 2009-04-05 19:41:18

Avant-CF: 160 731 303 936 octets libres

Après-CF: 160,698,101,760 octets libres

283 --- E O F --- 2009-04-05 09:05:23

Lien vers le commentaire
Partager sur d’autres sites

Bonsoir à tous,

Je poste ici un rapport Hijackthis, parceque je n'arrive pas à réparer un probléme détecté par Spybot S&D et qui n'arrive pas à être réparé.

http://img13.imageshack us/my.php?image=spybotu.jpg

et le raport:

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 22:17:17, on 05.04.2009

Platform: Windows Vista SP1 (WinNT 6.00.1905)

MSIE: Internet Explorer v7.00 (7.00.6001.18000)

Boot mode: Normal

Running processes:

C:\Windows\system32\taskeng.exe

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.EXE

C:\Program Files\Windows Defender\MSASCui.exe

C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe

C:\Windows\System32\rundll32.exe

C:\Program Files\Trust\Trust R-Series Mouse\StartAutorun.exe

C:\Windows\mixer.exe

C:\Windows\System32\rundll32.exe

C:\Program Files\Trust\Trust R-Series Mouse\KMConfig.exe

C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

C:\Program Files\Windows Live\Messenger\msnmsgr.exe

C:\Program Files\Skype\Phone\Skype.exe

C:\Program Files\Windows Media Player\wmpnscfg.exe

C:\Program Files\Windows Sidebar\sidebar.exe

C:\Program Files\Hamachi\hamachi.exe

C:\Program Files\Trust\Trust R-Series Mouse\KMProcess.exe

C:\Program Files\Windows Sidebar\sidebar.exe

C:\Windows\system32\conime.exe

C:\Windows\System32\mobsync.exe

C:\Program Files\Skype\Plugin Manager\skypePM.exe

C:\Users\Valentin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\GPUMonitor.gadget\GPUMonitor.exe

C:\Program Files\Windows Live\Contacts\wlcomm.exe

C:\Program Files\ASIO4ALL v2\a4apanel.EXE

C:\Program Files\Native Instruments\Traktor DJ Studio 3\TraktorDJStudio3.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Windows\system32\SearchFilterHost.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

O1 - Hosts: ::1 localhost

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: Click-to-Call BHO - {5C255C8A-E604-49b4-9D64-90988571CECB} - C:\Program Files\Windows Live\Messenger\wlchtc.dll

O2 - BHO: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll

O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll

O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide

O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [KMCONFIG] C:\Program Files\Trust\Trust R-Series Mouse\StartAutorun.exe KMConfig.exe

O4 - HKLM\..\Run: [C-Media Mixer] Mixer.exe /startup

O4 - HKLM\..\Run: [CmPCIaudio] RunDll32 cmicnfg3.cpl,CMICtrlWnd

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"

O4 - HKCU\..\Run: [spybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background

O4 - HKCU\..\Run: [skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized

O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe

O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun

O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')

O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')

O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')

O4 - Startup: hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe

O4 - Startup: mount.bat

O4 - Startup: Vista & XP Virtual Desktops.lnk = ?

O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O13 - Gopher Prefix:

O17 - HKLM\System\CCS\Services\Tcpip\..\{359D091D-4837-4EDB-B734-A7A0259BEA94}: NameServer = 208.67.222.222,208.67.220.220

O17 - HKLM\System\CS1\Services\Tcpip\..\{359D091D-4837-4EDB-B734-A7A0259BEA94}: NameServer = 208.67.222.222,208.67.220.220

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O23 - Service: Planificateur Avira AntiVir Personal - Free Antivirus (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe

O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe

O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe

O23 - Service: Keyboard And Mouse Communication Service (KMWDSERVICE) - UASSOFT.COM - C:\Program Files\Trust\Trust R-Series Mouse\KMWDSrv.exe

O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe

O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe

O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe

O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe

O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe

O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe

--

End of file - 7611 bytes

Lien vers le commentaire
Partager sur d’autres sites

@ Jerem76 :

Désinstalle RelevantKnowledge.

Lance une analyse complète avec MBAM et poste le rapport créé .

______________________________________________

@ valentin.py :

Désactive Windows Defender.

Désinstalle Spybot .

Mets un lien correct de ta capture d'écran ...

Lien vers le commentaire
Partager sur d’autres sites

Bonjour tout le monde,

Es ce que ca serait possible d'analyser mon rapport Hijackthis et me conseillez s'il vous plait ? J'ai deja effectué un scan complet avec avast pro 7 qui a detecter `win32.Vb-lbc` et je l'ai mis en quarantaine.

Voici mon rapport :

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 10:44:02 PM, on 05/04/2009

Platform: Windows Vista SP1 (WinNT 6.00.1905)

MSIE: Internet Explorer v7.00 (7.00.6001.18000)

Boot mode: Normal

Running processes:

C:\Windows\system32\taskeng.exe

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.exe

C:\Windows\explorer.exe

C:\Program Files\Windows Defender\MSASCui.exe

C:\hp\support\hpsysdrv.exe

C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe

C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe

C:\WINDOWS\RtHDVCpl.exe

C:\Program Files\Alwil Software\Avast4\ashDisp.exe

C:\Program Files\Java\jre6\bin\jusched.exe

C:\Program Files\Portrait Displays\HP My Display\dthtml.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\WINDOWS\System32\rundll32.exe

C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe

C:\WINDOWS\System32\oodtray.exe

C:\Program Files\Windows Sidebar\sidebar.exe

C:\Program Files\Windows Live\Messenger\msnmsgr.exe

C:\Program Files\Apache Group\Apache2\bin\ApacheMonitor.exe

C:\Program Files\Windows Media Player\wmpnscfg.exe

C:\Program Files\Common Files\Portrait Displays\Shared\HookManager.exe

C:\hp\kbd\kbd.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Users\reenn\Downloads\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&a...&pf=desktop

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&a...&pf=desktop

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

F2 - REG:system.ini: Shell=Explorer.exe C:\WINDOWS\Config\csrss.exe

O1 - Hosts: ::1 localhost

O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll

O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll

O2 - BHO: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll

O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide

O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe

O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE

O4 - HKLM\..\Run: [OsdMaestro] "C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe"

O4 - HKLM\..\Run: [iAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"

O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe

O4 - HKLM\..\Run: [CCUTRAYICON] FactoryMode

O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\Ad-Watch.exe

O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"

O4 - HKLM\..\Run: [DT HPW] C:\Program Files\Portrait Displays\HP My Display\DTHtml.exe -startup_folder

O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"

O4 - HKLM\..\Run: [OODefragTray] C:\Windows\system32\oodtray.exe

O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun

O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background

O4 - HKCU\..\Run: [skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized

O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe

O4 - Startup: OpenOffice.org 2.4.lnk = C:\Program Files\OpenOffice.org 2.4\program\quickstart.exe

O4 - Global Startup: Monitor Apache Servers.lnk = C:\Program Files\Apache Group\Apache2\bin\ApacheMonitor.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000

O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL

O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Programs\PartyGaming\PartyPoker\RunApp.exe

O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Programs\PartyGaming\PartyPoker\RunApp.exe

O13 - Gopher Prefix:

O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/SharedC...bin/AvSniff.cab

O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/SharedC...n/bin/cabsa.cab

O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe

O23 - Service: Intel® Alert Service (AlertService) - Intel® Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe

O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe

O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe

O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)

O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe

O23 - Service: Portrait Displays Display Tune Service (DTSRVC) - Unknown owner - C:\Program Files\Common Files\Portrait Displays\Shared\dtsrvc.exe

O23 - Service: Intel® Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - c:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe

O23 - Service: Intel DH Service (IntelDHSvcConf) - Intel® Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Tools\IntelDHSvcConf.exe

O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe

O23 - Service: Intel® Software Services Manager (ISSM) - Intel® Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe

O23 - Service: Intel® Viiv Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe

O23 - Service: Intel® Application Tracker (MCLServiceATL) - Intel® Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe

O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe

O23 - Service: O&O Defrag - O&O Software GmbH - C:\Windows\system32\oodag.exe

O23 - Service: OrbMediaService - Orb Networks - C:\Program Files\Orb Networks\Orb\bin\OrbMediaService.exe

O23 - Service: Intel® Remoting Service (Remote UI Service) - Intel® Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe

O23 - Service: RoxMediaDB9 - Sonic Solutions - c:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe

O23 - Service: stllssvr - MicroVision Development, Inc. - c:\Program Files\Common Files\SureThing Shared\stllssvr.exe

O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--

End of file - 9645 bytes

Lien vers le commentaire
Partager sur d’autres sites

@ Jerem76 :

Désinstalle RelevantKnowledge.

Lance une analyse complète avec MBAM et poste le rapport créé .

Je suis un peu un noob en matière de PC, je ne trouve pas:

RelevantKnowledge

Même en le tapant dans "recherche" du menu démarrer.

Merci encore de votre aide.

Lien vers le commentaire
Partager sur d’autres sites

A l'attention de mon doux 2C.LiryC:

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 13:46:02, on 06/04/2009

Platform: Windows XP SP3 (WinNT 5.01.2600)

MSIE: Internet Explorer v7.00 (7.00.6000.16791)

Boot mode: Normal

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

C:\Program Files\Alwil Software\Avast4\ashServ.exe

C:\WINDOWS\system32\spoolsv.exe

C:\PROGRA~1\FICHIE~1\AOL\ACS\AOLacsd.exe

C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

C:\Program Files\Bonjour\mDNSResponder.exe

c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe

C:\Program Files\CyberLink\Shared Files\CLML_NTService\CLMLServer.exe

C:\Program Files\GIGABYTE\EnergySaver\GSvr.exe

C:\Program Files\CyberLink\Shared Files\CLML_NTService\CLMLService.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Java\jre6\bin\jqs.exe

C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\system32\PnkBstrA.exe

C:\WINDOWS\system32\svchost.exe

c:\APPS\Powercinema\Kernel\TV\CLSched.exe

C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

C:\WINDOWS\system32\wbem\wmiapsrv.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\Explorer.EXE

C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe

D:\Program Files\Search Settings\SearchSettings.exe

D:\Program Files\Razer\DeathAdder\razerhid.exe

D:\Program Files\Razer\Lycosa\razerhid.exe

D:\Program Files\Alwil Software\Avast4\ashDisp.exe

C:\WINDOWS\RTHDCPL.EXE

C:\WINDOWS\SOUNDMAN.EXE

C:\Program Files\Java\jre6\bin\jusched.exe

C:\WINDOWS\system32\RUNDLL32.EXE

D:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

D:\program files\steam\steam.exe

D:\Program Files\Windows Media Player\WMPNSCFG.exe

D:\Program Files\Razer\DeathAdder\razertra.exe

D:\Program Files\Razer\Lycosa\razertra.exe

D:\Program Files\Razer\DeathAdder\razerofa.exe

C:\Program Files\Windows Live\Messenger\msnmsgr.exe

C:\Program Files\iPod\bin\iPodService.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Windows Live\Contacts\wlcomm.exe

C:\Documents and Settings\Ugo.SN048786320173\Bureau\JkDefrag\JKDefragGUI.exe

C:\Documents and Settings\Ugo.SN048786320173\Bureau\JkDefrag\programs\JkDefrag.exe

C:\Program Files\RivaTuner v2.21\RivaTuner.exe

C:\Program Files\LimeWire\LimeWire.exe

C:\Program Files\Mozilla Firefox 3 Beta 2\firefox.exe

C:\Documents and Settings\Ugo.SN048786320173\Bureau\HiJackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens

R3 - URLSearchHook: DeviceVM Url Search Hook - {0063BF63-BFFF-4B8F-9D26-4267DF7F17DD} - C:\WINDOWS\system32\dvmurl.dll

R3 - URLSearchHook: SearchSettings Class - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files\Search Settings\kb127\SearchSettings.dll

O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll (file missing)

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar.dll

O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)

O2 - BHO: (no name) - {64F56FC1-1272-44CD-BA6E-39723696E350} - (no file)

O2 - BHO: (no name) - {6548BF73-58FF-71D5-F97D-17C71E323709} - (no file)

O2 - BHO: DealioBHO Class - {6A87B991-A31F-4130-AE72-6D0C294BF082} - C:\Program Files\Dealio\kb127\Dealio.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll

O2 - BHO: SearchSettings Class - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files\Search Settings\kb127\SearchSettings.dll

O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll (file missing)

O3 - Toolbar: Dealio - {E67C74F4-A00A-4F2C-9FEC-FD9DC004A67F} - C:\Program Files\Dealio\kb127\Dealio.dll

O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll

O3 - Toolbar: Ask Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar.dll

O3 - Toolbar: Veoh Web Player Video Finder - {0FBB9689-D3D7-4f7a-A2E2-585B10099BFC} - C:\Program Files\Veoh Networks\VeohWebPlayer\VeohIEToolbar.dll

O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot

O4 - HKLM\..\Run: [JMB36X IDE Setup] D:\WINDOWS\RaidTool\xInsIDE.exe

O4 - HKLM\..\Run: [36X Raid Configurer] T:\WINDOWS\system32\xRaidSetup.exe boot

O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k

O4 - HKLM\..\Run: [au] T:\Program Files\Dealio\DealioAU.exe

O4 - HKLM\..\Run: [searchSettings] D:\Program Files\Search Settings\SearchSettings.exe

O4 - HKLM\..\Run: [DeathAdder] D:\Program Files\Razer\DeathAdder\razerhid.exe

O4 - HKLM\..\Run: [Lycosa] "D:\Program Files\Razer\Lycosa\razerhid.exe"

O4 - HKLM\..\Run: [Disp] D:\Program Files\Alwil Software\Avast4\ashDisp.exe

O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE

O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE

O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE

O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE

O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.21\RivaTuner.exe" /S

O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [nwiz] nwiz.exe /install

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\RunServices: [AshDisp] D:\Program Files\Alwil Software\Avast4\ashDisp.exe

O4 - HKLM\..\RunOnce: [spybotDeletingA9015] command /c del "C:\WINDOWS\SchedLgU.Txt"

O4 - HKLM\..\RunOnce: [spybotDeletingC4557] cmd /c del "C:\WINDOWS\SchedLgU.Txt"

O4 - HKCU\..\Run: [spybotSD TeaTimer] D:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

O4 - HKCU\..\Run: [steam] "d:\program files\steam\steam.exe" -silent

O4 - HKCU\..\Run: [WMPNSCFG] D:\Program Files\Windows Media Player\WMPNSCFG.exe

O4 - HKCU\..\RunOnce: [spybotDeletingB2734] command /c del "C:\WINDOWS\SchedLgU.Txt"

O4 - HKCU\..\RunOnce: [spybotDeletingD1542] cmd /c del "C:\WINDOWS\SchedLgU.Txt"

O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE LOCAL')

O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE RÉSEAU')

O4 - HKUS\S-1-5-21-3117319418-1557733413-1340359329-1006\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe (User 'Evelyne')

O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')

O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')

O4 - Global Startup: Microsoft Office.lnk = D:\Program Files\Microsoft Office\Office10\OSA.EXE

O8 - Extra context menu item: Compare Prices with &Dealio - C:\Documents and Settings\Ugo.SN048786320173\Application Data\Dealio\kb127\res\DealioSearch.html

O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000

O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra button: Dealio - {E908B145-C847-4e85-B315-07E2E70DECF8} - C:\Program Files\Dealio\kb127\Dealio.dll

O9 - Extra 'Tools' menuitem: Dealio - {E908B145-C847-4e85-B315-07E2E70DECF8} - C:\Program Files\Dealio\kb127\Dealio.dll

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll

O14 - IERESET.INF: START_PAGE_URL=file://C:\APPS\IE\offline\fr.htm

O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll

O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/FR-FR/a-UNO1/GAME_UNO1.cab

O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/...lscbase5483.cab

O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftu...b?1182507054171

O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab31267.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Messe...nt.cab56907.cab

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FICHIE~1\Skype\SKYPE4~1.DLL

O18 - Filter hijack: text/html - (no CLSID) - (no file)

O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Unknown owner - C:\Program Files\Fichiers communs\Acronis\Schedule2\schedul2.exe (file missing)

O23 - Service: Atheros Configuration Service (ACS) - Atheros - C:\Program Files\D-Link\D-Link DWA-547 Wireless N Desktop Adapter\acs.exe

O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe

O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\FICHIE~1\AOL\ACS\AOLacsd.exe

O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

O23 - Service: Automatic LiveUpdate Scheduler - Unknown owner - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe (file missing)

O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe

O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe

O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe

O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\APPS\Powercinema\Kernel\TV\CLSched.exe

O23 - Service: CSIScanner - Unknown owner - C:\Program Files\PrevxCSI\\PrevxCSI.exe (file missing)

O23 - Service: CyberLink Media Library Service - Cyberlink - C:\Program Files\CyberLink\Shared Files\CLML_NTService\CLMLServer.exe

O23 - Service: GEST Service for program management. (GEST Service) - Unknown owner - C:\Program Files\GIGABYTE\EnergySaver\GSvr.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe

O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe

O23 - Service: Jumpstart Wifi Protected Setup (jswpsapi) - Atheros Communications, Inc. - C:\Program Files\D-Link\D-Link DWA-547 Wireless N Desktop Adapter\jswpsapi.exe

O23 - Service: LiveUpdate - Unknown owner - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE (file missing)

O23 - Service: Ma-Config Service (maconfservice) - CybelSoft - C:\Program Files\ma-config.com\maconfservice.exe

O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\MSCSPTISRV.exe

O23 - Service: MysqlInventime - Unknown owner - C:\Apps\INVENT~1\mysql\bin\mysqld-nt.exe

O23 - Service: Norton Ghost - Unknown owner - C:\Program Files\Norton Ghost\Agent\VProSvc.exe (file missing)

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\PACSPTISVR.exe

O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe

O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe

O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\SPTISRV.exe

--

End of file - 14171 bytes

Lien vers le commentaire
Partager sur d’autres sites

Archivé

Ce sujet est désormais archivé et ne peut plus recevoir de nouvelles réponses.


×
×
  • Créer...